-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2008
                 Important: java-1.8.0-ibm security update
                                5 June 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-1.8.0-ibm
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Modify Arbitrary Files          -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-10245 CVE-2019-2698 CVE-2019-2697
                   CVE-2019-2684 CVE-2019-2602 

Reference:         ASB-2019.0118
                   ESB-2019.1997
                   ESB-2019.1978
                   ESB-2019.1970

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:1325

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: java-1.8.0-ibm security update
Advisory ID:       RHSA-2019:1325-01
Product:           Red Hat Satellite
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1325
Issue date:        2019-06-04
CVE Names:         CVE-2019-2602 CVE-2019-2684 CVE-2019-2697 
                   CVE-2019-2698 CVE-2019-10245 
=====================================================================

1. Summary:

An update for java-1.8.0-ibm is now available for Red Hat Satellite 5.8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Satellite 5.8 (RHEL v.6) - s390x, x86_64

3. Description:

IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM
Java Software Development Kit.

This update upgrades IBM Java SE 8 to version 8 SR5-FP35.

Security Fix(es):

* Oracle JDK: Unspecified vulnerability fixed in 7u221 and 8u211 (2D)
(CVE-2019-2697)

* OpenJDK: Font layout engine out of bounds access setCurrGlyphID() (2D,
8219022) (CVE-2019-2698)

* OpenJDK: Slow conversion of BigDecimal to long (Libraries, 8211936)
(CVE-2019-2602)

* OpenJDK: Incorrect skeleton selection in RMI registry server-side
dispatch handling (RMI, 8218453) (CVE-2019-2684)

* IBM JDK: Read beyond the end of bytecode array causing JVM crash
(CVE-2019-10245)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For this update to take effect, Red Hat Satellite must be restarted
("/usr/sbin/rhn-satellite restart"). All running instances of IBM Java must
be restarted for this update to take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1700440 - CVE-2019-2602 OpenJDK: Slow conversion of BigDecimal to long (Libraries, 8211936)
1700447 - CVE-2019-2698 OpenJDK: Font layout engine out of bounds access setCurrGlyphID() (2D, 8219022)
1700564 - CVE-2019-2684 OpenJDK: Incorrect skeleton selection in RMI registry server-side dispatch handling (RMI, 8218453)
1704480 - CVE-2019-2697 Oracle JDK: Unspecified vulnerability fixed in 7u221 and 8u211 (2D)
1704799 - CVE-2019-10245 IBM JDK: Read beyond the end of bytecode array causing JVM crash

6. Package List:

Red Hat Satellite 5.8 (RHEL v.6):

s390x:
java-1.8.0-ibm-1.8.0.5.35-1jpp.1.el6_10.s390x.rpm
java-1.8.0-ibm-devel-1.8.0.5.35-1jpp.1.el6_10.s390x.rpm

x86_64:
java-1.8.0-ibm-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-2602
https://access.redhat.com/security/cve/CVE-2019-2684
https://access.redhat.com/security/cve/CVE-2019-2697
https://access.redhat.com/security/cve/CVE-2019-2698
https://access.redhat.com/security/cve/CVE-2019-10245
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=rjPM
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=bRa8
-----END PGP SIGNATURE-----