what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-2998-01

Red Hat Security Advisory 2017-2998-01
Posted Oct 20, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-2998-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Security Fix: Multiple flaws were discovered in the RMI and Hotspot components in OpenJDK. An untrusted Java application or applet could use these flaws to completely bypass Java sandbox restrictions. It was discovered that the Kerberos client implementation in the Libraries component of OpenJDK used the sname field from the plain text part rather than encrypted part of the KDC reply message. A man-in-the-middle attacker could possibly use this flaw to impersonate Kerberos services to Java applications acting as Kerberos clients.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2017-10274, CVE-2017-10281, CVE-2017-10285, CVE-2017-10295, CVE-2017-10345, CVE-2017-10346, CVE-2017-10347, CVE-2017-10348, CVE-2017-10349, CVE-2017-10350, CVE-2017-10355, CVE-2017-10356, CVE-2017-10357, CVE-2017-10388
SHA-256 | a337858a09a369e61815370528ea0d53e9969dac321888bb5e09ec6b4b74c965

Red Hat Security Advisory 2017-2998-01

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: java-1.8.0-openjdk security update
Advisory ID: RHSA-2017:2998-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:2998
Issue date: 2017-10-20
CVE Names: CVE-2017-10274 CVE-2017-10281 CVE-2017-10285
CVE-2017-10295 CVE-2017-10345 CVE-2017-10346
CVE-2017-10347 CVE-2017-10348 CVE-2017-10349
CVE-2017-10350 CVE-2017-10355 CVE-2017-10356
CVE-2017-10357 CVE-2017-10388
=====================================================================

1. Summary:

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise
Linux 6 and Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime
Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* Multiple flaws were discovered in the RMI and Hotspot components in
OpenJDK. An untrusted Java application or applet could use these flaws to
completely bypass Java sandbox restrictions. (CVE-2017-10285,
CVE-2017-10346)

* It was discovered that the Kerberos client implementation in the
Libraries component of OpenJDK used the sname field from the plain text
part rather than encrypted part of the KDC reply message. A
man-in-the-middle attacker could possibly use this flaw to impersonate
Kerberos services to Java applications acting as Kerberos clients.
(CVE-2017-10388)

* It was discovered that the Security component of OpenJDK generated weak
password-based encryption keys used to protect private keys stored in key
stores. This made it easier to perform password guessing attacks to decrypt
stored keys if an attacker could gain access to a key store.
(CVE-2017-10356)

* A flaw was found in the Smart Card IO component in OpenJDK. An untrusted
Java application or applet could use this flaw to bypass certain Java
sandbox restrictions. (CVE-2017-10274)

* It was found that the FtpClient implementation in the Networking
component of OpenJDK did not set connect and read timeouts by default. A
malicious FTP server or a man-in-the-middle attacker could use this flaw to
block execution of a Java application connecting to an FTP server.
(CVE-2017-10355)

* It was found that the HttpURLConnection and HttpsURLConnection classes in
the Networking component of OpenJDK failed to check for newline characters
embedded in URLs. An attacker able to make a Java application perform an
HTTP request using an attacker provided URL could possibly inject
additional headers into the request. (CVE-2017-10295)

* It was discovered that multiple classes in the JAXP, Serialization,
Libraries, and JAX-WS components of OpenJDK did not limit the amount of
memory allocated when creating object instances from the serialized form. A
specially-crafted input could cause a Java application to use an excessive
amount of memory when deserialized. (CVE-2017-10349, CVE-2017-10357,
CVE-2017-10347, CVE-2017-10281, CVE-2017-10345, CVE-2017-10348,
CVE-2017-10350)

Note: If the web browser plug-in provided by the icedtea-web package was
installed, the issues exposed via Java applets could have been exploited
without user interaction if a user visited a malicious website.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1501868 - CVE-2017-10285 OpenJDK: incorrect privilege use when handling unreferenced objects (RMI, 8174966)
1501873 - CVE-2017-10346 OpenJDK: insufficient loader constraints checks for invokespecial (Hotspot, 8180711)
1502038 - CVE-2017-10388 OpenJDK: use of unprotected sname in Kerberos client (Libraries, 8178794)
1502053 - CVE-2017-10274 OpenJDK: CardImpl incorrect state handling (Smart Card IO, 8169026)
1502611 - CVE-2017-10349 OpenJDK: unbounded memory allocation in PredicatedNodeTest deserialization (JAXP, 8181327)
1502614 - CVE-2017-10357 OpenJDK: unbounded memory allocation in ObjectInputStream deserialization (Serialization, 8181597)
1502629 - CVE-2017-10348 OpenJDK: multiple unbounded memory allocations in deserialization (Libraries, 8181432)
1502632 - CVE-2017-10347 OpenJDK: unbounded memory allocation in SimpleTimeZone deserialization (Serialization, 8181323)
1502640 - CVE-2017-10350 OpenJDK: unbounded memory allocation in JAXWSExceptionBase deserialization (JAX-WS, 8181100)
1502649 - CVE-2017-10281 OpenJDK: multiple unbounded memory allocations in deserialization (Serialization, 8174109)
1502687 - CVE-2017-10295 OpenJDK: HTTP client insufficient check for newline in URLs (Networking, 8176751)
1502858 - CVE-2017-10345 OpenJDK: unbounded resource use in JceKeyStore deserialization (Serialization, 8181370)
1502869 - CVE-2017-10355 OpenJDK: no default network operations timeouts in FtpClient (Networking, 8181612)
1503169 - CVE-2017-10356 OpenJDK: weak protection of key stores against brute forcing (Security, 8181692)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
java-1.8.0-openjdk-1.8.0.151-1.b12.el6_9.src.rpm

i386:
java-1.8.0-openjdk-1.8.0.151-1.b12.el6_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.151-1.b12.el6_9.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.151-1.b12.el6_9.i686.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.151-1.b12.el6_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.151-1.b12.el6_9.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.151-1.b12.el6_9.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
java-1.8.0-openjdk-debug-1.8.0.151-1.b12.el6_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.151-1.b12.el6_9.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.151-1.b12.el6_9.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.151-1.b12.el6_9.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.151-1.b12.el6_9.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.151-1.b12.el6_9.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.151-1.b12.el6_9.i686.rpm
java-1.8.0-openjdk-src-1.8.0.151-1.b12.el6_9.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.151-1.b12.el6_9.i686.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.151-1.b12.el6_9.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.151-1.b12.el6_9.noarch.rpm

x86_64:
java-1.8.0-openjdk-debug-1.8.0.151-1.b12.el6_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.151-1.b12.el6_9.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.151-1.b12.el6_9.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.151-1.b12.el6_9.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.151-1.b12.el6_9.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.151-1.b12.el6_9.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.151-1.b12.el6_9.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.151-1.b12.el6_9.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.151-1.b12.el6_9.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
java-1.8.0-openjdk-1.8.0.151-1.b12.el6_9.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.151-1.b12.el6_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.151-1.b12.el6_9.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.151-1.b12.el6_9.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.151-1.b12.el6_9.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.151-1.b12.el6_9.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.151-1.b12.el6_9.noarch.rpm

x86_64:
java-1.8.0-openjdk-debug-1.8.0.151-1.b12.el6_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.151-1.b12.el6_9.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.151-1.b12.el6_9.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.151-1.b12.el6_9.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.151-1.b12.el6_9.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.151-1.b12.el6_9.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.151-1.b12.el6_9.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.151-1.b12.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
java-1.8.0-openjdk-1.8.0.151-1.b12.el6_9.src.rpm

i386:
java-1.8.0-openjdk-1.8.0.151-1.b12.el6_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.151-1.b12.el6_9.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.151-1.b12.el6_9.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.151-1.b12.el6_9.i686.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.151-1.b12.el6_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.151-1.b12.el6_9.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.151-1.b12.el6_9.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.151-1.b12.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
java-1.8.0-openjdk-debug-1.8.0.151-1.b12.el6_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.151-1.b12.el6_9.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.151-1.b12.el6_9.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.151-1.b12.el6_9.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.151-1.b12.el6_9.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.151-1.b12.el6_9.i686.rpm
java-1.8.0-openjdk-src-1.8.0.151-1.b12.el6_9.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.151-1.b12.el6_9.i686.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.151-1.b12.el6_9.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.151-1.b12.el6_9.noarch.rpm

x86_64:
java-1.8.0-openjdk-debug-1.8.0.151-1.b12.el6_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.151-1.b12.el6_9.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.151-1.b12.el6_9.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.151-1.b12.el6_9.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.151-1.b12.el6_9.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.151-1.b12.el6_9.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.151-1.b12.el6_9.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.151-1.b12.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
java-1.8.0-openjdk-1.8.0.151-1.b12.el6_9.src.rpm

i386:
java-1.8.0-openjdk-1.8.0.151-1.b12.el6_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.151-1.b12.el6_9.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.151-1.b12.el6_9.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.151-1.b12.el6_9.i686.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.151-1.b12.el6_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.151-1.b12.el6_9.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.151-1.b12.el6_9.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.151-1.b12.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
java-1.8.0-openjdk-debug-1.8.0.151-1.b12.el6_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.151-1.b12.el6_9.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.151-1.b12.el6_9.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.151-1.b12.el6_9.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.151-1.b12.el6_9.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.151-1.b12.el6_9.i686.rpm
java-1.8.0-openjdk-src-1.8.0.151-1.b12.el6_9.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.151-1.b12.el6_9.i686.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.151-1.b12.el6_9.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.151-1.b12.el6_9.noarch.rpm

x86_64:
java-1.8.0-openjdk-debug-1.8.0.151-1.b12.el6_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.151-1.b12.el6_9.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.151-1.b12.el6_9.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.151-1.b12.el6_9.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.151-1.b12.el6_9.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.151-1.b12.el6_9.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.151-1.b12.el6_9.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.151-1.b12.el6_9.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.151-1.b12.el7_4.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.151-1.b12.el7_4.i686.rpm
java-1.8.0-openjdk-1.8.0.151-1.b12.el7_4.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.151-1.b12.el7_4.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.151-1.b12.el7_4.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.151-1.b12.el7_4.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.151-1.b12.el7_4.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.151-1.b12.el7_4.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.151-1.b12.el7_4.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.151-1.b12.el7_4.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.151-1.b12.el7_4.noarch.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.151-1.b12.el7_4.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.151-1.b12.el7_4.x86_64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.151-1.b12.el7_4.i686.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.151-1.b12.el7_4.x86_64.rpm
java-1.8.0-openjdk-debug-1.8.0.151-1.b12.el7_4.i686.rpm
java-1.8.0-openjdk-debug-1.8.0.151-1.b12.el7_4.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.151-1.b12.el7_4.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.151-1.b12.el7_4.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.151-1.b12.el7_4.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.151-1.b12.el7_4.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.151-1.b12.el7_4.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.151-1.b12.el7_4.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.151-1.b12.el7_4.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.151-1.b12.el7_4.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.151-1.b12.el7_4.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.151-1.b12.el7_4.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.151-1.b12.el7_4.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.151-1.b12.el7_4.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.151-1.b12.el7_4.i686.rpm
java-1.8.0-openjdk-src-1.8.0.151-1.b12.el7_4.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.151-1.b12.el7_4.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.151-1.b12.el7_4.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.151-1.b12.el7_4.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.151-1.b12.el7_4.i686.rpm
java-1.8.0-openjdk-1.8.0.151-1.b12.el7_4.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.151-1.b12.el7_4.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.151-1.b12.el7_4.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.151-1.b12.el7_4.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.151-1.b12.el7_4.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.151-1.b12.el7_4.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.151-1.b12.el7_4.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.151-1.b12.el7_4.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.151-1.b12.el7_4.noarch.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.151-1.b12.el7_4.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.151-1.b12.el7_4.x86_64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.151-1.b12.el7_4.i686.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.151-1.b12.el7_4.x86_64.rpm
java-1.8.0-openjdk-debug-1.8.0.151-1.b12.el7_4.i686.rpm
java-1.8.0-openjdk-debug-1.8.0.151-1.b12.el7_4.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.151-1.b12.el7_4.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.151-1.b12.el7_4.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.151-1.b12.el7_4.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.151-1.b12.el7_4.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.151-1.b12.el7_4.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.151-1.b12.el7_4.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.151-1.b12.el7_4.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.151-1.b12.el7_4.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.151-1.b12.el7_4.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.151-1.b12.el7_4.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.151-1.b12.el7_4.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.151-1.b12.el7_4.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.151-1.b12.el7_4.i686.rpm
java-1.8.0-openjdk-src-1.8.0.151-1.b12.el7_4.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.151-1.b12.el7_4.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.151-1.b12.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.151-1.b12.el7_4.src.rpm

aarch64:
java-1.8.0-openjdk-1.8.0.151-1.b12.el7_4.aarch64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.151-1.b12.el7_4.aarch64.rpm
java-1.8.0-openjdk-devel-1.8.0.151-1.b12.el7_4.aarch64.rpm
java-1.8.0-openjdk-headless-1.8.0.151-1.b12.el7_4.aarch64.rpm

ppc64:
java-1.8.0-openjdk-1.8.0.151-1.b12.el7_4.ppc64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.151-1.b12.el7_4.ppc64.rpm
java-1.8.0-openjdk-devel-1.8.0.151-1.b12.el7_4.ppc64.rpm
java-1.8.0-openjdk-headless-1.8.0.151-1.b12.el7_4.ppc64.rpm

ppc64le:
java-1.8.0-openjdk-1.8.0.151-1.b12.el7_4.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.151-1.b12.el7_4.ppc64le.rpm
java-1.8.0-openjdk-devel-1.8.0.151-1.b12.el7_4.ppc64le.rpm
java-1.8.0-openjdk-headless-1.8.0.151-1.b12.el7_4.ppc64le.rpm

s390x:
java-1.8.0-openjdk-1.8.0.151-1.b12.el7_4.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.151-1.b12.el7_4.s390x.rpm
java-1.8.0-openjdk-devel-1.8.0.151-1.b12.el7_4.s390x.rpm
java-1.8.0-openjdk-headless-1.8.0.151-1.b12.el7_4.s390x.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.151-1.b12.el7_4.i686.rpm
java-1.8.0-openjdk-1.8.0.151-1.b12.el7_4.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.151-1.b12.el7_4.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.151-1.b12.el7_4.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.151-1.b12.el7_4.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.151-1.b12.el7_4.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.151-1.b12.el7_4.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.151-1.b12.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
java-1.8.0-openjdk-accessibility-1.8.0.151-1.b12.el7_4.aarch64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.151-1.b12.el7_4.aarch64.rpm
java-1.8.0-openjdk-debug-1.8.0.151-1.b12.el7_4.aarch64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.151-1.b12.el7_4.aarch64.rpm
java-1.8.0-openjdk-demo-1.8.0.151-1.b12.el7_4.aarch64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.151-1.b12.el7_4.aarch64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.151-1.b12.el7_4.aarch64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.151-1.b12.el7_4.aarch64.rpm
java-1.8.0-openjdk-src-1.8.0.151-1.b12.el7_4.aarch64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.151-1.b12.el7_4.aarch64.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.151-1.b12.el7_4.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.151-1.b12.el7_4.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.151-1.b12.el7_4.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.151-1.b12.el7_4.noarch.rpm

ppc64:
java-1.8.0-openjdk-accessibility-1.8.0.151-1.b12.el7_4.ppc64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.151-1.b12.el7_4.ppc64.rpm
java-1.8.0-openjdk-debug-1.8.0.151-1.b12.el7_4.ppc64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.151-1.b12.el7_4.ppc64.rpm
java-1.8.0-openjdk-demo-1.8.0.151-1.b12.el7_4.ppc64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.151-1.b12.el7_4.ppc64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.151-1.b12.el7_4.ppc64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.151-1.b12.el7_4.ppc64.rpm
java-1.8.0-openjdk-src-1.8.0.151-1.b12.el7_4.ppc64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.151-1.b12.el7_4.ppc64.rpm

ppc64le:
java-1.8.0-openjdk-accessibility-1.8.0.151-1.b12.el7_4.ppc64le.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.151-1.b12.el7_4.ppc64le.rpm
java-1.8.0-openjdk-debug-1.8.0.151-1.b12.el7_4.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.151-1.b12.el7_4.ppc64le.rpm
java-1.8.0-openjdk-demo-1.8.0.151-1.b12.el7_4.ppc64le.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.151-1.b12.el7_4.ppc64le.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.151-1.b12.el7_4.ppc64le.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.151-1.b12.el7_4.ppc64le.rpm
java-1.8.0-openjdk-src-1.8.0.151-1.b12.el7_4.ppc64le.rpm
java-1.8.0-openjdk-src-debug-1.8.0.151-1.b12.el7_4.ppc64le.rpm

s390x:
java-1.8.0-openjdk-accessibility-1.8.0.151-1.b12.el7_4.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.151-1.b12.el7_4.s390x.rpm
java-1.8.0-openjdk-demo-1.8.0.151-1.b12.el7_4.s390x.rpm
java-1.8.0-openjdk-src-1.8.0.151-1.b12.el7_4.s390x.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.151-1.b12.el7_4.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.151-1.b12.el7_4.x86_64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.151-1.b12.el7_4.i686.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.151-1.b12.el7_4.x86_64.rpm
java-1.8.0-openjdk-debug-1.8.0.151-1.b12.el7_4.i686.rpm
java-1.8.0-openjdk-debug-1.8.0.151-1.b12.el7_4.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.151-1.b12.el7_4.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.151-1.b12.el7_4.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.151-1.b12.el7_4.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.151-1.b12.el7_4.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.151-1.b12.el7_4.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.151-1.b12.el7_4.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.151-1.b12.el7_4.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.151-1.b12.el7_4.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.151-1.b12.el7_4.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.151-1.b12.el7_4.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.151-1.b12.el7_4.i686.rpm
java-1.8.0-openjdk-src-1.8.0.151-1.b12.el7_4.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.151-1.b12.el7_4.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.151-1.b12.el7_4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.151-1.b12.el7_4.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.151-1.b12.el7_4.i686.rpm
java-1.8.0-openjdk-1.8.0.151-1.b12.el7_4.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.151-1.b12.el7_4.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.151-1.b12.el7_4.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.151-1.b12.el7_4.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.151-1.b12.el7_4.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.151-1.b12.el7_4.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.151-1.b12.el7_4.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.151-1.b12.el7_4.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.151-1.b12.el7_4.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.151-1.b12.el7_4.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-debug-1.8.0.151-1.b12.el7_4.noarch.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.151-1.b12.el7_4.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.151-1.b12.el7_4.x86_64.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.151-1.b12.el7_4.i686.rpm
java-1.8.0-openjdk-accessibility-debug-1.8.0.151-1.b12.el7_4.x86_64.rpm
java-1.8.0-openjdk-debug-1.8.0.151-1.b12.el7_4.i686.rpm
java-1.8.0-openjdk-debug-1.8.0.151-1.b12.el7_4.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.151-1.b12.el7_4.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.151-1.b12.el7_4.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.151-1.b12.el7_4.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.151-1.b12.el7_4.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.151-1.b12.el7_4.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.151-1.b12.el7_4.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.151-1.b12.el7_4.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.151-1.b12.el7_4.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.151-1.b12.el7_4.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.151-1.b12.el7_4.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.151-1.b12.el7_4.i686.rpm
java-1.8.0-openjdk-src-1.8.0.151-1.b12.el7_4.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.151-1.b12.el7_4.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.151-1.b12.el7_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-10274
https://access.redhat.com/security/cve/CVE-2017-10281
https://access.redhat.com/security/cve/CVE-2017-10285
https://access.redhat.com/security/cve/CVE-2017-10295
https://access.redhat.com/security/cve/CVE-2017-10345
https://access.redhat.com/security/cve/CVE-2017-10346
https://access.redhat.com/security/cve/CVE-2017-10347
https://access.redhat.com/security/cve/CVE-2017-10348
https://access.redhat.com/security/cve/CVE-2017-10349
https://access.redhat.com/security/cve/CVE-2017-10350
https://access.redhat.com/security/cve/CVE-2017-10355
https://access.redhat.com/security/cve/CVE-2017-10356
https://access.redhat.com/security/cve/CVE-2017-10357
https://access.redhat.com/security/cve/CVE-2017-10388
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZ6d7iXlSAg2UNWIIRAg6bAKCtZwo2tO760dXYQsB22w83+/JdrACghDRd
TMRkGGGbI6JFgIgNbc8+iOA=
=FrRn
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    0 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close