-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3883
                      java-11-openjdk security update
                              18 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-11-openjdk
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 8
                   Red Hat Enterprise Linux WS/Desktop 8
Impact/Access:     Modify Arbitrary Files   -- Remote/Unauthenticated
                   Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-2999 CVE-2019-2992 CVE-2019-2989
                   CVE-2019-2988 CVE-2019-2987 CVE-2019-2983
                   CVE-2019-2981 CVE-2019-2978 CVE-2019-2977
                   CVE-2019-2975 CVE-2019-2973 CVE-2019-2964
                   CVE-2019-2962 CVE-2019-2949 CVE-2019-2945

Reference:         ASB-2019.0294
                   ASB-2019.0290
                   ESB-2019.3870
                   ESB-2019.3869

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:3135

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: java-11-openjdk security update
Advisory ID:       RHSA-2019:3135-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:3135
Issue date:        2019-10-17
CVE Names:         CVE-2019-2945 CVE-2019-2949 CVE-2019-2962 
                   CVE-2019-2964 CVE-2019-2973 CVE-2019-2975 
                   CVE-2019-2977 CVE-2019-2978 CVE-2019-2981 
                   CVE-2019-2983 CVE-2019-2987 CVE-2019-2988 
                   CVE-2019-2989 CVE-2019-2992 CVE-2019-2999 
=====================================================================

1. Summary:

An update for java-11-openjdk is now available for Red Hat Enterprise Linux
8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The java-11-openjdk packages provide the OpenJDK 11 Java Runtime
Environment and the OpenJDK 11 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Improper handling of Kerberos proxy credentials (Kerberos,
8220302) (CVE-2019-2949)

* OpenJDK: Unexpected exception thrown during regular expression processing
in Nashorn (Scripting, 8223518) (CVE-2019-2975)

* OpenJDK: Out of bounds access in optimized String indexof implementation
(Hotspot, 8224062) (CVE-2019-2977)

* OpenJDK: Incorrect handling of nested jar: URLs in Jar URL handler
(Networking, 8223892) (CVE-2019-2978)

* OpenJDK: Incorrect handling of HTTP proxy responses in HttpURLConnection
(Networking, 8225298) (CVE-2019-2989)

* OpenJDK: Missing restrictions on use of custom SocketImpl (Networking,
8218573) (CVE-2019-2945)

* OpenJDK: NULL pointer dereference in DrawGlyphList (2D, 8222690)
(CVE-2019-2962)

* OpenJDK: Unexpected exception thrown by Pattern processing crafted
regular expression (Concurrency, 8222684) (CVE-2019-2964)

* OpenJDK: Unexpected exception thrown by XPathParser processing crafted
XPath expression (JAXP, 8223505) (CVE-2019-2973)

* OpenJDK: Unexpected exception thrown by XPath processing crafted XPath
expression (JAXP, 8224532) (CVE-2019-2981)

* OpenJDK: Unexpected exception thrown during Font object deserialization
(Serialization, 8224915) (CVE-2019-2983)

* OpenJDK: Missing glyph bitmap image dimension check in FreetypeFontScaler
(2D, 8225286) (CVE-2019-2987)

* OpenJDK: Integer overflow in bounds check in SunGraphics2D (2D, 8225292)
(CVE-2019-2988)

* OpenJDK: Excessive memory allocation in CMap when reading TrueType font
(2D, 8225597) (CVE-2019-2992)

* OpenJDK: Insufficient filtering of HTML event attributes in Javadoc
(Javadoc, 8226765) (CVE-2019-2999)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1760963 - CVE-2019-2964 OpenJDK: Unexpected exception thrown by Pattern processing crafted regular expression (Concurrency, 8222684)
1760969 - CVE-2019-2975 OpenJDK: Unexpected exception thrown during regular expression processing in Nashorn (Scripting, 8223518)
1760978 - CVE-2019-2973 OpenJDK: Unexpected exception thrown by XPathParser processing crafted XPath expression (JAXP, 8223505)
1760980 - CVE-2019-2981 OpenJDK: Unexpected exception thrown by XPath processing crafted XPath expression (JAXP, 8224532)
1760992 - CVE-2019-2999 OpenJDK: Insufficient filtering of HTML event attributes in Javadoc (Javadoc, 8226765)
1760999 - CVE-2019-2988 OpenJDK: Integer overflow in bounds check in SunGraphics2D (2D, 8225292)
1761002 - CVE-2019-2977 OpenJDK: Out of bounds access in optimized String indexof implementation (Hotspot, 8224062)
1761006 - CVE-2019-2978 OpenJDK: Incorrect handling of nested jar: URLs in Jar URL handler (Networking, 8223892)
1761146 - CVE-2019-2992 OpenJDK: Excessive memory allocation in CMap when reading TrueType font (2D, 8225597)
1761149 - CVE-2019-2987 OpenJDK: Missing glyph bitmap image dimension check in FreetypeFontScaler (2D, 8225286)
1761262 - CVE-2019-2983 OpenJDK: Unexpected exception thrown during Font object deserialization (Serialization, 8224915)
1761266 - CVE-2019-2962 OpenJDK: NULL pointer dereference in DrawGlyphList (2D, 8222690)
1761594 - CVE-2019-2949 OpenJDK: Improper handling of Kerberos proxy credentials (Kerberos, 8220302)
1761596 - CVE-2019-2945 OpenJDK: Missing restrictions on use of custom SocketImpl (Networking, 8218573)
1761601 - CVE-2019-2989 OpenJDK: Incorrect handling of HTTP proxy responses in HttpURLConnection (Networking, 8225298)

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
java-11-openjdk-11.0.5.10-0.el8_0.src.rpm

aarch64:
java-11-openjdk-11.0.5.10-0.el8_0.aarch64.rpm
java-11-openjdk-debuginfo-11.0.5.10-0.el8_0.aarch64.rpm
java-11-openjdk-debugsource-11.0.5.10-0.el8_0.aarch64.rpm
java-11-openjdk-demo-11.0.5.10-0.el8_0.aarch64.rpm
java-11-openjdk-devel-11.0.5.10-0.el8_0.aarch64.rpm
java-11-openjdk-devel-debuginfo-11.0.5.10-0.el8_0.aarch64.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.5.10-0.el8_0.aarch64.rpm
java-11-openjdk-headless-11.0.5.10-0.el8_0.aarch64.rpm
java-11-openjdk-headless-debuginfo-11.0.5.10-0.el8_0.aarch64.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.5.10-0.el8_0.aarch64.rpm
java-11-openjdk-javadoc-11.0.5.10-0.el8_0.aarch64.rpm
java-11-openjdk-javadoc-zip-11.0.5.10-0.el8_0.aarch64.rpm
java-11-openjdk-jmods-11.0.5.10-0.el8_0.aarch64.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.5.10-0.el8_0.aarch64.rpm
java-11-openjdk-src-11.0.5.10-0.el8_0.aarch64.rpm

ppc64le:
java-11-openjdk-11.0.5.10-0.el8_0.ppc64le.rpm
java-11-openjdk-debuginfo-11.0.5.10-0.el8_0.ppc64le.rpm
java-11-openjdk-debugsource-11.0.5.10-0.el8_0.ppc64le.rpm
java-11-openjdk-demo-11.0.5.10-0.el8_0.ppc64le.rpm
java-11-openjdk-devel-11.0.5.10-0.el8_0.ppc64le.rpm
java-11-openjdk-devel-debuginfo-11.0.5.10-0.el8_0.ppc64le.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.5.10-0.el8_0.ppc64le.rpm
java-11-openjdk-headless-11.0.5.10-0.el8_0.ppc64le.rpm
java-11-openjdk-headless-debuginfo-11.0.5.10-0.el8_0.ppc64le.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.5.10-0.el8_0.ppc64le.rpm
java-11-openjdk-javadoc-11.0.5.10-0.el8_0.ppc64le.rpm
java-11-openjdk-javadoc-zip-11.0.5.10-0.el8_0.ppc64le.rpm
java-11-openjdk-jmods-11.0.5.10-0.el8_0.ppc64le.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.5.10-0.el8_0.ppc64le.rpm
java-11-openjdk-src-11.0.5.10-0.el8_0.ppc64le.rpm

s390x:
java-11-openjdk-11.0.5.10-0.el8_0.s390x.rpm
java-11-openjdk-debuginfo-11.0.5.10-0.el8_0.s390x.rpm
java-11-openjdk-debugsource-11.0.5.10-0.el8_0.s390x.rpm
java-11-openjdk-demo-11.0.5.10-0.el8_0.s390x.rpm
java-11-openjdk-devel-11.0.5.10-0.el8_0.s390x.rpm
java-11-openjdk-devel-debuginfo-11.0.5.10-0.el8_0.s390x.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.5.10-0.el8_0.s390x.rpm
java-11-openjdk-headless-11.0.5.10-0.el8_0.s390x.rpm
java-11-openjdk-headless-debuginfo-11.0.5.10-0.el8_0.s390x.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.5.10-0.el8_0.s390x.rpm
java-11-openjdk-javadoc-11.0.5.10-0.el8_0.s390x.rpm
java-11-openjdk-javadoc-zip-11.0.5.10-0.el8_0.s390x.rpm
java-11-openjdk-jmods-11.0.5.10-0.el8_0.s390x.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.5.10-0.el8_0.s390x.rpm
java-11-openjdk-src-11.0.5.10-0.el8_0.s390x.rpm

x86_64:
java-11-openjdk-11.0.5.10-0.el8_0.x86_64.rpm
java-11-openjdk-debuginfo-11.0.5.10-0.el8_0.x86_64.rpm
java-11-openjdk-debugsource-11.0.5.10-0.el8_0.x86_64.rpm
java-11-openjdk-demo-11.0.5.10-0.el8_0.x86_64.rpm
java-11-openjdk-devel-11.0.5.10-0.el8_0.x86_64.rpm
java-11-openjdk-devel-debuginfo-11.0.5.10-0.el8_0.x86_64.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.5.10-0.el8_0.x86_64.rpm
java-11-openjdk-headless-11.0.5.10-0.el8_0.x86_64.rpm
java-11-openjdk-headless-debuginfo-11.0.5.10-0.el8_0.x86_64.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.5.10-0.el8_0.x86_64.rpm
java-11-openjdk-javadoc-11.0.5.10-0.el8_0.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.5.10-0.el8_0.x86_64.rpm
java-11-openjdk-jmods-11.0.5.10-0.el8_0.x86_64.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.5.10-0.el8_0.x86_64.rpm
java-11-openjdk-src-11.0.5.10-0.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-2945
https://access.redhat.com/security/cve/CVE-2019-2949
https://access.redhat.com/security/cve/CVE-2019-2962
https://access.redhat.com/security/cve/CVE-2019-2964
https://access.redhat.com/security/cve/CVE-2019-2973
https://access.redhat.com/security/cve/CVE-2019-2975
https://access.redhat.com/security/cve/CVE-2019-2977
https://access.redhat.com/security/cve/CVE-2019-2978
https://access.redhat.com/security/cve/CVE-2019-2981
https://access.redhat.com/security/cve/CVE-2019-2983
https://access.redhat.com/security/cve/CVE-2019-2987
https://access.redhat.com/security/cve/CVE-2019-2988
https://access.redhat.com/security/cve/CVE-2019-2989
https://access.redhat.com/security/cve/CVE-2019-2992
https://access.redhat.com/security/cve/CVE-2019-2999
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=87F8
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=rhFm
-----END PGP SIGNATURE-----