Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in OpenJDK
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in OpenJDK
ID: RHSA-2017:1789-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Do, 20. Juli 2017, 22:07
Referenzen: https://access.redhat.com/security/cve/CVE-2017-10067
https://access.redhat.com/security/cve/CVE-2017-10108
https://access.redhat.com/security/cve/CVE-2017-10078
https://access.redhat.com/security/cve/CVE-2017-10090
https://access.redhat.com/security/cve/CVE-2017-10087
https://access.redhat.com/security/cve/CVE-2017-10081
https://access.redhat.com/security/cve/CVE-2017-10074
https://access.redhat.com/security/cve/CVE-2017-10115
https://access.redhat.com/security/cve/CVE-2017-10053
https://access.redhat.com/security/cve/CVE-2017-10109
https://access.redhat.com/security/cve/CVE-2017-10096
https://access.redhat.com/security/cve/CVE-2017-10102
https://access.redhat.com/security/cve/CVE-2017-10110
https://access.redhat.com/security/cve/CVE-2017-10135
https://access.redhat.com/security/cve/CVE-2017-10111
https://access.redhat.com/security/cve/CVE-2017-10089
https://access.redhat.com/security/cve/CVE-2017-10101
https://access.redhat.com/security/cve/CVE-2017-10198
https://access.redhat.com/security/cve/CVE-2017-10107
https://access.redhat.com/security/cve/CVE-2017-10116
https://access.redhat.com/security/cve/CVE-2017-10193
Applikationen: OpenJDK

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: java-1.8.0-openjdk security update
Advisory ID: RHSA-2017:1789-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:1789
Issue date: 2017-07-20
CVE Names: CVE-2017-10053 CVE-2017-10067 CVE-2017-10074
CVE-2017-10078 CVE-2017-10081 CVE-2017-10087
CVE-2017-10089 CVE-2017-10090 CVE-2017-10096
CVE-2017-10101 CVE-2017-10102 CVE-2017-10107
CVE-2017-10108 CVE-2017-10109 CVE-2017-10110
CVE-2017-10111 CVE-2017-10115 CVE-2017-10116
CVE-2017-10135 CVE-2017-10193 CVE-2017-10198
=====================================================================

1. Summary:

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise
Linux 6 and Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, noarch, ppc64,
ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime
Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* It was discovered that the DCG implementation in the RMI component of
OpenJDK failed to correctly handle references. A remote attacker could
possibly use this flaw to execute arbitrary code with the privileges of RMI
registry or a Java RMI application. (CVE-2017-10102)

* Multiple flaws were discovered in the RMI, JAXP, ImageIO, Libraries, AWT,
Hotspot, and Security components in OpenJDK. An untrusted Java application
or applet could use these flaws to completely bypass Java sandbox
restrictions. (CVE-2017-10107, CVE-2017-10096, CVE-2017-10101,
CVE-2017-10089, CVE-2017-10090, CVE-2017-10087, CVE-2017-10111,
CVE-2017-10110, CVE-2017-10074, CVE-2017-10067)

* It was discovered that the LDAPCertStore class in the Security component
of OpenJDK followed LDAP referrals to arbitrary URLs. A specially crafted
LDAP referral URL could cause LDAPCertStore to communicate with non-LDAP
servers. (CVE-2017-10116)

* It was discovered that the Nashorn JavaScript engine in the Scripting
component of OpenJDK could allow scripts to access Java APIs even when
access to Java APIs was disabled. An untrusted JavaScript executed by
Nashorn could use this flaw to bypass intended restrictions.
(CVE-2017-10078)

* It was discovered that the Security component of OpenJDK could fail to
properly enforce restrictions defined for processing of X.509 certificate
chains. A remote attacker could possibly use this flaw to make Java accept
certificate using one of the disabled algorithms. (CVE-2017-10198)

* A covert timing channel flaw was found in the DSA implementation in the
JCE component of OpenJDK. A remote attacker able to make a Java application
generate DSA signatures on demand could possibly use this flaw to extract
certain information about the used key via a timing side channel.
(CVE-2017-10115)

* A covert timing channel flaw was found in the PKCS#8 implementation in
the JCE component of OpenJDK. A remote attacker able to make a Java
application repeatedly compare PKCS#8 key against an attacker controlled
value could possibly use this flaw to determine the key via a timing side
channel. (CVE-2017-10135)

* It was discovered that the BasicAttribute and CodeSource classes in
OpenJDK did not limit the amount of memory allocated when creating object
instances from a serialized form. A specially crafted serialized input
stream could cause Java to consume an excessive amount of memory.
(CVE-2017-10108, CVE-2017-10109)

* Multiple flaws were found in the Hotspot and Security components in
OpenJDK. An untrusted Java application or applet could use these flaws to
bypass certain Java sandbox restrictions. (CVE-2017-10081, CVE-2017-10193)

* It was discovered that the JPEGImageReader implementation in the 2D
component of OpenJDK would, in certain cases, read all image data even if
it was not used later. A specially crafted image could cause a Java
application to temporarily use an excessive amount of CPU and memory.
(CVE-2017-10053)

Note: If the web browser plug-in provided by the icedtea-web package was
installed, the issues exposed via Java applets could have been exploited
without user interaction if a user visited a malicious website.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1471266 - CVE-2017-10107 OpenJDK: insufficient access control checks in
ActivationID (RMI, 8173697)
1471270 - CVE-2017-10089 OpenJDK: insufficient access control checks in
ServiceRegistry (ImageIO, 8172461)
1471517 - CVE-2017-10090 OpenJDK: insufficient access control checks in
AsynchronousChannelGroupImpl (8172465, Libraries)
1471521 - CVE-2017-10087 OpenJDK: insufficient access control checks in
ThreadPoolExecutor (Libraries, 8172204)
1471523 - CVE-2017-10110 OpenJDK: insufficient access control checks in
ImageWatched (AWT, 8174098)
1471526 - CVE-2017-10111 OpenJDK: incorrect range checks in LambdaFormEditor
(Libraries, 8184185)
1471527 - CVE-2017-10101 OpenJDK: unrestricted access to
com.sun.org.apache.xml.internal.resolver (JAXP, 8173286)
1471528 - CVE-2017-10096 OpenJDK: insufficient access control checks in XML
transformations (JAXP, 8172469)
1471534 - CVE-2017-10074 OpenJDK: integer overflows in range check loop
predicates (Hotspot, 8173770)
1471535 - CVE-2017-10067 OpenJDK: JAR verifier incorrect handling of missing
digest (Security, 8169392)
1471670 - CVE-2017-10109 OpenJDK: unbounded memory allocation in CodeSource
deserialization (Serialization, 8174113)
1471711 - CVE-2017-10081 OpenJDK: incorrect bracket processing in function
signature handling (Hotspot, 8170966)
1471715 - CVE-2017-10193 OpenJDK: incorrect key size constraint check
(Security, 8179101)
1471738 - CVE-2017-10116 OpenJDK: LDAPCertStore following referrals to non-LDAP
URLs (Security, 8176067)
1471851 - CVE-2017-10115 OpenJDK: DSA implementation timing attack (JCE,
8175106)
1471871 - CVE-2017-10135 OpenJDK: PKCS#8 implementation timing attack (JCE,
8176760)
1471888 - CVE-2017-10108 OpenJDK: unbounded memory allocation in BasicAttribute
deserialization (Serialization, 8174105)
1471889 - CVE-2017-10053 OpenJDK: reading of unprocessed image data in
JPEGImageReader (2D, 8169209)
1471898 - CVE-2017-10078 OpenJDK: Nashorn incompletely blocking access to Java
APIs (Scripting, 8171539)
1472320 - CVE-2017-10198 OpenJDK: incorrect enforcement of certificate path
restrictions (Security, 8179998)
1472345 - CVE-2017-10102 OpenJDK: incorrect handling of references in DGC (RMI,
8163958)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
java-1.8.0-openjdk-1.8.0.141-2.b16.el6_9.src.rpm

i386:
java-1.8.0-openjdk-1.8.0.141-2.b16.el6_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.141-2.b16.el6_9.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.141-2.b16.el6_9.i686.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.141-2.b16.el6_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.141-2.b16.el6_9.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.141-2.b16.el6_9.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
java-1.8.0-openjdk-debug-1.8.0.141-2.b16.el6_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.141-2.b16.el6_9.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.141-2.b16.el6_9.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.141-2.b16.el6_9.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.141-2.b16.el6_9.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.141-2.b16.el6_9.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.141-2.b16.el6_9.i686.rpm
java-1.8.0-openjdk-src-1.8.0.141-2.b16.el6_9.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.141-2.b16.el6_9.i686.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.141-2.b16.el6_9.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.141-2.b16.el6_9.noarch.rpm

x86_64:
java-1.8.0-openjdk-debug-1.8.0.141-2.b16.el6_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.141-2.b16.el6_9.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.141-2.b16.el6_9.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.141-2.b16.el6_9.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.141-2.b16.el6_9.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.141-2.b16.el6_9.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.141-2.b16.el6_9.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.141-2.b16.el6_9.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.141-2.b16.el6_9.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
java-1.8.0-openjdk-1.8.0.141-2.b16.el6_9.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.141-2.b16.el6_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.141-2.b16.el6_9.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.141-2.b16.el6_9.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.141-2.b16.el6_9.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.141-2.b16.el6_9.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.141-2.b16.el6_9.noarch.rpm

x86_64:
java-1.8.0-openjdk-debug-1.8.0.141-2.b16.el6_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.141-2.b16.el6_9.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.141-2.b16.el6_9.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.141-2.b16.el6_9.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.141-2.b16.el6_9.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.141-2.b16.el6_9.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.141-2.b16.el6_9.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.141-2.b16.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
java-1.8.0-openjdk-1.8.0.141-2.b16.el6_9.src.rpm

i386:
java-1.8.0-openjdk-1.8.0.141-2.b16.el6_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.141-2.b16.el6_9.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.141-2.b16.el6_9.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.141-2.b16.el6_9.i686.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.141-2.b16.el6_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.141-2.b16.el6_9.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.141-2.b16.el6_9.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.141-2.b16.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
java-1.8.0-openjdk-debug-1.8.0.141-2.b16.el6_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.141-2.b16.el6_9.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.141-2.b16.el6_9.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.141-2.b16.el6_9.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.141-2.b16.el6_9.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.141-2.b16.el6_9.i686.rpm
java-1.8.0-openjdk-src-1.8.0.141-2.b16.el6_9.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.141-2.b16.el6_9.i686.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.141-2.b16.el6_9.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.141-2.b16.el6_9.noarch.rpm

x86_64:
java-1.8.0-openjdk-debug-1.8.0.141-2.b16.el6_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.141-2.b16.el6_9.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.141-2.b16.el6_9.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.141-2.b16.el6_9.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.141-2.b16.el6_9.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.141-2.b16.el6_9.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.141-2.b16.el6_9.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.141-2.b16.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
java-1.8.0-openjdk-1.8.0.141-2.b16.el6_9.src.rpm

i386:
java-1.8.0-openjdk-1.8.0.141-2.b16.el6_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.141-2.b16.el6_9.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.141-2.b16.el6_9.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.141-2.b16.el6_9.i686.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.141-2.b16.el6_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.141-2.b16.el6_9.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.141-2.b16.el6_9.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.141-2.b16.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
java-1.8.0-openjdk-debug-1.8.0.141-2.b16.el6_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.141-2.b16.el6_9.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.141-2.b16.el6_9.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.141-2.b16.el6_9.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.141-2.b16.el6_9.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.141-2.b16.el6_9.i686.rpm
java-1.8.0-openjdk-src-1.8.0.141-2.b16.el6_9.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.141-2.b16.el6_9.i686.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.141-2.b16.el6_9.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.141-2.b16.el6_9.noarch.rpm

x86_64:
java-1.8.0-openjdk-debug-1.8.0.141-2.b16.el6_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.141-2.b16.el6_9.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.141-2.b16.el6_9.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.141-2.b16.el6_9.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.141-2.b16.el6_9.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.141-2.b16.el6_9.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.141-2.b16.el6_9.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.141-2.b16.el6_9.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.141-1.b16.el7_3.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.141-1.b16.el7_3.i686.rpm
java-1.8.0-openjdk-1.8.0.141-1.b16.el7_3.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.141-1.b16.el7_3.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.141-1.b16.el7_3.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.141-1.b16.el7_3.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.141-1.b16.el7_3.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.141-1.b16.el7_3.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.141-1.b16.el7_3.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.141-1.b16.el7_3.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.141-1.b16.el7_3.noarch.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.141-1.b16.el7_3.x86_64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.141-1.b16.el7_3.x86_64.rpm
java-1.8.0-openjdk-debug-1.8.0.141-1.b16.el7_3.i686.rpm
java-1.8.0-openjdk-debug-1.8.0.141-1.b16.el7_3.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.141-1.b16.el7_3.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.141-1.b16.el7_3.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.141-1.b16.el7_3.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.141-1.b16.el7_3.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.141-1.b16.el7_3.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.141-1.b16.el7_3.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.141-1.b16.el7_3.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.141-1.b16.el7_3.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.141-1.b16.el7_3.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.141-1.b16.el7_3.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.141-1.b16.el7_3.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.141-1.b16.el7_3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.141-1.b16.el7_3.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.141-1.b16.el7_3.i686.rpm
java-1.8.0-openjdk-1.8.0.141-1.b16.el7_3.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.141-1.b16.el7_3.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.141-1.b16.el7_3.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.141-1.b16.el7_3.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.141-1.b16.el7_3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.141-1.b16.el7_3.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.141-1.b16.el7_3.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.141-1.b16.el7_3.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.141-1.b16.el7_3.noarch.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.141-1.b16.el7_3.x86_64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.141-1.b16.el7_3.x86_64.rpm
java-1.8.0-openjdk-debug-1.8.0.141-1.b16.el7_3.i686.rpm
java-1.8.0-openjdk-debug-1.8.0.141-1.b16.el7_3.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.141-1.b16.el7_3.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.141-1.b16.el7_3.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.141-1.b16.el7_3.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.141-1.b16.el7_3.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.141-1.b16.el7_3.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.141-1.b16.el7_3.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.141-1.b16.el7_3.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.141-1.b16.el7_3.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.141-1.b16.el7_3.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.141-1.b16.el7_3.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.141-1.b16.el7_3.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.141-1.b16.el7_3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.141-1.b16.el7_3.src.rpm

aarch64:
java-1.8.0-openjdk-1.8.0.141-1.b16.el7_3.aarch64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.141-1.b16.el7_3.aarch64.rpm
java-1.8.0-openjdk-devel-1.8.0.141-1.b16.el7_3.aarch64.rpm
java-1.8.0-openjdk-headless-1.8.0.141-1.b16.el7_3.aarch64.rpm

ppc64:
java-1.8.0-openjdk-1.8.0.141-1.b16.el7_3.ppc64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.141-1.b16.el7_3.ppc64.rpm
java-1.8.0-openjdk-devel-1.8.0.141-1.b16.el7_3.ppc64.rpm
java-1.8.0-openjdk-headless-1.8.0.141-1.b16.el7_3.ppc64.rpm

ppc64le:
java-1.8.0-openjdk-1.8.0.141-1.b16.el7_3.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.141-1.b16.el7_3.ppc64le.rpm
java-1.8.0-openjdk-devel-1.8.0.141-1.b16.el7_3.ppc64le.rpm
java-1.8.0-openjdk-headless-1.8.0.141-1.b16.el7_3.ppc64le.rpm

s390x:
java-1.8.0-openjdk-1.8.0.141-1.b16.el7_3.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.141-1.b16.el7_3.s390x.rpm
java-1.8.0-openjdk-devel-1.8.0.141-1.b16.el7_3.s390x.rpm
java-1.8.0-openjdk-headless-1.8.0.141-1.b16.el7_3.s390x.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.141-1.b16.el7_3.i686.rpm
java-1.8.0-openjdk-1.8.0.141-1.b16.el7_3.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.141-1.b16.el7_3.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.141-1.b16.el7_3.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.141-1.b16.el7_3.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.141-1.b16.el7_3.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.141-1.b16.el7_3.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.141-1.b16.el7_3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
java-1.8.0-openjdk-accessibility-1.8.0.141-1.b16.el7_3.aarch64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.141-1.b16.el7_3.aarch64.rpm
java-1.8.0-openjdk-debug-1.8.0.141-1.b16.el7_3.aarch64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.141-1.b16.el7_3.aarch64.rpm
java-1.8.0-openjdk-demo-1.8.0.141-1.b16.el7_3.aarch64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.141-1.b16.el7_3.aarch64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.141-1.b16.el7_3.aarch64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.141-1.b16.el7_3.aarch64.rpm
java-1.8.0-openjdk-src-1.8.0.141-1.b16.el7_3.aarch64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.141-1.b16.el7_3.aarch64.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.141-1.b16.el7_3.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.141-1.b16.el7_3.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.141-1.b16.el7_3.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.141-1.b16.el7_3.noarch.rpm

ppc64:
java-1.8.0-openjdk-accessibility-1.8.0.141-1.b16.el7_3.ppc64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.141-1.b16.el7_3.ppc64.rpm
java-1.8.0-openjdk-debug-1.8.0.141-1.b16.el7_3.ppc64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.141-1.b16.el7_3.ppc64.rpm
java-1.8.0-openjdk-demo-1.8.0.141-1.b16.el7_3.ppc64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.141-1.b16.el7_3.ppc64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.141-1.b16.el7_3.ppc64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.141-1.b16.el7_3.ppc64.rpm
java-1.8.0-openjdk-src-1.8.0.141-1.b16.el7_3.ppc64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.141-1.b16.el7_3.ppc64.rpm

ppc64le:
java-1.8.0-openjdk-accessibility-1.8.0.141-1.b16.el7_3.ppc64le.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.141-1.b16.el7_3.ppc64le.rpm
java-1.8.0-openjdk-debug-1.8.0.141-1.b16.el7_3.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.141-1.b16.el7_3.ppc64le.rpm
java-1.8.0-openjdk-demo-1.8.0.141-1.b16.el7_3.ppc64le.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.141-1.b16.el7_3.ppc64le.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.141-1.b16.el7_3.ppc64le.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.141-1.b16.el7_3.ppc64le.rpm
java-1.8.0-openjdk-src-1.8.0.141-1.b16.el7_3.ppc64le.rpm
java-1.8.0-openjdk-src-debug-1.8.0.141-1.b16.el7_3.ppc64le.rpm

s390x:
java-1.8.0-openjdk-accessibility-1.8.0.141-1.b16.el7_3.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.141-1.b16.el7_3.s390x.rpm
java-1.8.0-openjdk-demo-1.8.0.141-1.b16.el7_3.s390x.rpm
java-1.8.0-openjdk-src-1.8.0.141-1.b16.el7_3.s390x.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.141-1.b16.el7_3.x86_64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.141-1.b16.el7_3.x86_64.rpm
java-1.8.0-openjdk-debug-1.8.0.141-1.b16.el7_3.i686.rpm
java-1.8.0-openjdk-debug-1.8.0.141-1.b16.el7_3.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.141-1.b16.el7_3.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.141-1.b16.el7_3.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.141-1.b16.el7_3.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.141-1.b16.el7_3.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.141-1.b16.el7_3.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.141-1.b16.el7_3.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.141-1.b16.el7_3.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.141-1.b16.el7_3.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.141-1.b16.el7_3.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.141-1.b16.el7_3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.141-1.b16.el7_3.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.141-1.b16.el7_3.i686.rpm
java-1.8.0-openjdk-1.8.0.141-1.b16.el7_3.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.141-1.b16.el7_3.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.141-1.b16.el7_3.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.141-1.b16.el7_3.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.141-1.b16.el7_3.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.141-1.b16.el7_3.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.141-1.b16.el7_3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.141-1.b16.el7_3.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.141-1.b16.el7_3.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.141-1.b16.el7_3.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.141-1.b16.el7_3.noarch.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.141-1.b16.el7_3.x86_64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.141-1.b16.el7_3.x86_64.rpm
java-1.8.0-openjdk-debug-1.8.0.141-1.b16.el7_3.i686.rpm
java-1.8.0-openjdk-debug-1.8.0.141-1.b16.el7_3.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.141-1.b16.el7_3.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.141-1.b16.el7_3.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.141-1.b16.el7_3.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.141-1.b16.el7_3.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.141-1.b16.el7_3.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.141-1.b16.el7_3.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.141-1.b16.el7_3.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.141-1.b16.el7_3.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.141-1.b16.el7_3.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.141-1.b16.el7_3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-10053
https://access.redhat.com/security/cve/CVE-2017-10067
https://access.redhat.com/security/cve/CVE-2017-10074
https://access.redhat.com/security/cve/CVE-2017-10078
https://access.redhat.com/security/cve/CVE-2017-10081
https://access.redhat.com/security/cve/CVE-2017-10087
https://access.redhat.com/security/cve/CVE-2017-10089
https://access.redhat.com/security/cve/CVE-2017-10090
https://access.redhat.com/security/cve/CVE-2017-10096
https://access.redhat.com/security/cve/CVE-2017-10101
https://access.redhat.com/security/cve/CVE-2017-10102
https://access.redhat.com/security/cve/CVE-2017-10107
https://access.redhat.com/security/cve/CVE-2017-10108
https://access.redhat.com/security/cve/CVE-2017-10109
https://access.redhat.com/security/cve/CVE-2017-10110
https://access.redhat.com/security/cve/CVE-2017-10111
https://access.redhat.com/security/cve/CVE-2017-10115
https://access.redhat.com/security/cve/CVE-2017-10116
https://access.redhat.com/security/cve/CVE-2017-10135
https://access.redhat.com/security/cve/CVE-2017-10193
https://access.redhat.com/security/cve/CVE-2017-10198
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZcO4WXlSAg2UNWIIRAmOoAJ9cNicQMlICjXOQMgJXdf5VlSVvZACggvXH
APFUF+6ty+voaTa7udoiDjY=
=ozKx
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung