Operating System:

[RedHat]

Published:

08 January 2020

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0065
                      java-1.8.0-ibm security update
                              8 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-1.8.0-ibm
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux WS/Desktop 8
                   Red Hat Enterprise Linux Server 8
Impact/Access:     Modify Arbitrary Files -- Remote/Unauthenticated      
                   Increased Privileges   -- Existing Account            
                   Delete Arbitrary Files -- Remote/Unauthenticated      
                   Denial of Service      -- Remote/Unauthenticated      
                   Read-only Data Access  -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-17631 CVE-2019-2999 CVE-2019-2996
                   CVE-2019-2992 CVE-2019-2989 CVE-2019-2988
                   CVE-2019-2983 CVE-2019-2981 CVE-2019-2978
                   CVE-2019-2975 CVE-2019-2973 CVE-2019-2964
                   CVE-2019-2962 CVE-2019-2945 

Reference:         ESB-2019.4593.2

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:0046

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: java-1.8.0-ibm security update
Advisory ID:       RHSA-2020:0046-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0046
Issue date:        2020-01-07
CVE Names:         CVE-2019-2945 CVE-2019-2962 CVE-2019-2964 
                   CVE-2019-2973 CVE-2019-2975 CVE-2019-2978 
                   CVE-2019-2981 CVE-2019-2983 CVE-2019-2988 
                   CVE-2019-2989 CVE-2019-2992 CVE-2019-2996 
                   CVE-2019-2999 CVE-2019-17631 
=====================================================================

1. Summary:

An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux
8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux 8 Supplementary - ppc64le, s390x, x86_64

3. Description:

IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM
Java Software Development Kit.

This update upgrades IBM Java SE 8 to version 8 SR6.

Security Fix(es):

* OpenJDK: Unexpected exception thrown during regular expression processing
in Nashorn (Scripting, 8223518) (CVE-2019-2975)

* OpenJDK: Incorrect handling of nested jar: URLs in Jar URL handler
(Networking, 8223892) (CVE-2019-2978)

* OpenJDK: Incorrect handling of HTTP proxy responses in HttpURLConnection
(Networking, 8225298) (CVE-2019-2989)

* Oracle JDK: unspecified vulnerability fixed in 8u221 (Deployment)
(CVE-2019-2996)

* IBM JDK: Unrestricted access to diagnostic operations (CVE-2019-17631)

* OpenJDK: Missing restrictions on use of custom SocketImpl (Networking,
8218573) (CVE-2019-2945)

* OpenJDK: NULL pointer dereference in DrawGlyphList (2D, 8222690)
(CVE-2019-2962)

* OpenJDK: Unexpected exception thrown by Pattern processing crafted
regular expression (Concurrency, 8222684) (CVE-2019-2964)

* OpenJDK: Unexpected exception thrown by XPathParser processing crafted
XPath expression (JAXP, 8223505) (CVE-2019-2973)

* OpenJDK: Unexpected exception thrown by XPath processing crafted XPath
expression (JAXP, 8224532) (CVE-2019-2981)

* OpenJDK: Unexpected exception thrown during Font object deserialization
(Serialization, 8224915) (CVE-2019-2983)

* OpenJDK: Integer overflow in bounds check in SunGraphics2D (2D, 8225292)
(CVE-2019-2988)

* OpenJDK: Excessive memory allocation in CMap when reading TrueType font
(2D, 8225597) (CVE-2019-2992)

* OpenJDK: Insufficient filtering of HTML event attributes in Javadoc
(Javadoc, 8226765) (CVE-2019-2999)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of IBM Java must be restarted for this update to take
effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1760963 - CVE-2019-2964 OpenJDK: Unexpected exception thrown by Pattern processing crafted regular expression (Concurrency, 8222684)
1760969 - CVE-2019-2975 OpenJDK: Unexpected exception thrown during regular expression processing in Nashorn (Scripting, 8223518)
1760978 - CVE-2019-2973 OpenJDK: Unexpected exception thrown by XPathParser processing crafted XPath expression (JAXP, 8223505)
1760980 - CVE-2019-2981 OpenJDK: Unexpected exception thrown by XPath processing crafted XPath expression (JAXP, 8224532)
1760992 - CVE-2019-2999 OpenJDK: Insufficient filtering of HTML event attributes in Javadoc (Javadoc, 8226765)
1760999 - CVE-2019-2988 OpenJDK: Integer overflow in bounds check in SunGraphics2D (2D, 8225292)
1761006 - CVE-2019-2978 OpenJDK: Incorrect handling of nested jar: URLs in Jar URL handler (Networking, 8223892)
1761146 - CVE-2019-2992 OpenJDK: Excessive memory allocation in CMap when reading TrueType font (2D, 8225597)
1761262 - CVE-2019-2983 OpenJDK: Unexpected exception thrown during Font object deserialization (Serialization, 8224915)
1761266 - CVE-2019-2962 OpenJDK: NULL pointer dereference in DrawGlyphList (2D, 8222690)
1761596 - CVE-2019-2945 OpenJDK: Missing restrictions on use of custom SocketImpl (Networking, 8218573)
1761601 - CVE-2019-2989 OpenJDK: Incorrect handling of HTTP proxy responses in HttpURLConnection (Networking, 8225298)
1778942 - CVE-2019-2996 Oracle JDK: unspecified vulnerability fixed in 8u221 (Deployment)
1779880 - CVE-2019-17631 IBM JDK: Unrestricted access to diagnostic operations

6. Package List:

Red Hat Enterprise Linux 8 Supplementary:

ppc64le:
java-1.8.0-ibm-1.8.0.6.0-3.el8_1.ppc64le.rpm
java-1.8.0-ibm-demo-1.8.0.6.0-3.el8_1.ppc64le.rpm
java-1.8.0-ibm-devel-1.8.0.6.0-3.el8_1.ppc64le.rpm
java-1.8.0-ibm-headless-1.8.0.6.0-3.el8_1.ppc64le.rpm
java-1.8.0-ibm-jdbc-1.8.0.6.0-3.el8_1.ppc64le.rpm
java-1.8.0-ibm-plugin-1.8.0.6.0-3.el8_1.ppc64le.rpm
java-1.8.0-ibm-src-1.8.0.6.0-3.el8_1.ppc64le.rpm
java-1.8.0-ibm-webstart-1.8.0.6.0-3.el8_1.ppc64le.rpm

s390x:
java-1.8.0-ibm-1.8.0.6.0-3.el8_1.s390x.rpm
java-1.8.0-ibm-demo-1.8.0.6.0-3.el8_1.s390x.rpm
java-1.8.0-ibm-devel-1.8.0.6.0-3.el8_1.s390x.rpm
java-1.8.0-ibm-headless-1.8.0.6.0-3.el8_1.s390x.rpm
java-1.8.0-ibm-jdbc-1.8.0.6.0-3.el8_1.s390x.rpm
java-1.8.0-ibm-src-1.8.0.6.0-3.el8_1.s390x.rpm

x86_64:
java-1.8.0-ibm-1.8.0.6.0-3.el8_1.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.6.0-3.el8_1.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.6.0-3.el8_1.x86_64.rpm
java-1.8.0-ibm-headless-1.8.0.6.0-3.el8_1.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.6.0-3.el8_1.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.6.0-3.el8_1.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.6.0-3.el8_1.x86_64.rpm
java-1.8.0-ibm-webstart-1.8.0.6.0-3.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-2945
https://access.redhat.com/security/cve/CVE-2019-2962
https://access.redhat.com/security/cve/CVE-2019-2964
https://access.redhat.com/security/cve/CVE-2019-2973
https://access.redhat.com/security/cve/CVE-2019-2975
https://access.redhat.com/security/cve/CVE-2019-2978
https://access.redhat.com/security/cve/CVE-2019-2981
https://access.redhat.com/security/cve/CVE-2019-2983
https://access.redhat.com/security/cve/CVE-2019-2988
https://access.redhat.com/security/cve/CVE-2019-2989
https://access.redhat.com/security/cve/CVE-2019-2992
https://access.redhat.com/security/cve/CVE-2019-2996
https://access.redhat.com/security/cve/CVE-2019-2999
https://access.redhat.com/security/cve/CVE-2019-17631
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=3m1D
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXhVn8WaOgq3Tt24GAQhbig//SMz83n5g7juxunvYB671LW4BDDFqSj1e
nCjiQx39GqRm/WOob0kOjJ2jugQXzQ+SOLy0CthLmWFyWeuKdjMz/Mi2/aLSlHj+
0SIayE9XVF4jxAmkOKoLzKFfyzlhAdtbqrfUp0VXlPaJiYQa4bpdxyM0QiGBOKB+
Jgni8Hbwi/83EnUUSc/F737o42W2jjQt1Hz1ioHw2eH48l/paxkCYkm36VtSWIyO
Blfz1IGR8mVFOH4IC3hwBexv9c5R3umXIaHPSfYX8Y8NdTksvFDLs64insa1LbMx
TfvaGFVAMHv/Y5puWrlLvzeFNZfCsQAPz2WiaiUxwV23UXg8LZ0PqFiPIWxP10VA
Zq+qZrgwdxNRmzeAVjJ3VGl7lSMudacN2iWKb618YUZ/c1jbkaeNfeRPfZswPlS0
YDqPXnsT/rqtdfvpEmWO2Btyo0ocXxD2JKFctlbazUNIGZMSJHy3pvoHTplsiWSM
FOF24i+bDKCWQWl4DNGPajoCiFzthlsdr+7zc/XzjguS1UK1t2A4MGt9fgnGjRR0
liJvXvUQjLKBWtPWqZaxg/rMhxP4GUBu39mmQvdAenE8MfruaxhUFoOPsiB6tk2O
ouz4aKYA6goxdKgJzGAyqIo109fcsYEiiae59YbjdgxKj+TohzbxUDGYJxC7yQs2
Knd1lOIWOSU=
=7pN0
-----END PGP SIGNATURE-----