-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.4593.2
                      java-1.8.0-ibm security update
                              3 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-1.8.0-ibm
Publisher:         Red Hat
Operating System:  Red Hat
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 6
Impact/Access:     Modify Arbitrary Files -- Remote/Unauthenticated      
                   Increased Privileges   -- Existing Account            
                   Delete Arbitrary Files -- Remote/Unauthenticated      
                   Denial of Service      -- Remote/Unauthenticated      
                   Read-only Data Access  -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-17631 CVE-2019-2999 CVE-2019-2996
                   CVE-2019-2992 CVE-2019-2989 CVE-2019-2988
                   CVE-2019-2983 CVE-2019-2981 CVE-2019-2978
                   CVE-2019-2975 CVE-2019-2973 CVE-2019-2964
                   CVE-2019-2962 CVE-2019-2945 

Reference:         ESB-2019.4564
                   ESB-2019.3928

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:4113
   https://access.redhat.com/errata/RHSA-2019:4115
   https://access.redhat.com/errata/RHSA-2020:0006

Comment: This bulletin contains three (3) Red Hat security advisories.

Revision History:  January   3 2020: Vendor released updated advisory RHSA-2020:0006-01
                   December 10 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: java-1.8.0-ibm security update
Advisory ID:       RHSA-2019:4113-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:4113
Issue date:        2019-12-09
CVE Names:         CVE-2019-2945 CVE-2019-2962 CVE-2019-2964 
                   CVE-2019-2973 CVE-2019-2975 CVE-2019-2978 
                   CVE-2019-2981 CVE-2019-2983 CVE-2019-2988 
                   CVE-2019-2989 CVE-2019-2992 CVE-2019-2996 
                   CVE-2019-2999 CVE-2019-17631 
=====================================================================

1. Summary:

An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux
6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM
Java Software Development Kit.

This update upgrades IBM Java SE 8 to version 8 SR6.

Security Fix(es):

* OpenJDK: Unexpected exception thrown during regular expression processing
in Nashorn (Scripting, 8223518) (CVE-2019-2975)

* OpenJDK: Incorrect handling of nested jar: URLs in Jar URL handler
(Networking, 8223892) (CVE-2019-2978)

* OpenJDK: Incorrect handling of HTTP proxy responses in HttpURLConnection
(Networking, 8225298) (CVE-2019-2989)

* Oracle JDK: unspecified vulnerability fixed in 8u221 (Deployment)
(CVE-2019-2996)

* IBM JDK: Unrestricted access to diagnostic operations (CVE-2019-17631)

* OpenJDK: Missing restrictions on use of custom SocketImpl (Networking,
8218573) (CVE-2019-2945)

* OpenJDK: NULL pointer dereference in DrawGlyphList (2D, 8222690)
(CVE-2019-2962)

* OpenJDK: Unexpected exception thrown by Pattern processing crafted
regular expression (Concurrency, 8222684) (CVE-2019-2964)

* OpenJDK: Unexpected exception thrown by XPathParser processing crafted
XPath expression (JAXP, 8223505) (CVE-2019-2973)

* OpenJDK: Unexpected exception thrown by XPath processing crafted XPath
expression (JAXP, 8224532) (CVE-2019-2981)

* OpenJDK: Unexpected exception thrown during Font object deserialization
(Serialization, 8224915) (CVE-2019-2983)

* OpenJDK: Integer overflow in bounds check in SunGraphics2D (2D, 8225292)
(CVE-2019-2988)

* OpenJDK: Excessive memory allocation in CMap when reading TrueType font
(2D, 8225597) (CVE-2019-2992)

* OpenJDK: Insufficient filtering of HTML event attributes in Javadoc
(Javadoc, 8226765) (CVE-2019-2999)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of IBM Java must be restarted for this update to take
effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1760963 - CVE-2019-2964 OpenJDK: Unexpected exception thrown by Pattern processing crafted regular expression (Concurrency, 8222684)
1760969 - CVE-2019-2975 OpenJDK: Unexpected exception thrown during regular expression processing in Nashorn (Scripting, 8223518)
1760978 - CVE-2019-2973 OpenJDK: Unexpected exception thrown by XPathParser processing crafted XPath expression (JAXP, 8223505)
1760980 - CVE-2019-2981 OpenJDK: Unexpected exception thrown by XPath processing crafted XPath expression (JAXP, 8224532)
1760992 - CVE-2019-2999 OpenJDK: Insufficient filtering of HTML event attributes in Javadoc (Javadoc, 8226765)
1760999 - CVE-2019-2988 OpenJDK: Integer overflow in bounds check in SunGraphics2D (2D, 8225292)
1761006 - CVE-2019-2978 OpenJDK: Incorrect handling of nested jar: URLs in Jar URL handler (Networking, 8223892)
1761146 - CVE-2019-2992 OpenJDK: Excessive memory allocation in CMap when reading TrueType font (2D, 8225597)
1761262 - CVE-2019-2983 OpenJDK: Unexpected exception thrown during Font object deserialization (Serialization, 8224915)
1761266 - CVE-2019-2962 OpenJDK: NULL pointer dereference in DrawGlyphList (2D, 8222690)
1761596 - CVE-2019-2945 OpenJDK: Missing restrictions on use of custom SocketImpl (Networking, 8218573)
1761601 - CVE-2019-2989 OpenJDK: Incorrect handling of HTTP proxy responses in HttpURLConnection (Networking, 8225298)
1778942 - CVE-2019-2996 Oracle JDK: unspecified vulnerability fixed in 8u221 (Deployment)
1779880 - CVE-2019-17631 IBM JDK: Unrestricted access to diagnostic operations

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
java-1.8.0-ibm-1.8.0.6.0-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-demo-1.8.0.6.0-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-devel-1.8.0.6.0-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-jdbc-1.8.0.6.0-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-plugin-1.8.0.6.0-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-src-1.8.0.6.0-1jpp.1.el6_10.i686.rpm

x86_64:
java-1.8.0-ibm-1.8.0.6.0-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.6.0-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.6.0-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.6.0-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.6.0-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.6.0-1jpp.1.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

x86_64:
java-1.8.0-ibm-1.8.0.6.0-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.6.0-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.6.0-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.6.0-1jpp.1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
java-1.8.0-ibm-1.8.0.6.0-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-demo-1.8.0.6.0-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-devel-1.8.0.6.0-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-jdbc-1.8.0.6.0-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-plugin-1.8.0.6.0-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-src-1.8.0.6.0-1jpp.1.el6_10.i686.rpm

ppc64:
java-1.8.0-ibm-1.8.0.6.0-1jpp.1.el6_10.ppc64.rpm
java-1.8.0-ibm-demo-1.8.0.6.0-1jpp.1.el6_10.ppc64.rpm
java-1.8.0-ibm-devel-1.8.0.6.0-1jpp.1.el6_10.ppc64.rpm
java-1.8.0-ibm-jdbc-1.8.0.6.0-1jpp.1.el6_10.ppc64.rpm
java-1.8.0-ibm-src-1.8.0.6.0-1jpp.1.el6_10.ppc64.rpm

s390x:
java-1.8.0-ibm-1.8.0.6.0-1jpp.1.el6_10.s390x.rpm
java-1.8.0-ibm-demo-1.8.0.6.0-1jpp.1.el6_10.s390x.rpm
java-1.8.0-ibm-devel-1.8.0.6.0-1jpp.1.el6_10.s390x.rpm
java-1.8.0-ibm-jdbc-1.8.0.6.0-1jpp.1.el6_10.s390x.rpm
java-1.8.0-ibm-src-1.8.0.6.0-1jpp.1.el6_10.s390x.rpm

x86_64:
java-1.8.0-ibm-1.8.0.6.0-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.6.0-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.6.0-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.6.0-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.6.0-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.6.0-1jpp.1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
java-1.8.0-ibm-1.8.0.6.0-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-demo-1.8.0.6.0-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-devel-1.8.0.6.0-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-jdbc-1.8.0.6.0-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-plugin-1.8.0.6.0-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-src-1.8.0.6.0-1jpp.1.el6_10.i686.rpm

x86_64:
java-1.8.0-ibm-1.8.0.6.0-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.6.0-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.6.0-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.6.0-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.6.0-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.6.0-1jpp.1.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-2945
https://access.redhat.com/security/cve/CVE-2019-2962
https://access.redhat.com/security/cve/CVE-2019-2964
https://access.redhat.com/security/cve/CVE-2019-2973
https://access.redhat.com/security/cve/CVE-2019-2975
https://access.redhat.com/security/cve/CVE-2019-2978
https://access.redhat.com/security/cve/CVE-2019-2981
https://access.redhat.com/security/cve/CVE-2019-2983
https://access.redhat.com/security/cve/CVE-2019-2988
https://access.redhat.com/security/cve/CVE-2019-2989
https://access.redhat.com/security/cve/CVE-2019-2992
https://access.redhat.com/security/cve/CVE-2019-2996
https://access.redhat.com/security/cve/CVE-2019-2999
https://access.redhat.com/security/cve/CVE-2019-17631
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=rgqM
- -----END PGP SIGNATURE-----

- ------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: java-1.8.0-ibm security update
Advisory ID:       RHSA-2019:4115-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:4115
Issue date:        2019-12-09
CVE Names:         CVE-2019-2945 CVE-2019-2962 CVE-2019-2964 
                   CVE-2019-2973 CVE-2019-2975 CVE-2019-2978 
                   CVE-2019-2981 CVE-2019-2983 CVE-2019-2988 
                   CVE-2019-2989 CVE-2019-2992 CVE-2019-2996 
                   CVE-2019-2999 CVE-2019-17631 
=====================================================================

1. Summary:

An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux
7 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Supplementary (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Supplementary (v. 7) - x86_64
Red Hat Enterprise Linux Server Supplementary (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 7) - x86_64

3. Description:

IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM
Java Software Development Kit.

This update upgrades IBM Java SE 8 to version 8 SR6.

Security Fix(es):

* OpenJDK: Unexpected exception thrown during regular expression processing
in Nashorn (Scripting, 8223518) (CVE-2019-2975)

* OpenJDK: Incorrect handling of nested jar: URLs in Jar URL handler
(Networking, 8223892) (CVE-2019-2978)

* OpenJDK: Incorrect handling of HTTP proxy responses in HttpURLConnection
(Networking, 8225298) (CVE-2019-2989)

* Oracle JDK: unspecified vulnerability fixed in 8u221 (Deployment)
(CVE-2019-2996)

* IBM JDK: Unrestricted access to diagnostic operations (CVE-2019-17631)

* OpenJDK: Missing restrictions on use of custom SocketImpl (Networking,
8218573) (CVE-2019-2945)

* OpenJDK: NULL pointer dereference in DrawGlyphList (2D, 8222690)
(CVE-2019-2962)

* OpenJDK: Unexpected exception thrown by Pattern processing crafted
regular expression (Concurrency, 8222684) (CVE-2019-2964)

* OpenJDK: Unexpected exception thrown by XPathParser processing crafted
XPath expression (JAXP, 8223505) (CVE-2019-2973)

* OpenJDK: Unexpected exception thrown by XPath processing crafted XPath
expression (JAXP, 8224532) (CVE-2019-2981)

* OpenJDK: Unexpected exception thrown during Font object deserialization
(Serialization, 8224915) (CVE-2019-2983)

* OpenJDK: Integer overflow in bounds check in SunGraphics2D (2D, 8225292)
(CVE-2019-2988)

* OpenJDK: Excessive memory allocation in CMap when reading TrueType font
(2D, 8225597) (CVE-2019-2992)

* OpenJDK: Insufficient filtering of HTML event attributes in Javadoc
(Javadoc, 8226765) (CVE-2019-2999)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of IBM Java must be restarted for this update to take
effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1760963 - CVE-2019-2964 OpenJDK: Unexpected exception thrown by Pattern processing crafted regular expression (Concurrency, 8222684)
1760969 - CVE-2019-2975 OpenJDK: Unexpected exception thrown during regular expression processing in Nashorn (Scripting, 8223518)
1760978 - CVE-2019-2973 OpenJDK: Unexpected exception thrown by XPathParser processing crafted XPath expression (JAXP, 8223505)
1760980 - CVE-2019-2981 OpenJDK: Unexpected exception thrown by XPath processing crafted XPath expression (JAXP, 8224532)
1760992 - CVE-2019-2999 OpenJDK: Insufficient filtering of HTML event attributes in Javadoc (Javadoc, 8226765)
1760999 - CVE-2019-2988 OpenJDK: Integer overflow in bounds check in SunGraphics2D (2D, 8225292)
1761006 - CVE-2019-2978 OpenJDK: Incorrect handling of nested jar: URLs in Jar URL handler (Networking, 8223892)
1761146 - CVE-2019-2992 OpenJDK: Excessive memory allocation in CMap when reading TrueType font (2D, 8225597)
1761262 - CVE-2019-2983 OpenJDK: Unexpected exception thrown during Font object deserialization (Serialization, 8224915)
1761266 - CVE-2019-2962 OpenJDK: NULL pointer dereference in DrawGlyphList (2D, 8222690)
1761596 - CVE-2019-2945 OpenJDK: Missing restrictions on use of custom SocketImpl (Networking, 8218573)
1761601 - CVE-2019-2989 OpenJDK: Incorrect handling of HTTP proxy responses in HttpURLConnection (Networking, 8225298)
1778942 - CVE-2019-2996 Oracle JDK: unspecified vulnerability fixed in 8u221 (Deployment)
1779880 - CVE-2019-17631 IBM JDK: Unrestricted access to diagnostic operations

6. Package List:

Red Hat Enterprise Linux Client Supplementary (v. 7):

x86_64:
java-1.8.0-ibm-1.8.0.6.0-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.6.0-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.6.0-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.6.0-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.6.0-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.6.0-1jpp.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Supplementary (v. 7):

x86_64:
java-1.8.0-ibm-1.8.0.6.0-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.6.0-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.6.0-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.6.0-1jpp.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 7):

ppc64:
java-1.8.0-ibm-1.8.0.6.0-1jpp.1.el7.ppc64.rpm
java-1.8.0-ibm-demo-1.8.0.6.0-1jpp.1.el7.ppc64.rpm
java-1.8.0-ibm-devel-1.8.0.6.0-1jpp.1.el7.ppc64.rpm
java-1.8.0-ibm-jdbc-1.8.0.6.0-1jpp.1.el7.ppc64.rpm
java-1.8.0-ibm-plugin-1.8.0.6.0-1jpp.1.el7.ppc64.rpm
java-1.8.0-ibm-src-1.8.0.6.0-1jpp.1.el7.ppc64.rpm

ppc64le:
java-1.8.0-ibm-1.8.0.6.0-1jpp.1.el7.ppc64le.rpm
java-1.8.0-ibm-demo-1.8.0.6.0-1jpp.1.el7.ppc64le.rpm
java-1.8.0-ibm-devel-1.8.0.6.0-1jpp.1.el7.ppc64le.rpm
java-1.8.0-ibm-jdbc-1.8.0.6.0-1jpp.1.el7.ppc64le.rpm
java-1.8.0-ibm-src-1.8.0.6.0-1jpp.1.el7.ppc64le.rpm

s390x:
java-1.8.0-ibm-1.8.0.6.0-1jpp.1.el7.s390x.rpm
java-1.8.0-ibm-demo-1.8.0.6.0-1jpp.1.el7.s390x.rpm
java-1.8.0-ibm-devel-1.8.0.6.0-1jpp.1.el7.s390x.rpm
java-1.8.0-ibm-jdbc-1.8.0.6.0-1jpp.1.el7.s390x.rpm
java-1.8.0-ibm-src-1.8.0.6.0-1jpp.1.el7.s390x.rpm

x86_64:
java-1.8.0-ibm-1.8.0.6.0-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.6.0-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.6.0-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.6.0-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.6.0-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.6.0-1jpp.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 7):

x86_64:
java-1.8.0-ibm-1.8.0.6.0-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.6.0-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.6.0-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.6.0-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.6.0-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.6.0-1jpp.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-2945
https://access.redhat.com/security/cve/CVE-2019-2962
https://access.redhat.com/security/cve/CVE-2019-2964
https://access.redhat.com/security/cve/CVE-2019-2973
https://access.redhat.com/security/cve/CVE-2019-2975
https://access.redhat.com/security/cve/CVE-2019-2978
https://access.redhat.com/security/cve/CVE-2019-2981
https://access.redhat.com/security/cve/CVE-2019-2983
https://access.redhat.com/security/cve/CVE-2019-2988
https://access.redhat.com/security/cve/CVE-2019-2989
https://access.redhat.com/security/cve/CVE-2019-2992
https://access.redhat.com/security/cve/CVE-2019-2996
https://access.redhat.com/security/cve/CVE-2019-2999
https://access.redhat.com/security/cve/CVE-2019-17631
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Y2DN
- -----END PGP SIGNATURE-----


- ------------------------------------------------------------------------------


- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: java-1.8.0-ibm security update
Advisory ID:       RHSA-2020:0006-01
Product:           Red Hat Satellite
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0006
Issue date:        2020-01-02
CVE Names:         CVE-2019-2945 CVE-2019-2962 CVE-2019-2964 
                   CVE-2019-2973 CVE-2019-2975 CVE-2019-2978 
                   CVE-2019-2981 CVE-2019-2983 CVE-2019-2988 
                   CVE-2019-2989 CVE-2019-2992 CVE-2019-2996 
                   CVE-2019-2999 CVE-2019-17631 
=====================================================================

1. Summary:

An update for java-1.8.0-ibm is now available for Red Hat Satellite 5.8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Satellite 5.8 (RHEL v.6) - s390x, x86_64

3. Description:

IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM
Java Software Development Kit.

This update upgrades IBM Java SE 8 to version 8 SR6.

Security Fix(es):

* OpenJDK: Unexpected exception thrown during regular expression processing
in Nashorn (Scripting, 8223518) (CVE-2019-2975)

* OpenJDK: Incorrect handling of nested jar: URLs in Jar URL handler
(Networking, 8223892) (CVE-2019-2978)

* OpenJDK: Incorrect handling of HTTP proxy responses in HttpURLConnection
(Networking, 8225298) (CVE-2019-2989)

* Oracle JDK: unspecified vulnerability fixed in 8u221 (Deployment)
(CVE-2019-2996)

* IBM JDK: Unrestricted access to diagnostic operations (CVE-2019-17631)

* OpenJDK: Missing restrictions on use of custom SocketImpl (Networking,
8218573) (CVE-2019-2945)

* OpenJDK: NULL pointer dereference in DrawGlyphList (2D, 8222690)
(CVE-2019-2962)

* OpenJDK: Unexpected exception thrown by Pattern processing crafted
regular expression (Concurrency, 8222684) (CVE-2019-2964)

* OpenJDK: Unexpected exception thrown by XPathParser processing crafted
XPath expression (JAXP, 8223505) (CVE-2019-2973)

* OpenJDK: Unexpected exception thrown by XPath processing crafted XPath
expression (JAXP, 8224532) (CVE-2019-2981)

* OpenJDK: Unexpected exception thrown during Font object deserialization
(Serialization, 8224915) (CVE-2019-2983)

* OpenJDK: Integer overflow in bounds check in SunGraphics2D (2D, 8225292)
(CVE-2019-2988)

* OpenJDK: Excessive memory allocation in CMap when reading TrueType font
(2D, 8225597) (CVE-2019-2992)

* OpenJDK: Insufficient filtering of HTML event attributes in Javadoc
(Javadoc, 8226765) (CVE-2019-2999)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in
this advisory, refer to:

https://access.redhat.com/articles/11258

For this update to take effect, Red Hat Satellite must be restarted
("/usr/sbin/rhn-satellite restart"). All running instances of IBM Java must
be
restarted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1760963 - CVE-2019-2964 OpenJDK: Unexpected exception thrown by Pattern processing crafted regular expression (Concurrency, 8222684)
1760969 - CVE-2019-2975 OpenJDK: Unexpected exception thrown during regular expression processing in Nashorn (Scripting, 8223518)
1760978 - CVE-2019-2973 OpenJDK: Unexpected exception thrown by XPathParser processing crafted XPath expression (JAXP, 8223505)
1760980 - CVE-2019-2981 OpenJDK: Unexpected exception thrown by XPath processing crafted XPath expression (JAXP, 8224532)
1760992 - CVE-2019-2999 OpenJDK: Insufficient filtering of HTML event attributes in Javadoc (Javadoc, 8226765)
1760999 - CVE-2019-2988 OpenJDK: Integer overflow in bounds check in SunGraphics2D (2D, 8225292)
1761006 - CVE-2019-2978 OpenJDK: Incorrect handling of nested jar: URLs in Jar URL handler (Networking, 8223892)
1761146 - CVE-2019-2992 OpenJDK: Excessive memory allocation in CMap when reading TrueType font (2D, 8225597)
1761262 - CVE-2019-2983 OpenJDK: Unexpected exception thrown during Font object deserialization (Serialization, 8224915)
1761266 - CVE-2019-2962 OpenJDK: NULL pointer dereference in DrawGlyphList (2D, 8222690)
1761596 - CVE-2019-2945 OpenJDK: Missing restrictions on use of custom SocketImpl (Networking, 8218573)
1761601 - CVE-2019-2989 OpenJDK: Incorrect handling of HTTP proxy responses in HttpURLConnection (Networking, 8225298)
1778942 - CVE-2019-2996 Oracle JDK: unspecified vulnerability fixed in 8u221 (Deployment)
1779880 - CVE-2019-17631 IBM JDK: Unrestricted access to diagnostic operations

6. Package List:

Red Hat Satellite 5.8 (RHEL v.6):

s390x:
java-1.8.0-ibm-1.8.0.6.0-1jpp.1.el6_10.s390x.rpm
java-1.8.0-ibm-devel-1.8.0.6.0-1jpp.1.el6_10.s390x.rpm

x86_64:
java-1.8.0-ibm-1.8.0.6.0-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.6.0-1jpp.1.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-2945
https://access.redhat.com/security/cve/CVE-2019-2962
https://access.redhat.com/security/cve/CVE-2019-2964
https://access.redhat.com/security/cve/CVE-2019-2973
https://access.redhat.com/security/cve/CVE-2019-2975
https://access.redhat.com/security/cve/CVE-2019-2978
https://access.redhat.com/security/cve/CVE-2019-2981
https://access.redhat.com/security/cve/CVE-2019-2983
https://access.redhat.com/security/cve/CVE-2019-2988
https://access.redhat.com/security/cve/CVE-2019-2989
https://access.redhat.com/security/cve/CVE-2019-2992
https://access.redhat.com/security/cve/CVE-2019-2996
https://access.redhat.com/security/cve/CVE-2019-2999
https://access.redhat.com/security/cve/CVE-2019-17631
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=agHI
- -----END PGP SIGNATURE-----

- --
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=EAtV
-----END PGP SIGNATURE-----