-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1361
               Important: java-1.7.0-openjdk security update
                               23 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-1.7.0-openjdk
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote/Unauthenticated      
                   Access Confidential Data        -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-2698 CVE-2019-2684 CVE-2019-2602

Reference:         ASB-2019.0118
                   ESB-2019.1344

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:0790
   https://access.redhat.com/errata/RHSA-2019:0791

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: java-1.7.0-openjdk security update
Advisory ID:       RHSA-2019:0790-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0790
Issue date:        2019-04-22
CVE Names:         CVE-2019-2602 CVE-2019-2684 CVE-2019-2698 
=====================================================================

1. Summary:

An update for java-1.7.0-openjdk is now available for Red Hat Enterprise
Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64

3. Description:

The java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime
Environment and the OpenJDK 7 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Font layout engine out of bounds access setCurrGlyphID() (2D,
8219022) (CVE-2019-2698)

* OpenJDK: Slow conversion of BigDecimal to long (Libraries, 8211936)
(CVE-2019-2602)

* OpenJDK: Incorrect skeleton selection in RMI registry server-side
dispatch handling (RMI, 8218453) (CVE-2019-2684)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1700440 - CVE-2019-2602 OpenJDK: Slow conversion of BigDecimal to long (Libraries, 8211936)
1700447 - CVE-2019-2698 OpenJDK: Font layout engine out of bounds access setCurrGlyphID() (2D, 8219022)
1700564 - CVE-2019-2684 OpenJDK: Incorrect skeleton selection in RMI registry server-side dispatch handling (RMI, 8218453)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
java-1.7.0-openjdk-1.7.0.221-2.6.18.0.el6_10.src.rpm

i386:
java-1.7.0-openjdk-1.7.0.221-2.6.18.0.el6_10.i686.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.221-2.6.18.0.el6_10.i686.rpm
java-1.7.0-openjdk-devel-1.7.0.221-2.6.18.0.el6_10.i686.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.221-2.6.18.0.el6_10.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.221-2.6.18.0.el6_10.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.221-2.6.18.0.el6_10.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
java-1.7.0-openjdk-debuginfo-1.7.0.221-2.6.18.0.el6_10.i686.rpm
java-1.7.0-openjdk-demo-1.7.0.221-2.6.18.0.el6_10.i686.rpm
java-1.7.0-openjdk-src-1.7.0.221-2.6.18.0.el6_10.i686.rpm

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.221-2.6.18.0.el6_10.noarch.rpm

x86_64:
java-1.7.0-openjdk-debuginfo-1.7.0.221-2.6.18.0.el6_10.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.221-2.6.18.0.el6_10.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.221-2.6.18.0.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
java-1.7.0-openjdk-1.7.0.221-2.6.18.0.el6_10.src.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.221-2.6.18.0.el6_10.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.221-2.6.18.0.el6_10.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.221-2.6.18.0.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.221-2.6.18.0.el6_10.noarch.rpm

x86_64:
java-1.7.0-openjdk-debuginfo-1.7.0.221-2.6.18.0.el6_10.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.221-2.6.18.0.el6_10.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.221-2.6.18.0.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
java-1.7.0-openjdk-1.7.0.221-2.6.18.0.el6_10.src.rpm

i386:
java-1.7.0-openjdk-1.7.0.221-2.6.18.0.el6_10.i686.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.221-2.6.18.0.el6_10.i686.rpm
java-1.7.0-openjdk-devel-1.7.0.221-2.6.18.0.el6_10.i686.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.221-2.6.18.0.el6_10.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.221-2.6.18.0.el6_10.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.221-2.6.18.0.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
java-1.7.0-openjdk-debuginfo-1.7.0.221-2.6.18.0.el6_10.i686.rpm
java-1.7.0-openjdk-demo-1.7.0.221-2.6.18.0.el6_10.i686.rpm
java-1.7.0-openjdk-src-1.7.0.221-2.6.18.0.el6_10.i686.rpm

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.221-2.6.18.0.el6_10.noarch.rpm

x86_64:
java-1.7.0-openjdk-debuginfo-1.7.0.221-2.6.18.0.el6_10.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.221-2.6.18.0.el6_10.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.221-2.6.18.0.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
java-1.7.0-openjdk-1.7.0.221-2.6.18.0.el6_10.src.rpm

i386:
java-1.7.0-openjdk-1.7.0.221-2.6.18.0.el6_10.i686.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.221-2.6.18.0.el6_10.i686.rpm
java-1.7.0-openjdk-devel-1.7.0.221-2.6.18.0.el6_10.i686.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.221-2.6.18.0.el6_10.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.221-2.6.18.0.el6_10.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.221-2.6.18.0.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
java-1.7.0-openjdk-debuginfo-1.7.0.221-2.6.18.0.el6_10.i686.rpm
java-1.7.0-openjdk-demo-1.7.0.221-2.6.18.0.el6_10.i686.rpm
java-1.7.0-openjdk-src-1.7.0.221-2.6.18.0.el6_10.i686.rpm

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.221-2.6.18.0.el6_10.noarch.rpm

x86_64:
java-1.7.0-openjdk-debuginfo-1.7.0.221-2.6.18.0.el6_10.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.221-2.6.18.0.el6_10.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.221-2.6.18.0.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-2602
https://access.redhat.com/security/cve/CVE-2019-2684
https://access.redhat.com/security/cve/CVE-2019-2698
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=ctpI
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: java-1.7.0-openjdk security update
Advisory ID:       RHSA-2019:0791-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0791
Issue date:        2019-04-22
CVE Names:         CVE-2019-2602 CVE-2019-2684 CVE-2019-2698 
=====================================================================

1. Summary:

An update for java-1.7.0-openjdk is now available for Red Hat Enterprise
Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, noarch, ppc64le, s390x

3. Description:

The java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime
Environment and the OpenJDK 7 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Font layout engine out of bounds access setCurrGlyphID() (2D,
8219022) (CVE-2019-2698)

* OpenJDK: Slow conversion of BigDecimal to long (Libraries, 8211936)
(CVE-2019-2602)

* OpenJDK: Incorrect skeleton selection in RMI registry server-side
dispatch handling (RMI, 8218453) (CVE-2019-2684)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1700440 - CVE-2019-2602 OpenJDK: Slow conversion of BigDecimal to long (Libraries, 8211936)
1700447 - CVE-2019-2698 OpenJDK: Font layout engine out of bounds access setCurrGlyphID() (2D, 8219022)
1700564 - CVE-2019-2684 OpenJDK: Incorrect skeleton selection in RMI registry server-side dispatch handling (RMI, 8218453)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
java-1.7.0-openjdk-1.7.0.221-2.6.18.0.el7_6.src.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.221-2.6.18.0.el7_6.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.221-2.6.18.0.el7_6.x86_64.rpm
java-1.7.0-openjdk-headless-1.7.0.221-2.6.18.0.el7_6.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.221-2.6.18.0.el7_6.noarch.rpm

x86_64:
java-1.7.0-openjdk-accessibility-1.7.0.221-2.6.18.0.el7_6.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.221-2.6.18.0.el7_6.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.221-2.6.18.0.el7_6.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.221-2.6.18.0.el7_6.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.221-2.6.18.0.el7_6.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
java-1.7.0-openjdk-1.7.0.221-2.6.18.0.el7_6.src.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.221-2.6.18.0.el7_6.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.221-2.6.18.0.el7_6.x86_64.rpm
java-1.7.0-openjdk-headless-1.7.0.221-2.6.18.0.el7_6.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.221-2.6.18.0.el7_6.noarch.rpm

x86_64:
java-1.7.0-openjdk-accessibility-1.7.0.221-2.6.18.0.el7_6.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.221-2.6.18.0.el7_6.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.221-2.6.18.0.el7_6.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.221-2.6.18.0.el7_6.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.221-2.6.18.0.el7_6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
java-1.7.0-openjdk-1.7.0.221-2.6.18.0.el7_6.src.rpm

ppc64:
java-1.7.0-openjdk-1.7.0.221-2.6.18.0.el7_6.ppc64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.221-2.6.18.0.el7_6.ppc64.rpm
java-1.7.0-openjdk-devel-1.7.0.221-2.6.18.0.el7_6.ppc64.rpm
java-1.7.0-openjdk-headless-1.7.0.221-2.6.18.0.el7_6.ppc64.rpm

ppc64le:
java-1.7.0-openjdk-1.7.0.221-2.6.18.0.el7_6.ppc64le.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.221-2.6.18.0.el7_6.ppc64le.rpm
java-1.7.0-openjdk-devel-1.7.0.221-2.6.18.0.el7_6.ppc64le.rpm
java-1.7.0-openjdk-headless-1.7.0.221-2.6.18.0.el7_6.ppc64le.rpm

s390x:
java-1.7.0-openjdk-1.7.0.221-2.6.18.0.el7_6.s390x.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.221-2.6.18.0.el7_6.s390x.rpm
java-1.7.0-openjdk-devel-1.7.0.221-2.6.18.0.el7_6.s390x.rpm
java-1.7.0-openjdk-headless-1.7.0.221-2.6.18.0.el7_6.s390x.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.221-2.6.18.0.el7_6.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.221-2.6.18.0.el7_6.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.221-2.6.18.0.el7_6.x86_64.rpm
java-1.7.0-openjdk-headless-1.7.0.221-2.6.18.0.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
java-1.7.0-openjdk-1.7.0.221-2.6.18.0.el7_6.src.rpm

aarch64:
java-1.7.0-openjdk-1.7.0.221-2.6.18.0.el7_6.aarch64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.221-2.6.18.0.el7_6.aarch64.rpm
java-1.7.0-openjdk-devel-1.7.0.221-2.6.18.0.el7_6.aarch64.rpm
java-1.7.0-openjdk-headless-1.7.0.221-2.6.18.0.el7_6.aarch64.rpm

ppc64le:
java-1.7.0-openjdk-1.7.0.221-2.6.18.0.el7_6.ppc64le.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.221-2.6.18.0.el7_6.ppc64le.rpm
java-1.7.0-openjdk-devel-1.7.0.221-2.6.18.0.el7_6.ppc64le.rpm
java-1.7.0-openjdk-headless-1.7.0.221-2.6.18.0.el7_6.ppc64le.rpm

s390x:
java-1.7.0-openjdk-1.7.0.221-2.6.18.0.el7_6.s390x.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.221-2.6.18.0.el7_6.s390x.rpm
java-1.7.0-openjdk-devel-1.7.0.221-2.6.18.0.el7_6.s390x.rpm
java-1.7.0-openjdk-headless-1.7.0.221-2.6.18.0.el7_6.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.221-2.6.18.0.el7_6.noarch.rpm

ppc64:
java-1.7.0-openjdk-accessibility-1.7.0.221-2.6.18.0.el7_6.ppc64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.221-2.6.18.0.el7_6.ppc64.rpm
java-1.7.0-openjdk-demo-1.7.0.221-2.6.18.0.el7_6.ppc64.rpm
java-1.7.0-openjdk-src-1.7.0.221-2.6.18.0.el7_6.ppc64.rpm

ppc64le:
java-1.7.0-openjdk-accessibility-1.7.0.221-2.6.18.0.el7_6.ppc64le.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.221-2.6.18.0.el7_6.ppc64le.rpm
java-1.7.0-openjdk-demo-1.7.0.221-2.6.18.0.el7_6.ppc64le.rpm
java-1.7.0-openjdk-src-1.7.0.221-2.6.18.0.el7_6.ppc64le.rpm

s390x:
java-1.7.0-openjdk-accessibility-1.7.0.221-2.6.18.0.el7_6.s390x.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.221-2.6.18.0.el7_6.s390x.rpm
java-1.7.0-openjdk-demo-1.7.0.221-2.6.18.0.el7_6.s390x.rpm
java-1.7.0-openjdk-src-1.7.0.221-2.6.18.0.el7_6.s390x.rpm

x86_64:
java-1.7.0-openjdk-accessibility-1.7.0.221-2.6.18.0.el7_6.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.221-2.6.18.0.el7_6.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.221-2.6.18.0.el7_6.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.221-2.6.18.0.el7_6.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
java-1.7.0-openjdk-accessibility-1.7.0.221-2.6.18.0.el7_6.aarch64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.221-2.6.18.0.el7_6.aarch64.rpm
java-1.7.0-openjdk-demo-1.7.0.221-2.6.18.0.el7_6.aarch64.rpm
java-1.7.0-openjdk-src-1.7.0.221-2.6.18.0.el7_6.aarch64.rpm

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.221-2.6.18.0.el7_6.noarch.rpm

ppc64le:
java-1.7.0-openjdk-accessibility-1.7.0.221-2.6.18.0.el7_6.ppc64le.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.221-2.6.18.0.el7_6.ppc64le.rpm
java-1.7.0-openjdk-demo-1.7.0.221-2.6.18.0.el7_6.ppc64le.rpm
java-1.7.0-openjdk-src-1.7.0.221-2.6.18.0.el7_6.ppc64le.rpm

s390x:
java-1.7.0-openjdk-accessibility-1.7.0.221-2.6.18.0.el7_6.s390x.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.221-2.6.18.0.el7_6.s390x.rpm
java-1.7.0-openjdk-demo-1.7.0.221-2.6.18.0.el7_6.s390x.rpm
java-1.7.0-openjdk-src-1.7.0.221-2.6.18.0.el7_6.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
java-1.7.0-openjdk-1.7.0.221-2.6.18.0.el7_6.src.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.221-2.6.18.0.el7_6.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.221-2.6.18.0.el7_6.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.221-2.6.18.0.el7_6.x86_64.rpm
java-1.7.0-openjdk-headless-1.7.0.221-2.6.18.0.el7_6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.221-2.6.18.0.el7_6.noarch.rpm

x86_64:
java-1.7.0-openjdk-accessibility-1.7.0.221-2.6.18.0.el7_6.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.221-2.6.18.0.el7_6.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.221-2.6.18.0.el7_6.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.221-2.6.18.0.el7_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-2602
https://access.redhat.com/security/cve/CVE-2019-2684
https://access.redhat.com/security/cve/CVE-2019-2698
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Wk9z
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=QXfK
-----END PGP SIGNATURE-----