Last active
August 24, 2019 15:25
-
-
Save nagetsum/3450250a15abe2be4822b5c6225116c0 to your computer and use it in GitHub Desktop.
Sample errata notification mail
This file contains hidden or bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
| E-mail subject: [Security Advisory] RHSA-2019:1815 Moderate: java-1.8.0-openjdk security update | |
| From: Red Hat Errata Notifications <errata@redhat.com> | |
| The following Red Hat Security Advisory has been published which may affect | |
| subscriptions which you have purchased. | |
| RHSA-2019:1815 Moderate: java-1.8.0-openjdk security update | |
| Summary: | |
| An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 7. | |
| Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. | |
| The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. | |
| Security Fix(es): | |
| * OpenJDK: Side-channel attack risks in Elliptic Curve (EC) cryptography (Security, 8208698) (CVE-2019-2745) | |
| * OpenJDK: Insufficient checks of suppressed exceptions in deserialization (Utilities, 8212328) (CVE-2019-2762) | |
| * OpenJDK: Unbounded memory allocation during deserialization in Collections (Utilities, 8213432) (CVE-2019-2769) | |
| * OpenJDK: Missing URL format validation (Networking, 8221518) (CVE-2019-2816) | |
| * OpenJDK: Missing array bounds check in crypto providers (JCE, 8223511) (CVE-2019-2842) | |
| * OpenJDK: Insufficient restriction of privileges in AccessController (Security, 8216381) (CVE-2019-2786) | |
| For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. | |
| Full details and references: | |
| https://access.redhat.com/errata/RHSA-2019:1815?sc_cid=701600000006NHXAA2 | |
| CVE Names: | |
| CVE-2019-2745 CVE-2019-2762 CVE-2019-2769 CVE-2019-2786 CVE-2019-2816 CVE-2019-2842 | |
| Revision History: | |
| Issue Date: 2019-07-22 | |
| Updated: 2019-07-22 | |
| ---------------------------------------------------------------------------------------------- | |
| Manage Errata Notifications | |
| ---------------------------------------------------------------------------------------------- | |
| You are receiving this email because you have elected to receive errata notifications | |
| from Red Hat. This message is being sent to: | |
| Red Hat login: XXXXXX | |
| Email address on file: <XXXXXX> | |
| Update your preferences at https://www.redhat.com/wapps/ugc/protected/notif.html | |
| ---------------------------------------------------------------------------------------------- | |
| Contact | |
| ---------------------------------------------------------------------------------------------- | |
| The Red Hat security contact is secalert@redhat.com. More contact | |
| details at https://access.redhat.com/security/team/contact/ | |
| This is an automated message. Please do not reply. If you have further questions or concerns, | |
| please contact Red Hat Technical Support https://access.redhat.com/support/contact/technicalSupport/ | |
| or open a support case via the Red Hat Customer Portal https://access.redhat.com/support/cases/#/case/new/ | |
| Copyright 2019 Red Hat, Inc. |
Sign up for free
to join this conversation on GitHub.
Already have an account?
Sign in to comment