-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.0634.2
                  Moderate: java openjdk security update
                               1 March 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-1.8.0-openjdk
                   java-11-openjdk
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Access Confidential Data -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-2422  

Reference:         ASB-2019.0018
                   ESB-2019.0610
                   ESB-2019.0313
                   ESB-2019.0277
                   ESB-2019.0263

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:0435
   https://access.redhat.com/errata/RHSA-2019:0436

Comment: This bulletin contains two (2) Red Hat security advisories.

Revision History:  March 1 2019: Added link for RHSA-2019:0435
                   March 1 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: java-1.8.0-openjdk security update
Advisory ID:       RHSA-2019:0435-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0435
Issue date:        2019-02-28
CVE Names:         CVE-2019-2422 
=====================================================================

1. Summary:

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise
Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, noarch, ppc64le, s390x

3. Description:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime
Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* OpenJDK: memory disclosure in FileChannelImpl (Libraries, 8206290)
(CVE-2019-2422)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1665945 - CVE-2019-2422 OpenJDK: memory disclosure in FileChannelImpl (Libraries, 8206290)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.201.b09-0.el7_6.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.201.b09-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.201.b09-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.201.b09-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.201.b09-0.el7_6.noarch.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-debug-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-src-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.201.b09-0.el7_6.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.201.b09-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.201.b09-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.201.b09-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.201.b09-0.el7_6.noarch.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-debug-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-src-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.src.rpm

ppc64:
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.ppc64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.ppc64.rpm
java-1.8.0-openjdk-devel-1.8.0.201.b09-0.el7_6.ppc64.rpm
java-1.8.0-openjdk-headless-1.8.0.201.b09-0.el7_6.ppc64.rpm

ppc64le:
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-devel-1.8.0.201.b09-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-headless-1.8.0.201.b09-0.el7_6.ppc64le.rpm

s390x:
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.s390x.rpm
java-1.8.0-openjdk-devel-1.8.0.201.b09-0.el7_6.s390x.rpm
java-1.8.0-openjdk-headless-1.8.0.201.b09-0.el7_6.s390x.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.201.b09-0.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.src.rpm

aarch64:
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.aarch64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.aarch64.rpm
java-1.8.0-openjdk-devel-1.8.0.201.b09-0.el7_6.aarch64.rpm
java-1.8.0-openjdk-headless-1.8.0.201.b09-0.el7_6.aarch64.rpm

ppc64le:
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-devel-1.8.0.201.b09-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-headless-1.8.0.201.b09-0.el7_6.ppc64le.rpm

s390x:
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.s390x.rpm
java-1.8.0-openjdk-devel-1.8.0.201.b09-0.el7_6.s390x.rpm
java-1.8.0-openjdk-headless-1.8.0.201.b09-0.el7_6.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.201.b09-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.201.b09-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.201.b09-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.201.b09-0.el7_6.noarch.rpm

ppc64:
java-1.8.0-openjdk-accessibility-1.8.0.201.b09-0.el7_6.ppc64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.201.b09-0.el7_6.ppc64.rpm
java-1.8.0-openjdk-debug-1.8.0.201.b09-0.el7_6.ppc64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.ppc64.rpm
java-1.8.0-openjdk-demo-1.8.0.201.b09-0.el7_6.ppc64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.201.b09-0.el7_6.ppc64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.201.b09-0.el7_6.ppc64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.201.b09-0.el7_6.ppc64.rpm
java-1.8.0-openjdk-src-1.8.0.201.b09-0.el7_6.ppc64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.201.b09-0.el7_6.ppc64.rpm

ppc64le:
java-1.8.0-openjdk-accessibility-1.8.0.201.b09-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.201.b09-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-debug-1.8.0.201.b09-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-demo-1.8.0.201.b09-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.201.b09-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.201.b09-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.201.b09-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-src-1.8.0.201.b09-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-src-debug-1.8.0.201.b09-0.el7_6.ppc64le.rpm

s390x:
java-1.8.0-openjdk-accessibility-1.8.0.201.b09-0.el7_6.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.s390x.rpm
java-1.8.0-openjdk-demo-1.8.0.201.b09-0.el7_6.s390x.rpm
java-1.8.0-openjdk-src-1.8.0.201.b09-0.el7_6.s390x.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-debug-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-src-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
java-1.8.0-openjdk-accessibility-1.8.0.201.b09-0.el7_6.aarch64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.201.b09-0.el7_6.aarch64.rpm
java-1.8.0-openjdk-debug-1.8.0.201.b09-0.el7_6.aarch64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.aarch64.rpm
java-1.8.0-openjdk-demo-1.8.0.201.b09-0.el7_6.aarch64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.201.b09-0.el7_6.aarch64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.201.b09-0.el7_6.aarch64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.201.b09-0.el7_6.aarch64.rpm
java-1.8.0-openjdk-src-1.8.0.201.b09-0.el7_6.aarch64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.201.b09-0.el7_6.aarch64.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.201.b09-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.201.b09-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.201.b09-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.201.b09-0.el7_6.noarch.rpm

ppc64le:
java-1.8.0-openjdk-accessibility-1.8.0.201.b09-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.201.b09-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-debug-1.8.0.201.b09-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-demo-1.8.0.201.b09-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.201.b09-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.201.b09-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.201.b09-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-src-1.8.0.201.b09-0.el7_6.ppc64le.rpm
java-1.8.0-openjdk-src-debug-1.8.0.201.b09-0.el7_6.ppc64le.rpm

s390x:
java-1.8.0-openjdk-accessibility-1.8.0.201.b09-0.el7_6.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.s390x.rpm
java-1.8.0-openjdk-demo-1.8.0.201.b09-0.el7_6.s390x.rpm
java-1.8.0-openjdk-src-1.8.0.201.b09-0.el7_6.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.201.b09-0.el7_6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.201.b09-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.201.b09-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.201.b09-0.el7_6.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.201.b09-0.el7_6.noarch.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-debug-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-src-1.8.0.201.b09-0.el7_6.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.201.b09-0.el7_6.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.201.b09-0.el7_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-2422
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Wmq2
- -----END PGP SIGNATURE-----

===============================================================================

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: java-11-openjdk security update
Advisory ID:       RHSA-2019:0436-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0436
Issue date:        2019-02-28
CVE Names:         CVE-2019-2422 
=====================================================================

1. Summary:

An update for java-11-openjdk is now available for Red Hat Enterprise Linux
7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le, s390x

3. Description:

The java-11-openjdk packages provide the OpenJDK 11 Java Runtime
Environment and the OpenJDK 11 Java Software Development Kit.

Security Fix(es):

* OpenJDK: memory disclosure in FileChannelImpl (Libraries, 8206290)
(CVE-2019-2422)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1665945 - CVE-2019-2422 OpenJDK: memory disclosure in FileChannelImpl (Libraries, 8206290)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
java-11-openjdk-11.0.2.7-0.el7_6.src.rpm

x86_64:
java-11-openjdk-11.0.2.7-0.el7_6.i686.rpm
java-11-openjdk-11.0.2.7-0.el7_6.x86_64.rpm
java-11-openjdk-debuginfo-11.0.2.7-0.el7_6.i686.rpm
java-11-openjdk-debuginfo-11.0.2.7-0.el7_6.x86_64.rpm
java-11-openjdk-headless-11.0.2.7-0.el7_6.i686.rpm
java-11-openjdk-headless-11.0.2.7-0.el7_6.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
java-11-openjdk-debug-11.0.2.7-0.el7_6.i686.rpm
java-11-openjdk-debug-11.0.2.7-0.el7_6.x86_64.rpm
java-11-openjdk-debuginfo-11.0.2.7-0.el7_6.i686.rpm
java-11-openjdk-debuginfo-11.0.2.7-0.el7_6.x86_64.rpm
java-11-openjdk-demo-11.0.2.7-0.el7_6.i686.rpm
java-11-openjdk-demo-11.0.2.7-0.el7_6.x86_64.rpm
java-11-openjdk-demo-debug-11.0.2.7-0.el7_6.i686.rpm
java-11-openjdk-demo-debug-11.0.2.7-0.el7_6.x86_64.rpm
java-11-openjdk-devel-11.0.2.7-0.el7_6.i686.rpm
java-11-openjdk-devel-11.0.2.7-0.el7_6.x86_64.rpm
java-11-openjdk-devel-debug-11.0.2.7-0.el7_6.i686.rpm
java-11-openjdk-devel-debug-11.0.2.7-0.el7_6.x86_64.rpm
java-11-openjdk-headless-debug-11.0.2.7-0.el7_6.i686.rpm
java-11-openjdk-headless-debug-11.0.2.7-0.el7_6.x86_64.rpm
java-11-openjdk-javadoc-11.0.2.7-0.el7_6.i686.rpm
java-11-openjdk-javadoc-11.0.2.7-0.el7_6.x86_64.rpm
java-11-openjdk-javadoc-debug-11.0.2.7-0.el7_6.i686.rpm
java-11-openjdk-javadoc-debug-11.0.2.7-0.el7_6.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.2.7-0.el7_6.i686.rpm
java-11-openjdk-javadoc-zip-11.0.2.7-0.el7_6.x86_64.rpm
java-11-openjdk-javadoc-zip-debug-11.0.2.7-0.el7_6.i686.rpm
java-11-openjdk-javadoc-zip-debug-11.0.2.7-0.el7_6.x86_64.rpm
java-11-openjdk-jmods-11.0.2.7-0.el7_6.i686.rpm
java-11-openjdk-jmods-11.0.2.7-0.el7_6.x86_64.rpm
java-11-openjdk-jmods-debug-11.0.2.7-0.el7_6.i686.rpm
java-11-openjdk-jmods-debug-11.0.2.7-0.el7_6.x86_64.rpm
java-11-openjdk-src-11.0.2.7-0.el7_6.i686.rpm
java-11-openjdk-src-11.0.2.7-0.el7_6.x86_64.rpm
java-11-openjdk-src-debug-11.0.2.7-0.el7_6.i686.rpm
java-11-openjdk-src-debug-11.0.2.7-0.el7_6.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
java-11-openjdk-11.0.2.7-0.el7_6.src.rpm

x86_64:
java-11-openjdk-11.0.2.7-0.el7_6.i686.rpm
java-11-openjdk-11.0.2.7-0.el7_6.x86_64.rpm
java-11-openjdk-debuginfo-11.0.2.7-0.el7_6.i686.rpm
java-11-openjdk-debuginfo-11.0.2.7-0.el7_6.x86_64.rpm
java-11-openjdk-headless-11.0.2.7-0.el7_6.i686.rpm
java-11-openjdk-headless-11.0.2.7-0.el7_6.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
java-11-openjdk-debug-11.0.2.7-0.el7_6.i686.rpm
java-11-openjdk-debug-11.0.2.7-0.el7_6.x86_64.rpm
java-11-openjdk-debuginfo-11.0.2.7-0.el7_6.i686.rpm
java-11-openjdk-debuginfo-11.0.2.7-0.el7_6.x86_64.rpm
java-11-openjdk-demo-11.0.2.7-0.el7_6.i686.rpm
java-11-openjdk-demo-11.0.2.7-0.el7_6.x86_64.rpm
java-11-openjdk-demo-debug-11.0.2.7-0.el7_6.i686.rpm
java-11-openjdk-demo-debug-11.0.2.7-0.el7_6.x86_64.rpm
java-11-openjdk-devel-11.0.2.7-0.el7_6.i686.rpm
java-11-openjdk-devel-11.0.2.7-0.el7_6.x86_64.rpm
java-11-openjdk-devel-debug-11.0.2.7-0.el7_6.i686.rpm
java-11-openjdk-devel-debug-11.0.2.7-0.el7_6.x86_64.rpm
java-11-openjdk-headless-debug-11.0.2.7-0.el7_6.i686.rpm
java-11-openjdk-headless-debug-11.0.2.7-0.el7_6.x86_64.rpm
java-11-openjdk-javadoc-11.0.2.7-0.el7_6.i686.rpm
java-11-openjdk-javadoc-11.0.2.7-0.el7_6.x86_64.rpm
java-11-openjdk-javadoc-debug-11.0.2.7-0.el7_6.i686.rpm
java-11-openjdk-javadoc-debug-11.0.2.7-0.el7_6.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.2.7-0.el7_6.i686.rpm
java-11-openjdk-javadoc-zip-11.0.2.7-0.el7_6.x86_64.rpm
java-11-openjdk-javadoc-zip-debug-11.0.2.7-0.el7_6.i686.rpm
java-11-openjdk-javadoc-zip-debug-11.0.2.7-0.el7_6.x86_64.rpm
java-11-openjdk-jmods-11.0.2.7-0.el7_6.i686.rpm
java-11-openjdk-jmods-11.0.2.7-0.el7_6.x86_64.rpm
java-11-openjdk-jmods-debug-11.0.2.7-0.el7_6.i686.rpm
java-11-openjdk-jmods-debug-11.0.2.7-0.el7_6.x86_64.rpm
java-11-openjdk-src-11.0.2.7-0.el7_6.i686.rpm
java-11-openjdk-src-11.0.2.7-0.el7_6.x86_64.rpm
java-11-openjdk-src-debug-11.0.2.7-0.el7_6.i686.rpm
java-11-openjdk-src-debug-11.0.2.7-0.el7_6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
java-11-openjdk-11.0.2.7-0.el7_6.src.rpm

ppc64:
java-11-openjdk-11.0.2.7-0.el7_6.ppc64.rpm
java-11-openjdk-debuginfo-11.0.2.7-0.el7_6.ppc64.rpm
java-11-openjdk-devel-11.0.2.7-0.el7_6.ppc64.rpm
java-11-openjdk-headless-11.0.2.7-0.el7_6.ppc64.rpm

ppc64le:
java-11-openjdk-11.0.2.7-0.el7_6.ppc64le.rpm
java-11-openjdk-debuginfo-11.0.2.7-0.el7_6.ppc64le.rpm
java-11-openjdk-devel-11.0.2.7-0.el7_6.ppc64le.rpm
java-11-openjdk-headless-11.0.2.7-0.el7_6.ppc64le.rpm

s390x:
java-11-openjdk-11.0.2.7-0.el7_6.s390x.rpm
java-11-openjdk-debuginfo-11.0.2.7-0.el7_6.s390x.rpm
java-11-openjdk-devel-11.0.2.7-0.el7_6.s390x.rpm
java-11-openjdk-headless-11.0.2.7-0.el7_6.s390x.rpm

x86_64:
java-11-openjdk-11.0.2.7-0.el7_6.i686.rpm
java-11-openjdk-11.0.2.7-0.el7_6.x86_64.rpm
java-11-openjdk-debuginfo-11.0.2.7-0.el7_6.i686.rpm
java-11-openjdk-debuginfo-11.0.2.7-0.el7_6.x86_64.rpm
java-11-openjdk-devel-11.0.2.7-0.el7_6.i686.rpm
java-11-openjdk-devel-11.0.2.7-0.el7_6.x86_64.rpm
java-11-openjdk-headless-11.0.2.7-0.el7_6.i686.rpm
java-11-openjdk-headless-11.0.2.7-0.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
java-11-openjdk-11.0.2.7-0.el7_6.src.rpm

aarch64:
java-11-openjdk-11.0.2.7-0.el7_6.aarch64.rpm
java-11-openjdk-debuginfo-11.0.2.7-0.el7_6.aarch64.rpm
java-11-openjdk-devel-11.0.2.7-0.el7_6.aarch64.rpm
java-11-openjdk-headless-11.0.2.7-0.el7_6.aarch64.rpm

ppc64le:
java-11-openjdk-11.0.2.7-0.el7_6.ppc64le.rpm
java-11-openjdk-debuginfo-11.0.2.7-0.el7_6.ppc64le.rpm
java-11-openjdk-devel-11.0.2.7-0.el7_6.ppc64le.rpm
java-11-openjdk-headless-11.0.2.7-0.el7_6.ppc64le.rpm

s390x:
java-11-openjdk-11.0.2.7-0.el7_6.s390x.rpm
java-11-openjdk-debuginfo-11.0.2.7-0.el7_6.s390x.rpm
java-11-openjdk-devel-11.0.2.7-0.el7_6.s390x.rpm
java-11-openjdk-headless-11.0.2.7-0.el7_6.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
java-11-openjdk-debug-11.0.2.7-0.el7_6.ppc64.rpm
java-11-openjdk-debuginfo-11.0.2.7-0.el7_6.ppc64.rpm
java-11-openjdk-demo-11.0.2.7-0.el7_6.ppc64.rpm
java-11-openjdk-demo-debug-11.0.2.7-0.el7_6.ppc64.rpm
java-11-openjdk-devel-debug-11.0.2.7-0.el7_6.ppc64.rpm
java-11-openjdk-headless-debug-11.0.2.7-0.el7_6.ppc64.rpm
java-11-openjdk-javadoc-11.0.2.7-0.el7_6.ppc64.rpm
java-11-openjdk-javadoc-debug-11.0.2.7-0.el7_6.ppc64.rpm
java-11-openjdk-javadoc-zip-11.0.2.7-0.el7_6.ppc64.rpm
java-11-openjdk-javadoc-zip-debug-11.0.2.7-0.el7_6.ppc64.rpm
java-11-openjdk-jmods-11.0.2.7-0.el7_6.ppc64.rpm
java-11-openjdk-jmods-debug-11.0.2.7-0.el7_6.ppc64.rpm
java-11-openjdk-src-11.0.2.7-0.el7_6.ppc64.rpm
java-11-openjdk-src-debug-11.0.2.7-0.el7_6.ppc64.rpm

ppc64le:
java-11-openjdk-debug-11.0.2.7-0.el7_6.ppc64le.rpm
java-11-openjdk-debuginfo-11.0.2.7-0.el7_6.ppc64le.rpm
java-11-openjdk-demo-11.0.2.7-0.el7_6.ppc64le.rpm
java-11-openjdk-demo-debug-11.0.2.7-0.el7_6.ppc64le.rpm
java-11-openjdk-devel-debug-11.0.2.7-0.el7_6.ppc64le.rpm
java-11-openjdk-headless-debug-11.0.2.7-0.el7_6.ppc64le.rpm
java-11-openjdk-javadoc-11.0.2.7-0.el7_6.ppc64le.rpm
java-11-openjdk-javadoc-debug-11.0.2.7-0.el7_6.ppc64le.rpm
java-11-openjdk-javadoc-zip-11.0.2.7-0.el7_6.ppc64le.rpm
java-11-openjdk-javadoc-zip-debug-11.0.2.7-0.el7_6.ppc64le.rpm
java-11-openjdk-jmods-11.0.2.7-0.el7_6.ppc64le.rpm
java-11-openjdk-jmods-debug-11.0.2.7-0.el7_6.ppc64le.rpm
java-11-openjdk-src-11.0.2.7-0.el7_6.ppc64le.rpm
java-11-openjdk-src-debug-11.0.2.7-0.el7_6.ppc64le.rpm

s390x:
java-11-openjdk-debug-11.0.2.7-0.el7_6.s390x.rpm
java-11-openjdk-debuginfo-11.0.2.7-0.el7_6.s390x.rpm
java-11-openjdk-demo-11.0.2.7-0.el7_6.s390x.rpm
java-11-openjdk-demo-debug-11.0.2.7-0.el7_6.s390x.rpm
java-11-openjdk-devel-debug-11.0.2.7-0.el7_6.s390x.rpm
java-11-openjdk-headless-debug-11.0.2.7-0.el7_6.s390x.rpm
java-11-openjdk-javadoc-11.0.2.7-0.el7_6.s390x.rpm
java-11-openjdk-javadoc-debug-11.0.2.7-0.el7_6.s390x.rpm
java-11-openjdk-javadoc-zip-11.0.2.7-0.el7_6.s390x.rpm
java-11-openjdk-javadoc-zip-debug-11.0.2.7-0.el7_6.s390x.rpm
java-11-openjdk-jmods-11.0.2.7-0.el7_6.s390x.rpm
java-11-openjdk-jmods-debug-11.0.2.7-0.el7_6.s390x.rpm
java-11-openjdk-src-11.0.2.7-0.el7_6.s390x.rpm
java-11-openjdk-src-debug-11.0.2.7-0.el7_6.s390x.rpm

x86_64:
java-11-openjdk-debug-11.0.2.7-0.el7_6.i686.rpm
java-11-openjdk-debug-11.0.2.7-0.el7_6.x86_64.rpm
java-11-openjdk-debuginfo-11.0.2.7-0.el7_6.i686.rpm
java-11-openjdk-debuginfo-11.0.2.7-0.el7_6.x86_64.rpm
java-11-openjdk-demo-11.0.2.7-0.el7_6.i686.rpm
java-11-openjdk-demo-11.0.2.7-0.el7_6.x86_64.rpm
java-11-openjdk-demo-debug-11.0.2.7-0.el7_6.i686.rpm
java-11-openjdk-demo-debug-11.0.2.7-0.el7_6.x86_64.rpm
java-11-openjdk-devel-debug-11.0.2.7-0.el7_6.i686.rpm
java-11-openjdk-devel-debug-11.0.2.7-0.el7_6.x86_64.rpm
java-11-openjdk-headless-debug-11.0.2.7-0.el7_6.i686.rpm
java-11-openjdk-headless-debug-11.0.2.7-0.el7_6.x86_64.rpm
java-11-openjdk-javadoc-11.0.2.7-0.el7_6.i686.rpm
java-11-openjdk-javadoc-11.0.2.7-0.el7_6.x86_64.rpm
java-11-openjdk-javadoc-debug-11.0.2.7-0.el7_6.i686.rpm
java-11-openjdk-javadoc-debug-11.0.2.7-0.el7_6.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.2.7-0.el7_6.i686.rpm
java-11-openjdk-javadoc-zip-11.0.2.7-0.el7_6.x86_64.rpm
java-11-openjdk-javadoc-zip-debug-11.0.2.7-0.el7_6.i686.rpm
java-11-openjdk-javadoc-zip-debug-11.0.2.7-0.el7_6.x86_64.rpm
java-11-openjdk-jmods-11.0.2.7-0.el7_6.i686.rpm
java-11-openjdk-jmods-11.0.2.7-0.el7_6.x86_64.rpm
java-11-openjdk-jmods-debug-11.0.2.7-0.el7_6.i686.rpm
java-11-openjdk-jmods-debug-11.0.2.7-0.el7_6.x86_64.rpm
java-11-openjdk-src-11.0.2.7-0.el7_6.i686.rpm
java-11-openjdk-src-11.0.2.7-0.el7_6.x86_64.rpm
java-11-openjdk-src-debug-11.0.2.7-0.el7_6.i686.rpm
java-11-openjdk-src-debug-11.0.2.7-0.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
java-11-openjdk-debug-11.0.2.7-0.el7_6.aarch64.rpm
java-11-openjdk-debuginfo-11.0.2.7-0.el7_6.aarch64.rpm
java-11-openjdk-demo-11.0.2.7-0.el7_6.aarch64.rpm
java-11-openjdk-demo-debug-11.0.2.7-0.el7_6.aarch64.rpm
java-11-openjdk-devel-debug-11.0.2.7-0.el7_6.aarch64.rpm
java-11-openjdk-headless-debug-11.0.2.7-0.el7_6.aarch64.rpm
java-11-openjdk-javadoc-11.0.2.7-0.el7_6.aarch64.rpm
java-11-openjdk-javadoc-debug-11.0.2.7-0.el7_6.aarch64.rpm
java-11-openjdk-javadoc-zip-11.0.2.7-0.el7_6.aarch64.rpm
java-11-openjdk-javadoc-zip-debug-11.0.2.7-0.el7_6.aarch64.rpm
java-11-openjdk-jmods-11.0.2.7-0.el7_6.aarch64.rpm
java-11-openjdk-jmods-debug-11.0.2.7-0.el7_6.aarch64.rpm
java-11-openjdk-src-11.0.2.7-0.el7_6.aarch64.rpm
java-11-openjdk-src-debug-11.0.2.7-0.el7_6.aarch64.rpm

ppc64le:
java-11-openjdk-debug-11.0.2.7-0.el7_6.ppc64le.rpm
java-11-openjdk-debuginfo-11.0.2.7-0.el7_6.ppc64le.rpm
java-11-openjdk-demo-11.0.2.7-0.el7_6.ppc64le.rpm
java-11-openjdk-demo-debug-11.0.2.7-0.el7_6.ppc64le.rpm
java-11-openjdk-devel-debug-11.0.2.7-0.el7_6.ppc64le.rpm
java-11-openjdk-headless-debug-11.0.2.7-0.el7_6.ppc64le.rpm
java-11-openjdk-javadoc-11.0.2.7-0.el7_6.ppc64le.rpm
java-11-openjdk-javadoc-debug-11.0.2.7-0.el7_6.ppc64le.rpm
java-11-openjdk-javadoc-zip-11.0.2.7-0.el7_6.ppc64le.rpm
java-11-openjdk-javadoc-zip-debug-11.0.2.7-0.el7_6.ppc64le.rpm
java-11-openjdk-jmods-11.0.2.7-0.el7_6.ppc64le.rpm
java-11-openjdk-jmods-debug-11.0.2.7-0.el7_6.ppc64le.rpm
java-11-openjdk-src-11.0.2.7-0.el7_6.ppc64le.rpm
java-11-openjdk-src-debug-11.0.2.7-0.el7_6.ppc64le.rpm

s390x:
java-11-openjdk-debug-11.0.2.7-0.el7_6.s390x.rpm
java-11-openjdk-debuginfo-11.0.2.7-0.el7_6.s390x.rpm
java-11-openjdk-demo-11.0.2.7-0.el7_6.s390x.rpm
java-11-openjdk-demo-debug-11.0.2.7-0.el7_6.s390x.rpm
java-11-openjdk-devel-debug-11.0.2.7-0.el7_6.s390x.rpm
java-11-openjdk-headless-debug-11.0.2.7-0.el7_6.s390x.rpm
java-11-openjdk-javadoc-11.0.2.7-0.el7_6.s390x.rpm
java-11-openjdk-javadoc-debug-11.0.2.7-0.el7_6.s390x.rpm
java-11-openjdk-javadoc-zip-11.0.2.7-0.el7_6.s390x.rpm
java-11-openjdk-javadoc-zip-debug-11.0.2.7-0.el7_6.s390x.rpm
java-11-openjdk-jmods-11.0.2.7-0.el7_6.s390x.rpm
java-11-openjdk-jmods-debug-11.0.2.7-0.el7_6.s390x.rpm
java-11-openjdk-src-11.0.2.7-0.el7_6.s390x.rpm
java-11-openjdk-src-debug-11.0.2.7-0.el7_6.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
java-11-openjdk-11.0.2.7-0.el7_6.src.rpm

x86_64:
java-11-openjdk-11.0.2.7-0.el7_6.i686.rpm
java-11-openjdk-11.0.2.7-0.el7_6.x86_64.rpm
java-11-openjdk-debuginfo-11.0.2.7-0.el7_6.i686.rpm
java-11-openjdk-debuginfo-11.0.2.7-0.el7_6.x86_64.rpm
java-11-openjdk-devel-11.0.2.7-0.el7_6.i686.rpm
java-11-openjdk-devel-11.0.2.7-0.el7_6.x86_64.rpm
java-11-openjdk-headless-11.0.2.7-0.el7_6.i686.rpm
java-11-openjdk-headless-11.0.2.7-0.el7_6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
java-11-openjdk-debug-11.0.2.7-0.el7_6.i686.rpm
java-11-openjdk-debug-11.0.2.7-0.el7_6.x86_64.rpm
java-11-openjdk-debuginfo-11.0.2.7-0.el7_6.i686.rpm
java-11-openjdk-debuginfo-11.0.2.7-0.el7_6.x86_64.rpm
java-11-openjdk-demo-11.0.2.7-0.el7_6.i686.rpm
java-11-openjdk-demo-11.0.2.7-0.el7_6.x86_64.rpm
java-11-openjdk-demo-debug-11.0.2.7-0.el7_6.i686.rpm
java-11-openjdk-demo-debug-11.0.2.7-0.el7_6.x86_64.rpm
java-11-openjdk-devel-debug-11.0.2.7-0.el7_6.i686.rpm
java-11-openjdk-devel-debug-11.0.2.7-0.el7_6.x86_64.rpm
java-11-openjdk-headless-debug-11.0.2.7-0.el7_6.i686.rpm
java-11-openjdk-headless-debug-11.0.2.7-0.el7_6.x86_64.rpm
java-11-openjdk-javadoc-11.0.2.7-0.el7_6.i686.rpm
java-11-openjdk-javadoc-11.0.2.7-0.el7_6.x86_64.rpm
java-11-openjdk-javadoc-debug-11.0.2.7-0.el7_6.i686.rpm
java-11-openjdk-javadoc-debug-11.0.2.7-0.el7_6.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.2.7-0.el7_6.i686.rpm
java-11-openjdk-javadoc-zip-11.0.2.7-0.el7_6.x86_64.rpm
java-11-openjdk-javadoc-zip-debug-11.0.2.7-0.el7_6.i686.rpm
java-11-openjdk-javadoc-zip-debug-11.0.2.7-0.el7_6.x86_64.rpm
java-11-openjdk-jmods-11.0.2.7-0.el7_6.i686.rpm
java-11-openjdk-jmods-11.0.2.7-0.el7_6.x86_64.rpm
java-11-openjdk-jmods-debug-11.0.2.7-0.el7_6.i686.rpm
java-11-openjdk-jmods-debug-11.0.2.7-0.el7_6.x86_64.rpm
java-11-openjdk-src-11.0.2.7-0.el7_6.i686.rpm
java-11-openjdk-src-11.0.2.7-0.el7_6.x86_64.rpm
java-11-openjdk-src-debug-11.0.2.7-0.el7_6.i686.rpm
java-11-openjdk-src-debug-11.0.2.7-0.el7_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-2422
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=zCgx
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXHitNWaOgq3Tt24GAQjS6A/+MKM78C3mCYYpd8nrs5pgc0sG+y0WqHgL
MwJAYW83MBuWzm3zmHBVZ200WPq7ztrLmffUbB+yKqbJ93WgpwOuudyKurFQELkg
5rOyHUWvYTb4PYzsC6HzSCz+QGt67StgGFNjVmpEZZ2x3kFk/2fFsBYtrd9wmkQG
niVcjYSMDOMn/rh5H7ySrOPoBgSibOrIJRnlQrQSuv3Y938vpHmORvzGWR6Cctx0
bi+5ut6ENl4njhqktx2zixOdxq5dNztVSRjwSTIeZdKAplpGeSy9cFDH1rTkwA/b
xvne3A4LEZ4r/an0ofr9sK47kW0Z62VfM9iDfVvHRB0pYunufZBlKOhCHnI2uL8w
QoMrHi3e6zERuglbTXaNFkqJ9BvivdnbKHZvUFyx2xxGho7l6hJ5/GWvhzkzF8fW
30dxi23PdI45SGxfmFdFatKW05vWlyzvi0xUjJBispEbeq9/Xxz53PivGBfmmjWq
j5u1ZuMiD3Yr7zySj5Tvz1lfv/jnn6uhg3Dn04UWsFm2Qxn3Fhd9/C0DZw9n3l3y
40Fo6N/EmMawpGnruEYnlLvsa8pbMXBr2HQnlR4Rty9f9Mngkguvf88bsYnb7TBn
5j4yra6teGGvCJtxxHOggn3HlcplV6o3vXLtA7CZRhLhhc/yI4EmKb5rZyOqVfAz
DUW2zwxXWSY=
=zzCx
-----END PGP SIGNATURE-----