-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Critical: java-1.8.0-ibm security update
Advisory ID:       RHSA-2019:0472-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:0472
Issue date:        2019-03-05
Updated on:        2019-03-07
CVE Names:         CVE-2018-11212 CVE-2018-12547 CVE-2018-12549 
                   CVE-2019-2422 CVE-2019-2449 
====================================================================
1. Summary:

An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux
7 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Supplementary (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Supplementary (v. 7) - x86_64
Red Hat Enterprise Linux Server Supplementary (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 7) - x86_64

3. Description:

IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM
Java Software Development Kit.

This update upgrades IBM Java SE 8 to version 8 SR5-FP30.

Security Fix(es):

* IBM JDK: buffer overflow in jio_snprintf() and jio_vsnprintf()
(CVE-2018-12547)

* IBM JDK: missing null check when accelerating Unsafe calls
(CVE-2018-12549)

* OpenJDK: memory disclosure in FileChannelImpl (Libraries, 8206290)
(CVE-2019-2422)

* libjpeg-turbo: Divide By Zero in alloc_sarray function in jmemmgr.c
(CVE-2018-11212)

* Oracle JDK: unspecified vulnerability fixed in 8u201 (Deployment)
(CVE-2019-2449)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of IBM Java must be restarted for this update to take
effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1579973 - CVE-2018-11212 libjpeg-turbo: Divide By Zero in alloc_sarray function in jmemmgr.c
1665945 - CVE-2019-2422 OpenJDK: memory disclosure in FileChannelImpl (Libraries, 8206290)
1685601 - CVE-2019-2449 Oracle JDK: unspecified vulnerability fixed in 8u201 (Deployment)
1685611 - CVE-2018-12547 IBM JDK: buffer overflow in jio_snprintf() and jio_vsnprintf()
1685717 - CVE-2018-12549 IBM JDK: missing null check when accelerating Unsafe calls

6. Package List:

Red Hat Enterprise Linux Client Supplementary (v. 7):

x86_64:
java-1.8.0-ibm-1.8.0.5.30-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.5.30-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.5.30-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.30-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.5.30-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.5.30-1jpp.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Supplementary (v. 7):

x86_64:
java-1.8.0-ibm-1.8.0.5.30-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.5.30-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.5.30-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.5.30-1jpp.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 7):

ppc64:
java-1.8.0-ibm-1.8.0.5.30-1jpp.1.el7.ppc64.rpm
java-1.8.0-ibm-demo-1.8.0.5.30-1jpp.1.el7.ppc64.rpm
java-1.8.0-ibm-devel-1.8.0.5.30-1jpp.1.el7.ppc64.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.30-1jpp.1.el7.ppc64.rpm
java-1.8.0-ibm-plugin-1.8.0.5.30-1jpp.1.el7.ppc64.rpm
java-1.8.0-ibm-src-1.8.0.5.30-1jpp.1.el7.ppc64.rpm

ppc64le:
java-1.8.0-ibm-1.8.0.5.30-1jpp.1.el7.ppc64le.rpm
java-1.8.0-ibm-demo-1.8.0.5.30-1jpp.1.el7.ppc64le.rpm
java-1.8.0-ibm-devel-1.8.0.5.30-1jpp.1.el7.ppc64le.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.30-1jpp.1.el7.ppc64le.rpm
java-1.8.0-ibm-src-1.8.0.5.30-1jpp.1.el7.ppc64le.rpm

s390x:
java-1.8.0-ibm-1.8.0.5.30-1jpp.1.el7.s390x.rpm
java-1.8.0-ibm-demo-1.8.0.5.30-1jpp.1.el7.s390x.rpm
java-1.8.0-ibm-devel-1.8.0.5.30-1jpp.1.el7.s390x.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.30-1jpp.1.el7.s390x.rpm
java-1.8.0-ibm-src-1.8.0.5.30-1jpp.1.el7.s390x.rpm

x86_64:
java-1.8.0-ibm-1.8.0.5.30-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.5.30-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.5.30-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.30-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.5.30-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.5.30-1jpp.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 7):

x86_64:
java-1.8.0-ibm-1.8.0.5.30-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.5.30-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.5.30-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.30-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.5.30-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.5.30-1jpp.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-11212
https://access.redhat.com/security/cve/CVE-2018-12547
https://access.redhat.com/security/cve/CVE-2018-12549
https://access.redhat.com/security/cve/CVE-2019-2422
https://access.redhat.com/security/cve/CVE-2019-2449
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXIFACdzjgjWX9erEAQgwOA/+PEloQpQKI6ud1L/xZmBJqQ0CA5J8NLz+
uBH6hJSZIAd5k+/UNX3yO9beQKsqJC1ZVCg8NgDwNI9v9d73qe2BT6MylvpGkAOs
YHkRnrXzFtT+u1hltN2xrc2aKMHXOjro+x1VDZtqowaw+EesOh+0U3/2x3RNlBwf
LCDXs+kvwQR/U3hzhfASf41t621tiLpLKFZH9SJ7BvNs+0i12u754wGYTkTtpeuB
mLc0imcc4eKvG8llQaikGKpuwgmJmD5y/MCCGJdx9jw1QRDQVO1vkxFsk2KjdMWl
zH3UlZ/JYEFiNU9q+ogVmcQ25RYZaxkvr3BHbbfkZSk9uV0xf/R2hW2bFpwSYxWW
rT/KtggFBcZODKGDNXlUyWbMHjJUgYQEhceBbvuLrZvHQr0d780pdHiUkJudGwzr
DF6WysG2/HNXsLjnkkVyhRszk+q1Yyjw6LkwB7UITlwDsNtEtEYTDVSrgrgVw+C9
KLKxdYFfe3etElwqf/h7/oBjcls2NYIU92z9Lz9cUghUqnuAEpSCnxNzyZFpMJq/
SE8zRipF5/gJ4+qFlfIVIcrsr8cZb/M4BEccR4fsBykoWVMJG4I5dN4Ov9BCP18N
M7bvqpLmYe3o2GJ87tqxjmeJ8ewDNtzuYgDyh7aC/3txf5uGBGulG92f0ziIlxrp
6YnMIAu7N1g=Kkpj
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2019-0472:01 Critical: java-1.8.0-ibm security update

An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux 7 Supplementary

Summary

IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.
This update upgrades IBM Java SE 8 to version 8 SR5-FP30.
Security Fix(es):
* IBM JDK: buffer overflow in jio_snprintf() and jio_vsnprintf() (CVE-2018-12547)
* IBM JDK: missing null check when accelerating Unsafe calls (CVE-2018-12549)
* OpenJDK: memory disclosure in FileChannelImpl (Libraries, 8206290) (CVE-2019-2422)
* libjpeg-turbo: Divide By Zero in alloc_sarray function in jmemmgr.c (CVE-2018-11212)
* Oracle JDK: unspecified vulnerability fixed in 8u201 (Deployment) (CVE-2019-2449)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
All running instances of IBM Java must be restarted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2018-11212 https://access.redhat.com/security/cve/CVE-2018-12547 https://access.redhat.com/security/cve/CVE-2018-12549 https://access.redhat.com/security/cve/CVE-2019-2422 https://access.redhat.com/security/cve/CVE-2019-2449 https://access.redhat.com/security/updates/classification/#critical

Package List

Red Hat Enterprise Linux Client Supplementary (v. 7):
x86_64: java-1.8.0-ibm-1.8.0.5.30-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-demo-1.8.0.5.30-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-devel-1.8.0.5.30-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-jdbc-1.8.0.5.30-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-plugin-1.8.0.5.30-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-src-1.8.0.5.30-1jpp.1.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Supplementary (v. 7):
x86_64: java-1.8.0-ibm-1.8.0.5.30-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-demo-1.8.0.5.30-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-devel-1.8.0.5.30-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-src-1.8.0.5.30-1jpp.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server Supplementary (v. 7):
ppc64: java-1.8.0-ibm-1.8.0.5.30-1jpp.1.el7.ppc64.rpm java-1.8.0-ibm-demo-1.8.0.5.30-1jpp.1.el7.ppc64.rpm java-1.8.0-ibm-devel-1.8.0.5.30-1jpp.1.el7.ppc64.rpm java-1.8.0-ibm-jdbc-1.8.0.5.30-1jpp.1.el7.ppc64.rpm java-1.8.0-ibm-plugin-1.8.0.5.30-1jpp.1.el7.ppc64.rpm java-1.8.0-ibm-src-1.8.0.5.30-1jpp.1.el7.ppc64.rpm
ppc64le: java-1.8.0-ibm-1.8.0.5.30-1jpp.1.el7.ppc64le.rpm java-1.8.0-ibm-demo-1.8.0.5.30-1jpp.1.el7.ppc64le.rpm java-1.8.0-ibm-devel-1.8.0.5.30-1jpp.1.el7.ppc64le.rpm java-1.8.0-ibm-jdbc-1.8.0.5.30-1jpp.1.el7.ppc64le.rpm java-1.8.0-ibm-src-1.8.0.5.30-1jpp.1.el7.ppc64le.rpm
s390x: java-1.8.0-ibm-1.8.0.5.30-1jpp.1.el7.s390x.rpm java-1.8.0-ibm-demo-1.8.0.5.30-1jpp.1.el7.s390x.rpm java-1.8.0-ibm-devel-1.8.0.5.30-1jpp.1.el7.s390x.rpm java-1.8.0-ibm-jdbc-1.8.0.5.30-1jpp.1.el7.s390x.rpm java-1.8.0-ibm-src-1.8.0.5.30-1jpp.1.el7.s390x.rpm
x86_64: java-1.8.0-ibm-1.8.0.5.30-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-demo-1.8.0.5.30-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-devel-1.8.0.5.30-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-jdbc-1.8.0.5.30-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-plugin-1.8.0.5.30-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-src-1.8.0.5.30-1jpp.1.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation Supplementary (v. 7):
x86_64: java-1.8.0-ibm-1.8.0.5.30-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-demo-1.8.0.5.30-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-devel-1.8.0.5.30-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-jdbc-1.8.0.5.30-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-plugin-1.8.0.5.30-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-src-1.8.0.5.30-1jpp.1.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2019:0472-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://access.redhat.com/errata/RHSA-2019:0472
Issued Date: : 2019-03-05
Updated on: 2019-03-07
CVE Names: CVE-2018-11212 CVE-2018-12547 CVE-2018-12549 CVE-2019-2422 CVE-2019-2449

Topic

An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux7 Supplementary.Red Hat Product Security has rated this update as having a security impactof Critical. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client Supplementary (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode Supplementary (v. 7) - x86_64

Red Hat Enterprise Linux Server Supplementary (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation Supplementary (v. 7) - x86_64


Bugs Fixed

1579973 - CVE-2018-11212 libjpeg-turbo: Divide By Zero in alloc_sarray function in jmemmgr.c

1665945 - CVE-2019-2422 OpenJDK: memory disclosure in FileChannelImpl (Libraries, 8206290)

1685601 - CVE-2019-2449 Oracle JDK: unspecified vulnerability fixed in 8u201 (Deployment)

1685611 - CVE-2018-12547 IBM JDK: buffer overflow in jio_snprintf() and jio_vsnprintf()

1685717 - CVE-2018-12549 IBM JDK: missing null check when accelerating Unsafe calls


Related News