-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1725
                      Important: java security update
                                15 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-1.8.0-ibm
                   java-1.7.1-ibm
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Modify Arbitrary Files          -- Remote/Unauthenticated      
                   Denial of Service               -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-10245 CVE-2019-2698 CVE-2019-2697
                   CVE-2019-2684 CVE-2019-2602 

Reference:         ASB-2019.0118
                   ESB-2019.1684
                   ESB-2019.1683
                   ESB-2019.1675

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:1163
   https://access.redhat.com/errata/RHSA-2019:1164
   https://access.redhat.com/errata/RHSA-2019:1165
   https://access.redhat.com/errata/RHSA-2019:1166

Comment: This bulletin contains four (4) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: java-1.8.0-ibm security update
Advisory ID:       RHSA-2019:1163-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1163
Issue date:        2019-05-13
CVE Names:         CVE-2019-2602 CVE-2019-2684 CVE-2019-2697 
                   CVE-2019-2698 CVE-2019-10245 
=====================================================================

1. Summary:

An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux
6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM
Java Software Development Kit.

This update upgrades IBM Java SE 8 to version 8 SR5-FP35.

Security Fix(es):

* Oracle JDK: Unspecified vulnerability fixed in 7u221 and 8u211 (2D)
(CVE-2019-2697)

* OpenJDK: Font layout engine out of bounds access setCurrGlyphID() (2D,
8219022) (CVE-2019-2698)

* OpenJDK: Slow conversion of BigDecimal to long (Libraries, 8211936)
(CVE-2019-2602)

* OpenJDK: Incorrect skeleton selection in RMI registry server-side
dispatch handling (RMI, 8218453) (CVE-2019-2684)

* IBM JDK: Read beyond the end of bytecode array causing JVM crash
(CVE-2019-10245)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of IBM Java must be restarted for this update to take
effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1700440 - CVE-2019-2602 OpenJDK: Slow conversion of BigDecimal to long (Libraries, 8211936)
1700447 - CVE-2019-2698 OpenJDK: Font layout engine out of bounds access setCurrGlyphID() (2D, 8219022)
1700564 - CVE-2019-2684 OpenJDK: Incorrect skeleton selection in RMI registry server-side dispatch handling (RMI, 8218453)
1704480 - CVE-2019-2697 Oracle JDK: Unspecified vulnerability fixed in 7u221 and 8u211 (2D)
1704799 - CVE-2019-10245 IBM JDK: Read beyond the end of bytecode array causing JVM crash

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
java-1.8.0-ibm-1.8.0.5.35-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-demo-1.8.0.5.35-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-devel-1.8.0.5.35-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.35-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-plugin-1.8.0.5.35-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-src-1.8.0.5.35-1jpp.1.el6_10.i686.rpm

x86_64:
java-1.8.0-ibm-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

x86_64:
java-1.8.0-ibm-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
java-1.8.0-ibm-1.8.0.5.35-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-demo-1.8.0.5.35-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-devel-1.8.0.5.35-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.35-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-plugin-1.8.0.5.35-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-src-1.8.0.5.35-1jpp.1.el6_10.i686.rpm

ppc64:
java-1.8.0-ibm-1.8.0.5.35-1jpp.1.el6_10.ppc64.rpm
java-1.8.0-ibm-demo-1.8.0.5.35-1jpp.1.el6_10.ppc64.rpm
java-1.8.0-ibm-devel-1.8.0.5.35-1jpp.1.el6_10.ppc64.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.35-1jpp.1.el6_10.ppc64.rpm
java-1.8.0-ibm-src-1.8.0.5.35-1jpp.1.el6_10.ppc64.rpm

s390x:
java-1.8.0-ibm-1.8.0.5.35-1jpp.1.el6_10.s390x.rpm
java-1.8.0-ibm-demo-1.8.0.5.35-1jpp.1.el6_10.s390x.rpm
java-1.8.0-ibm-devel-1.8.0.5.35-1jpp.1.el6_10.s390x.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.35-1jpp.1.el6_10.s390x.rpm
java-1.8.0-ibm-src-1.8.0.5.35-1jpp.1.el6_10.s390x.rpm

x86_64:
java-1.8.0-ibm-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
java-1.8.0-ibm-1.8.0.5.35-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-demo-1.8.0.5.35-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-devel-1.8.0.5.35-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.35-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-plugin-1.8.0.5.35-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-src-1.8.0.5.35-1jpp.1.el6_10.i686.rpm

x86_64:
java-1.8.0-ibm-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-2602
https://access.redhat.com/security/cve/CVE-2019-2684
https://access.redhat.com/security/cve/CVE-2019-2697
https://access.redhat.com/security/cve/CVE-2019-2698
https://access.redhat.com/security/cve/CVE-2019-10245
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

- ---------------------------------------------------------------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: java-1.8.0-ibm security update
Advisory ID:       RHSA-2019:1164-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1164
Issue date:        2019-05-13
CVE Names:         CVE-2019-2602 CVE-2019-2684 CVE-2019-2697 
                   CVE-2019-2698 CVE-2019-10245 
=====================================================================

1. Summary:

An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux
7 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Supplementary (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Supplementary (v. 7) - x86_64
Red Hat Enterprise Linux Server Supplementary (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 7) - x86_64

3. Description:

IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM
Java Software Development Kit.

This update upgrades IBM Java SE 8 to version 8 SR5-FP35.

Security Fix(es):

* Oracle JDK: Unspecified vulnerability fixed in 7u221 and 8u211 (2D)
(CVE-2019-2697)

* OpenJDK: Font layout engine out of bounds access setCurrGlyphID() (2D,
8219022) (CVE-2019-2698)

* OpenJDK: Slow conversion of BigDecimal to long (Libraries, 8211936)
(CVE-2019-2602)

* OpenJDK: Incorrect skeleton selection in RMI registry server-side
dispatch handling (RMI, 8218453) (CVE-2019-2684)

* IBM JDK: Read beyond the end of bytecode array causing JVM crash
(CVE-2019-10245)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of IBM Java must be restarted for this update to take
effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1700440 - CVE-2019-2602 OpenJDK: Slow conversion of BigDecimal to long (Libraries, 8211936)
1700447 - CVE-2019-2698 OpenJDK: Font layout engine out of bounds access setCurrGlyphID() (2D, 8219022)
1700564 - CVE-2019-2684 OpenJDK: Incorrect skeleton selection in RMI registry server-side dispatch handling (RMI, 8218453)
1704480 - CVE-2019-2697 Oracle JDK: Unspecified vulnerability fixed in 7u221 and 8u211 (2D)
1704799 - CVE-2019-10245 IBM JDK: Read beyond the end of bytecode array causing JVM crash

6. Package List:

Red Hat Enterprise Linux Client Supplementary (v. 7):

x86_64:
java-1.8.0-ibm-1.8.0.5.35-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.5.35-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.5.35-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.35-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.5.35-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.5.35-1jpp.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Supplementary (v. 7):

x86_64:
java-1.8.0-ibm-1.8.0.5.35-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.5.35-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.5.35-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.5.35-1jpp.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 7):

ppc64:
java-1.8.0-ibm-1.8.0.5.35-1jpp.1.el7.ppc64.rpm
java-1.8.0-ibm-demo-1.8.0.5.35-1jpp.1.el7.ppc64.rpm
java-1.8.0-ibm-devel-1.8.0.5.35-1jpp.1.el7.ppc64.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.35-1jpp.1.el7.ppc64.rpm
java-1.8.0-ibm-plugin-1.8.0.5.35-1jpp.1.el7.ppc64.rpm
java-1.8.0-ibm-src-1.8.0.5.35-1jpp.1.el7.ppc64.rpm

ppc64le:
java-1.8.0-ibm-1.8.0.5.35-1jpp.1.el7.ppc64le.rpm
java-1.8.0-ibm-demo-1.8.0.5.35-1jpp.1.el7.ppc64le.rpm
java-1.8.0-ibm-devel-1.8.0.5.35-1jpp.1.el7.ppc64le.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.35-1jpp.1.el7.ppc64le.rpm
java-1.8.0-ibm-src-1.8.0.5.35-1jpp.1.el7.ppc64le.rpm

s390x:
java-1.8.0-ibm-1.8.0.5.35-1jpp.1.el7.s390x.rpm
java-1.8.0-ibm-demo-1.8.0.5.35-1jpp.1.el7.s390x.rpm
java-1.8.0-ibm-devel-1.8.0.5.35-1jpp.1.el7.s390x.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.35-1jpp.1.el7.s390x.rpm
java-1.8.0-ibm-src-1.8.0.5.35-1jpp.1.el7.s390x.rpm

x86_64:
java-1.8.0-ibm-1.8.0.5.35-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.5.35-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.5.35-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.35-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.5.35-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.5.35-1jpp.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 7):

x86_64:
java-1.8.0-ibm-1.8.0.5.35-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.5.35-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.5.35-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.35-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.5.35-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.5.35-1jpp.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-2602
https://access.redhat.com/security/cve/CVE-2019-2684
https://access.redhat.com/security/cve/CVE-2019-2697
https://access.redhat.com/security/cve/CVE-2019-2698
https://access.redhat.com/security/cve/CVE-2019-10245
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

- ---------------------------------------------------------------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: java-1.7.1-ibm security update
Advisory ID:       RHSA-2019:1165-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1165
Issue date:        2019-05-13
CVE Names:         CVE-2019-2602 CVE-2019-2684 CVE-2019-2697 
                   CVE-2019-2698 CVE-2019-10245 
=====================================================================

1. Summary:

An update for java-1.7.1-ibm is now available for Red Hat Enterprise Linux
6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

IBM Java SE version 7 Release 1 includes the IBM Java Runtime Environment
and the IBM Java Software Development Kit.

This update upgrades IBM Java SE 7 to version 7R1 SR4-FP45.

Security Fix(es):

* Oracle JDK: Unspecified vulnerability fixed in 7u221 and 8u211 (2D)
(CVE-2019-2697)

* OpenJDK: Font layout engine out of bounds access setCurrGlyphID() (2D,
8219022) (CVE-2019-2698)

* OpenJDK: Slow conversion of BigDecimal to long (Libraries, 8211936)
(CVE-2019-2602)

* OpenJDK: Incorrect skeleton selection in RMI registry server-side
dispatch handling (RMI, 8218453) (CVE-2019-2684)

* IBM JDK: Read beyond the end of bytecode array causing JVM crash
(CVE-2019-10245)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of IBM Java must be restarted for this update to take
effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1700440 - CVE-2019-2602 OpenJDK: Slow conversion of BigDecimal to long (Libraries, 8211936)
1700447 - CVE-2019-2698 OpenJDK: Font layout engine out of bounds access setCurrGlyphID() (2D, 8219022)
1700564 - CVE-2019-2684 OpenJDK: Incorrect skeleton selection in RMI registry server-side dispatch handling (RMI, 8218453)
1704480 - CVE-2019-2697 Oracle JDK: Unspecified vulnerability fixed in 7u221 and 8u211 (2D)
1704799 - CVE-2019-10245 IBM JDK: Read beyond the end of bytecode array causing JVM crash

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
java-1.7.1-ibm-1.7.1.4.45-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-demo-1.7.1.4.45-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-devel-1.7.1.4.45-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.45-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-plugin-1.7.1.4.45-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-src-1.7.1.4.45-1jpp.1.el6_10.i686.rpm

x86_64:
java-1.7.1-ibm-1.7.1.4.45-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.45-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.45-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.45-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.4.45-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.45-1jpp.1.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

x86_64:
java-1.7.1-ibm-1.7.1.4.45-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.45-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.45-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.45-1jpp.1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
java-1.7.1-ibm-1.7.1.4.45-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-demo-1.7.1.4.45-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-devel-1.7.1.4.45-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.45-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-plugin-1.7.1.4.45-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-src-1.7.1.4.45-1jpp.1.el6_10.i686.rpm

ppc64:
java-1.7.1-ibm-1.7.1.4.45-1jpp.1.el6_10.ppc64.rpm
java-1.7.1-ibm-demo-1.7.1.4.45-1jpp.1.el6_10.ppc64.rpm
java-1.7.1-ibm-devel-1.7.1.4.45-1jpp.1.el6_10.ppc64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.45-1jpp.1.el6_10.ppc64.rpm
java-1.7.1-ibm-src-1.7.1.4.45-1jpp.1.el6_10.ppc64.rpm

s390x:
java-1.7.1-ibm-1.7.1.4.45-1jpp.1.el6_10.s390x.rpm
java-1.7.1-ibm-demo-1.7.1.4.45-1jpp.1.el6_10.s390x.rpm
java-1.7.1-ibm-devel-1.7.1.4.45-1jpp.1.el6_10.s390x.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.45-1jpp.1.el6_10.s390x.rpm
java-1.7.1-ibm-src-1.7.1.4.45-1jpp.1.el6_10.s390x.rpm

x86_64:
java-1.7.1-ibm-1.7.1.4.45-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.45-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.45-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.45-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.4.45-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.45-1jpp.1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
java-1.7.1-ibm-1.7.1.4.45-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-demo-1.7.1.4.45-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-devel-1.7.1.4.45-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.45-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-plugin-1.7.1.4.45-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-src-1.7.1.4.45-1jpp.1.el6_10.i686.rpm

x86_64:
java-1.7.1-ibm-1.7.1.4.45-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.45-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.45-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.45-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.4.45-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.45-1jpp.1.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-2602
https://access.redhat.com/security/cve/CVE-2019-2684
https://access.redhat.com/security/cve/CVE-2019-2697
https://access.redhat.com/security/cve/CVE-2019-2698
https://access.redhat.com/security/cve/CVE-2019-10245
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

- ---------------------------------------------------------------------------

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: java-1.7.1-ibm security update
Advisory ID:       RHSA-2019:1166-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1166
Issue date:        2019-05-13
CVE Names:         CVE-2019-2602 CVE-2019-2684 CVE-2019-2697 
                   CVE-2019-2698 CVE-2019-10245 
=====================================================================

1. Summary:

An update for java-1.7.1-ibm is now available for Red Hat Enterprise Linux
7 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Supplementary (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Supplementary (v. 7) - x86_64
Red Hat Enterprise Linux Server Supplementary (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 7) - x86_64

3. Description:

IBM Java SE version 7 Release 1 includes the IBM Java Runtime Environment
and the IBM Java Software Development Kit.

This update upgrades IBM Java SE 7 to version 7R1 SR4-FP45.

Security Fix(es):

* Oracle JDK: Unspecified vulnerability fixed in 7u221 and 8u211 (2D)
(CVE-2019-2697)

* OpenJDK: Font layout engine out of bounds access setCurrGlyphID() (2D,
8219022) (CVE-2019-2698)

* OpenJDK: Slow conversion of BigDecimal to long (Libraries, 8211936)
(CVE-2019-2602)

* OpenJDK: Incorrect skeleton selection in RMI registry server-side
dispatch handling (RMI, 8218453) (CVE-2019-2684)

* IBM JDK: Read beyond the end of bytecode array causing JVM crash
(CVE-2019-10245)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of IBM Java must be restarted for this update to take
effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1700440 - CVE-2019-2602 OpenJDK: Slow conversion of BigDecimal to long (Libraries, 8211936)
1700447 - CVE-2019-2698 OpenJDK: Font layout engine out of bounds access setCurrGlyphID() (2D, 8219022)
1700564 - CVE-2019-2684 OpenJDK: Incorrect skeleton selection in RMI registry server-side dispatch handling (RMI, 8218453)
1704480 - CVE-2019-2697 Oracle JDK: Unspecified vulnerability fixed in 7u221 and 8u211 (2D)
1704799 - CVE-2019-10245 IBM JDK: Read beyond the end of bytecode array causing JVM crash

6. Package List:

Red Hat Enterprise Linux Client Supplementary (v. 7):

x86_64:
java-1.7.1-ibm-1.7.1.4.45-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.45-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.45-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.45-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.4.45-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.45-1jpp.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Supplementary (v. 7):

x86_64:
java-1.7.1-ibm-1.7.1.4.45-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.45-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.45-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.45-1jpp.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 7):

ppc64:
java-1.7.1-ibm-1.7.1.4.45-1jpp.1.el7.ppc64.rpm
java-1.7.1-ibm-demo-1.7.1.4.45-1jpp.1.el7.ppc64.rpm
java-1.7.1-ibm-devel-1.7.1.4.45-1jpp.1.el7.ppc64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.45-1jpp.1.el7.ppc64.rpm
java-1.7.1-ibm-src-1.7.1.4.45-1jpp.1.el7.ppc64.rpm

ppc64le:
java-1.7.1-ibm-1.7.1.4.45-1jpp.1.el7.ppc64le.rpm
java-1.7.1-ibm-demo-1.7.1.4.45-1jpp.1.el7.ppc64le.rpm
java-1.7.1-ibm-devel-1.7.1.4.45-1jpp.1.el7.ppc64le.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.45-1jpp.1.el7.ppc64le.rpm
java-1.7.1-ibm-src-1.7.1.4.45-1jpp.1.el7.ppc64le.rpm

s390x:
java-1.7.1-ibm-1.7.1.4.45-1jpp.1.el7.s390x.rpm
java-1.7.1-ibm-demo-1.7.1.4.45-1jpp.1.el7.s390x.rpm
java-1.7.1-ibm-devel-1.7.1.4.45-1jpp.1.el7.s390x.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.45-1jpp.1.el7.s390x.rpm
java-1.7.1-ibm-src-1.7.1.4.45-1jpp.1.el7.s390x.rpm

x86_64:
java-1.7.1-ibm-1.7.1.4.45-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.45-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.45-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.45-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.4.45-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.45-1jpp.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 7):

x86_64:
java-1.7.1-ibm-1.7.1.4.45-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.45-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.45-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.45-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.4.45-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.45-1jpp.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-2602
https://access.redhat.com/security/cve/CVE-2019-2684
https://access.redhat.com/security/cve/CVE-2019-2697
https://access.redhat.com/security/cve/CVE-2019-2698
https://access.redhat.com/security/cve/CVE-2019-10245
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Mi/G
-----END PGP SIGNATURE-----