-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0730
                 Critical: java-1.8.0-ibm security update
                               8 March 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-1.8.0-ibm
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote/Unauthenticated      
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-2449 CVE-2019-2422 CVE-2018-12549
                   CVE-2018-12547 CVE-2018-11212 

Reference:         ASB-2019.0018
                   ESB-2019.0722
                   ESB-2019.0685
                   ESB-2019.0665
                   ESB-2019.0634.2

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:0472

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: java-1.8.0-ibm security update
Advisory ID:       RHSA-2019:0472-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0472
Issue date:        2019-03-05
Updated on:        2019-03-07
CVE Names:         CVE-2018-11212 CVE-2018-12547 CVE-2018-12549 
                   CVE-2019-2422 CVE-2019-2449 
=====================================================================

1. Summary:

An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux
7 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Supplementary (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Supplementary (v. 7) - x86_64
Red Hat Enterprise Linux Server Supplementary (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 7) - x86_64

3. Description:

IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM
Java Software Development Kit.

This update upgrades IBM Java SE 8 to version 8 SR5-FP30.

Security Fix(es):

* IBM JDK: buffer overflow in jio_snprintf() and jio_vsnprintf()
(CVE-2018-12547)

* IBM JDK: missing null check when accelerating Unsafe calls
(CVE-2018-12549)

* OpenJDK: memory disclosure in FileChannelImpl (Libraries, 8206290)
(CVE-2019-2422)

* libjpeg-turbo: Divide By Zero in alloc_sarray function in jmemmgr.c
(CVE-2018-11212)

* Oracle JDK: unspecified vulnerability fixed in 8u201 (Deployment)
(CVE-2019-2449)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of IBM Java must be restarted for this update to take
effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1579973 - CVE-2018-11212 libjpeg-turbo: Divide By Zero in alloc_sarray function in jmemmgr.c
1665945 - CVE-2019-2422 OpenJDK: memory disclosure in FileChannelImpl (Libraries, 8206290)
1685601 - CVE-2019-2449 Oracle JDK: unspecified vulnerability fixed in 8u201 (Deployment)
1685611 - CVE-2018-12547 IBM JDK: buffer overflow in jio_snprintf() and jio_vsnprintf()
1685717 - CVE-2018-12549 IBM JDK: missing null check when accelerating Unsafe calls

6. Package List:

Red Hat Enterprise Linux Client Supplementary (v. 7):

x86_64:
java-1.8.0-ibm-1.8.0.5.30-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.5.30-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.5.30-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.30-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.5.30-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.5.30-1jpp.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Supplementary (v. 7):

x86_64:
java-1.8.0-ibm-1.8.0.5.30-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.5.30-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.5.30-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.5.30-1jpp.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 7):

ppc64:
java-1.8.0-ibm-1.8.0.5.30-1jpp.1.el7.ppc64.rpm
java-1.8.0-ibm-demo-1.8.0.5.30-1jpp.1.el7.ppc64.rpm
java-1.8.0-ibm-devel-1.8.0.5.30-1jpp.1.el7.ppc64.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.30-1jpp.1.el7.ppc64.rpm
java-1.8.0-ibm-plugin-1.8.0.5.30-1jpp.1.el7.ppc64.rpm
java-1.8.0-ibm-src-1.8.0.5.30-1jpp.1.el7.ppc64.rpm

ppc64le:
java-1.8.0-ibm-1.8.0.5.30-1jpp.1.el7.ppc64le.rpm
java-1.8.0-ibm-demo-1.8.0.5.30-1jpp.1.el7.ppc64le.rpm
java-1.8.0-ibm-devel-1.8.0.5.30-1jpp.1.el7.ppc64le.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.30-1jpp.1.el7.ppc64le.rpm
java-1.8.0-ibm-src-1.8.0.5.30-1jpp.1.el7.ppc64le.rpm

s390x:
java-1.8.0-ibm-1.8.0.5.30-1jpp.1.el7.s390x.rpm
java-1.8.0-ibm-demo-1.8.0.5.30-1jpp.1.el7.s390x.rpm
java-1.8.0-ibm-devel-1.8.0.5.30-1jpp.1.el7.s390x.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.30-1jpp.1.el7.s390x.rpm
java-1.8.0-ibm-src-1.8.0.5.30-1jpp.1.el7.s390x.rpm

x86_64:
java-1.8.0-ibm-1.8.0.5.30-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.5.30-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.5.30-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.30-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.5.30-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.5.30-1jpp.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 7):

x86_64:
java-1.8.0-ibm-1.8.0.5.30-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.5.30-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.5.30-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.30-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.5.30-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.5.30-1jpp.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-11212
https://access.redhat.com/security/cve/CVE-2018-12547
https://access.redhat.com/security/cve/CVE-2018-12549
https://access.redhat.com/security/cve/CVE-2019-2422
https://access.redhat.com/security/cve/CVE-2019-2449
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Kkpj
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=JlFm
-----END PGP SIGNATURE-----