-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1764
                 Critical: java-1.8.0-ibm security update
                                17 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-1.8.0-ibm
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 8
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Modify Arbitrary Files          -- Remote/Unauthenticated      
                   Denial of Service               -- Remote/Unauthenticated      
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-10245 CVE-2019-2698 CVE-2019-2697
                   CVE-2019-2684 CVE-2019-2602 CVE-2019-2449
                   CVE-2019-2422 CVE-2018-12549 CVE-2018-12547
                   CVE-2018-11212  

Reference:         ASB-2019.0118
                   ESB-2019.1725
                   ESB-2019.1684
                   ESB-2019.1675

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:1238

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: java-1.8.0-ibm security update
Advisory ID:       RHSA-2019:1238-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1238
Issue date:        2019-05-16
CVE Names:         CVE-2018-11212 CVE-2018-12547 CVE-2018-12549 
                   CVE-2019-2422 CVE-2019-2449 CVE-2019-2602 
                   CVE-2019-2684 CVE-2019-2697 CVE-2019-2698 
                   CVE-2019-10245 
=====================================================================

1. Summary:

An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux
8.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux 8 Supplementary - ppc64le, s390x, x86_64

3. Description:

IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM
Java Software Development Kit.

This update upgrades IBM Java SE 8 to version 8 SR5-FP35.

Security Fix(es):

* IBM JDK: buffer overflow in jio_snprintf() and jio_vsnprintf()
(CVE-2018-12547)

* IBM JDK: missing null check when accelerating Unsafe calls
(CVE-2018-12549)

* Oracle JDK: Unspecified vulnerability fixed in 7u221 and 8u211 (2D)
(CVE-2019-2697)

* OpenJDK: Font layout engine out of bounds access setCurrGlyphID() (2D,
8219022) (CVE-2019-2698)

* OpenJDK: memory disclosure in FileChannelImpl (Libraries, 8206290)
(CVE-2019-2422)

* OpenJDK: Slow conversion of BigDecimal to long (Libraries, 8211936)
(CVE-2019-2602)

* OpenJDK: Incorrect skeleton selection in RMI registry server-side
dispatch handling (RMI, 8218453) (CVE-2019-2684)

* IBM JDK: Read beyond the end of bytecode array causing JVM crash
(CVE-2019-10245)

* libjpeg-turbo: Divide By Zero in alloc_sarray function in jmemmgr.c
(CVE-2018-11212)

* Oracle JDK: unspecified vulnerability fixed in 8u201 (Deployment)
(CVE-2019-2449)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of IBM Java must be restarted for this update to take
effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1579973 - CVE-2018-11212 libjpeg-turbo: Divide By Zero in alloc_sarray function in jmemmgr.c
1665945 - CVE-2019-2422 OpenJDK: memory disclosure in FileChannelImpl (Libraries, 8206290)
1685601 - CVE-2019-2449 Oracle JDK: unspecified vulnerability fixed in 8u201 (Deployment)
1685611 - CVE-2018-12547 IBM JDK: buffer overflow in jio_snprintf() and jio_vsnprintf()
1685717 - CVE-2018-12549 IBM JDK: missing null check when accelerating Unsafe calls
1700440 - CVE-2019-2602 OpenJDK: Slow conversion of BigDecimal to long (Libraries, 8211936)
1700447 - CVE-2019-2698 OpenJDK: Font layout engine out of bounds access setCurrGlyphID() (2D, 8219022)
1700564 - CVE-2019-2684 OpenJDK: Incorrect skeleton selection in RMI registry server-side dispatch handling (RMI, 8218453)
1704480 - CVE-2019-2697 Oracle JDK: Unspecified vulnerability fixed in 7u221 and 8u211 (2D)
1704799 - CVE-2019-10245 IBM JDK: Read beyond the end of bytecode array causing JVM crash

6. Package List:

Red Hat Enterprise Linux 8 Supplementary:

ppc64le:
java-1.8.0-ibm-1.8.0.5.35-3.el8_0.ppc64le.rpm
java-1.8.0-ibm-demo-1.8.0.5.35-3.el8_0.ppc64le.rpm
java-1.8.0-ibm-devel-1.8.0.5.35-3.el8_0.ppc64le.rpm
java-1.8.0-ibm-headless-1.8.0.5.35-3.el8_0.ppc64le.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.35-3.el8_0.ppc64le.rpm
java-1.8.0-ibm-plugin-1.8.0.5.35-3.el8_0.ppc64le.rpm
java-1.8.0-ibm-src-1.8.0.5.35-3.el8_0.ppc64le.rpm
java-1.8.0-ibm-webstart-1.8.0.5.35-3.el8_0.ppc64le.rpm

s390x:
java-1.8.0-ibm-1.8.0.5.35-3.el8_0.s390x.rpm
java-1.8.0-ibm-demo-1.8.0.5.35-3.el8_0.s390x.rpm
java-1.8.0-ibm-devel-1.8.0.5.35-3.el8_0.s390x.rpm
java-1.8.0-ibm-headless-1.8.0.5.35-3.el8_0.s390x.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.35-3.el8_0.s390x.rpm
java-1.8.0-ibm-src-1.8.0.5.35-3.el8_0.s390x.rpm

x86_64:
java-1.8.0-ibm-1.8.0.5.35-3.el8_0.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.5.35-3.el8_0.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.5.35-3.el8_0.x86_64.rpm
java-1.8.0-ibm-headless-1.8.0.5.35-3.el8_0.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.35-3.el8_0.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.5.35-3.el8_0.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.5.35-3.el8_0.x86_64.rpm
java-1.8.0-ibm-webstart-1.8.0.5.35-3.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-11212
https://access.redhat.com/security/cve/CVE-2018-12547
https://access.redhat.com/security/cve/CVE-2018-12549
https://access.redhat.com/security/cve/CVE-2019-2422
https://access.redhat.com/security/cve/CVE-2019-2449
https://access.redhat.com/security/cve/CVE-2019-2602
https://access.redhat.com/security/cve/CVE-2019-2684
https://access.redhat.com/security/cve/CVE-2019-2697
https://access.redhat.com/security/cve/CVE-2019-2698
https://access.redhat.com/security/cve/CVE-2019-10245
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=fYlA
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=NN3+
-----END PGP SIGNATURE-----