-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0610
               Moderate: java-1.8.0-openjdk security update
                             27 February 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-1.8.0-openjdk
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Access Confidential Data -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-2422  

Reference:         ASB-2019.0018
                   ESB-2019.0313
                   ESB-2019.0263
                   ESB-2019.0262

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:0416

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: java-1.8.0-openjdk security update
Advisory ID:       RHSA-2019:0416-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0416
Issue date:        2019-02-26
CVE Names:         CVE-2019-2422 
=====================================================================

1. Summary:

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise
Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64

3. Description:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime
Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* OpenJDK: memory disclosure in FileChannelImpl (Libraries, 8206290)
(CVE-2019-2422)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1665945 - CVE-2019-2422 OpenJDK: memory disclosure in FileChannelImpl (Libraries, 8206290)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
java-1.8.0-openjdk-1.8.0.201.b09-1.el6_10.src.rpm

i386:
java-1.8.0-openjdk-1.8.0.201.b09-1.el6_10.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-1.el6_10.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.201.b09-1.el6_10.i686.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.201.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.201.b09-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
java-1.8.0-openjdk-debug-1.8.0.201.b09-1.el6_10.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-1.el6_10.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.201.b09-1.el6_10.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.201.b09-1.el6_10.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.201.b09-1.el6_10.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.201.b09-1.el6_10.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.201.b09-1.el6_10.i686.rpm
java-1.8.0-openjdk-src-1.8.0.201.b09-1.el6_10.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.201.b09-1.el6_10.i686.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.201.b09-1.el6_10.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.201.b09-1.el6_10.noarch.rpm

x86_64:
java-1.8.0-openjdk-debug-1.8.0.201.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.201.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.201.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.201.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.201.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.201.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.201.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.201.b09-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
java-1.8.0-openjdk-1.8.0.201.b09-1.el6_10.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.201.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.201.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.201.b09-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.201.b09-1.el6_10.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.201.b09-1.el6_10.noarch.rpm

x86_64:
java-1.8.0-openjdk-debug-1.8.0.201.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.201.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.201.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.201.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.201.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.201.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.201.b09-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
java-1.8.0-openjdk-1.8.0.201.b09-1.el6_10.src.rpm

i386:
java-1.8.0-openjdk-1.8.0.201.b09-1.el6_10.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-1.el6_10.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.201.b09-1.el6_10.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.201.b09-1.el6_10.i686.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.201.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.201.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.201.b09-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
java-1.8.0-openjdk-debug-1.8.0.201.b09-1.el6_10.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-1.el6_10.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.201.b09-1.el6_10.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.201.b09-1.el6_10.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.201.b09-1.el6_10.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.201.b09-1.el6_10.i686.rpm
java-1.8.0-openjdk-src-1.8.0.201.b09-1.el6_10.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.201.b09-1.el6_10.i686.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.201.b09-1.el6_10.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.201.b09-1.el6_10.noarch.rpm

x86_64:
java-1.8.0-openjdk-debug-1.8.0.201.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.201.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.201.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.201.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.201.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.201.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.201.b09-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
java-1.8.0-openjdk-1.8.0.201.b09-1.el6_10.src.rpm

i386:
java-1.8.0-openjdk-1.8.0.201.b09-1.el6_10.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-1.el6_10.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.201.b09-1.el6_10.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.201.b09-1.el6_10.i686.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.201.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.201.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.201.b09-1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
java-1.8.0-openjdk-debug-1.8.0.201.b09-1.el6_10.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-1.el6_10.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.201.b09-1.el6_10.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.201.b09-1.el6_10.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.201.b09-1.el6_10.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.201.b09-1.el6_10.i686.rpm
java-1.8.0-openjdk-src-1.8.0.201.b09-1.el6_10.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.201.b09-1.el6_10.i686.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.201.b09-1.el6_10.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.201.b09-1.el6_10.noarch.rpm

x86_64:
java-1.8.0-openjdk-debug-1.8.0.201.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.201.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.201.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.201.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.201.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.201.b09-1.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.201.b09-1.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-2422
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXHUlIdzjgjWX9erEAQgtPg//UbyK3RapqzlLY0CeCqkjBVN6DKvJ6pe3
lJ0UqSyBAmxdVcNH4uoRyIAW1qFgxl/ax6xBWMEwYpAddZ5d0V9u4Ff48hgzyFnL
y99ugivsGVaJlR2zgXyAZpnC1U0YVfZLokpSS7ZfjmtAA/t03oMC9KaDrmGMREjD
FYTPfA6f6UNU/qYPEEtehqCIdQ9+4DUR4OnlPP6msuU/QvAxeK8IjM+6m0DJ7wqL
c+YZ+He74uW3TyKim2BvFyYEx9gBYpzcytgg+ai7zBudhtZD+PqecSy8j1LqC8VK
d+SC8hsc2YJbSLEGHjM4tkE0GXDZHNvUQ6E48g10huG8N77pCq+YO+pCZml3ChRs
RB5p531S9Vq6AxMxyE67AhvxDjjoV+PPQSA+0LQG+i5XnCesWS5Q4Ymu1SwMaV4Y
AisUV19sZiVgPoUB0dG+Uz2DF6VewtaP8eR2AwcA5zlwE3cIjcvrlUgr0+kVw9pe
HbwWoOqmUrvwT3K2krEvxQ4fWcxlTnjm640bjzfkO8tfzkfsDjOICVkelNjxgpE/
rHIHnrXyXiKiklNUUnd7Nqs2LVXIe0GzV4/EaTvp58Jvky+6b1PGv6vF+/Zh+hL8
9P4NVDgfVGiqwtHIHMelZhvgPtAK4O/egEZKsbmR1dEXTSl+gGi/VgSLiWitjN/T
6KBc+I6xWPM=
=HX/B
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=TI2y
-----END PGP SIGNATURE-----