-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: java-1.8.0-ibm security update
Advisory ID:       RHSA-2019:1163-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1163
Issue date:        2019-05-13
CVE Names:         CVE-2019-2602 CVE-2019-2684 CVE-2019-2697 
                   CVE-2019-2698 CVE-2019-10245 
====================================================================
1. Summary:

An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux
6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM
Java Software Development Kit.

This update upgrades IBM Java SE 8 to version 8 SR5-FP35.

Security Fix(es):

* Oracle JDK: Unspecified vulnerability fixed in 7u221 and 8u211 (2D)
(CVE-2019-2697)

* OpenJDK: Font layout engine out of bounds access setCurrGlyphID() (2D,
8219022) (CVE-2019-2698)

* OpenJDK: Slow conversion of BigDecimal to long (Libraries, 8211936)
(CVE-2019-2602)

* OpenJDK: Incorrect skeleton selection in RMI registry server-side
dispatch handling (RMI, 8218453) (CVE-2019-2684)

* IBM JDK: Read beyond the end of bytecode array causing JVM crash
(CVE-2019-10245)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of IBM Java must be restarted for this update to take
effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1700440 - CVE-2019-2602 OpenJDK: Slow conversion of BigDecimal to long (Libraries, 8211936)
1700447 - CVE-2019-2698 OpenJDK: Font layout engine out of bounds access setCurrGlyphID() (2D, 8219022)
1700564 - CVE-2019-2684 OpenJDK: Incorrect skeleton selection in RMI registry server-side dispatch handling (RMI, 8218453)
1704480 - CVE-2019-2697 Oracle JDK: Unspecified vulnerability fixed in 7u221 and 8u211 (2D)
1704799 - CVE-2019-10245 IBM JDK: Read beyond the end of bytecode array causing JVM crash

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
java-1.8.0-ibm-1.8.0.5.35-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-demo-1.8.0.5.35-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-devel-1.8.0.5.35-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.35-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-plugin-1.8.0.5.35-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-src-1.8.0.5.35-1jpp.1.el6_10.i686.rpm

x86_64:
java-1.8.0-ibm-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

x86_64:
java-1.8.0-ibm-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
java-1.8.0-ibm-1.8.0.5.35-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-demo-1.8.0.5.35-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-devel-1.8.0.5.35-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.35-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-plugin-1.8.0.5.35-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-src-1.8.0.5.35-1jpp.1.el6_10.i686.rpm

ppc64:
java-1.8.0-ibm-1.8.0.5.35-1jpp.1.el6_10.ppc64.rpm
java-1.8.0-ibm-demo-1.8.0.5.35-1jpp.1.el6_10.ppc64.rpm
java-1.8.0-ibm-devel-1.8.0.5.35-1jpp.1.el6_10.ppc64.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.35-1jpp.1.el6_10.ppc64.rpm
java-1.8.0-ibm-src-1.8.0.5.35-1jpp.1.el6_10.ppc64.rpm

s390x:
java-1.8.0-ibm-1.8.0.5.35-1jpp.1.el6_10.s390x.rpm
java-1.8.0-ibm-demo-1.8.0.5.35-1jpp.1.el6_10.s390x.rpm
java-1.8.0-ibm-devel-1.8.0.5.35-1jpp.1.el6_10.s390x.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.35-1jpp.1.el6_10.s390x.rpm
java-1.8.0-ibm-src-1.8.0.5.35-1jpp.1.el6_10.s390x.rpm

x86_64:
java-1.8.0-ibm-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
java-1.8.0-ibm-1.8.0.5.35-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-demo-1.8.0.5.35-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-devel-1.8.0.5.35-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.35-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-plugin-1.8.0.5.35-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-src-1.8.0.5.35-1jpp.1.el6_10.i686.rpm

x86_64:
java-1.8.0-ibm-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-2602
https://access.redhat.com/security/cve/CVE-2019-2684
https://access.redhat.com/security/cve/CVE-2019-2697
https://access.redhat.com/security/cve/CVE-2019-2698
https://access.redhat.com/security/cve/CVE-2019-10245
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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EGV+
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2019-1163:01 Important: java-1.8.0-ibm security update

An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux 6 Supplementary

Summary

IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.
This update upgrades IBM Java SE 8 to version 8 SR5-FP35.
Security Fix(es):
* Oracle JDK: Unspecified vulnerability fixed in 7u221 and 8u211 (2D) (CVE-2019-2697)
* OpenJDK: Font layout engine out of bounds access setCurrGlyphID() (2D, 8219022) (CVE-2019-2698)
* OpenJDK: Slow conversion of BigDecimal to long (Libraries, 8211936) (CVE-2019-2602)
* OpenJDK: Incorrect skeleton selection in RMI registry server-side dispatch handling (RMI, 8218453) (CVE-2019-2684)
* IBM JDK: Read beyond the end of bytecode array causing JVM crash (CVE-2019-10245)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
All running instances of IBM Java must be restarted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2019-2602 https://access.redhat.com/security/cve/CVE-2019-2684 https://access.redhat.com/security/cve/CVE-2019-2697 https://access.redhat.com/security/cve/CVE-2019-2698 https://access.redhat.com/security/cve/CVE-2019-10245 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Desktop Supplementary (v. 6):
i386: java-1.8.0-ibm-1.8.0.5.35-1jpp.1.el6_10.i686.rpm java-1.8.0-ibm-demo-1.8.0.5.35-1jpp.1.el6_10.i686.rpm java-1.8.0-ibm-devel-1.8.0.5.35-1jpp.1.el6_10.i686.rpm java-1.8.0-ibm-jdbc-1.8.0.5.35-1jpp.1.el6_10.i686.rpm java-1.8.0-ibm-plugin-1.8.0.5.35-1jpp.1.el6_10.i686.rpm java-1.8.0-ibm-src-1.8.0.5.35-1jpp.1.el6_10.i686.rpm
x86_64: java-1.8.0-ibm-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm java-1.8.0-ibm-demo-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm java-1.8.0-ibm-devel-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm java-1.8.0-ibm-jdbc-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm java-1.8.0-ibm-plugin-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm java-1.8.0-ibm-src-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm
Red Hat Enterprise Linux HPC Node Supplementary (v. 6):
x86_64: java-1.8.0-ibm-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm java-1.8.0-ibm-demo-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm java-1.8.0-ibm-devel-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm java-1.8.0-ibm-src-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm
Red Hat Enterprise Linux Server Supplementary (v. 6):
i386: java-1.8.0-ibm-1.8.0.5.35-1jpp.1.el6_10.i686.rpm java-1.8.0-ibm-demo-1.8.0.5.35-1jpp.1.el6_10.i686.rpm java-1.8.0-ibm-devel-1.8.0.5.35-1jpp.1.el6_10.i686.rpm java-1.8.0-ibm-jdbc-1.8.0.5.35-1jpp.1.el6_10.i686.rpm java-1.8.0-ibm-plugin-1.8.0.5.35-1jpp.1.el6_10.i686.rpm java-1.8.0-ibm-src-1.8.0.5.35-1jpp.1.el6_10.i686.rpm
ppc64: java-1.8.0-ibm-1.8.0.5.35-1jpp.1.el6_10.ppc64.rpm java-1.8.0-ibm-demo-1.8.0.5.35-1jpp.1.el6_10.ppc64.rpm java-1.8.0-ibm-devel-1.8.0.5.35-1jpp.1.el6_10.ppc64.rpm java-1.8.0-ibm-jdbc-1.8.0.5.35-1jpp.1.el6_10.ppc64.rpm java-1.8.0-ibm-src-1.8.0.5.35-1jpp.1.el6_10.ppc64.rpm
s390x: java-1.8.0-ibm-1.8.0.5.35-1jpp.1.el6_10.s390x.rpm java-1.8.0-ibm-demo-1.8.0.5.35-1jpp.1.el6_10.s390x.rpm java-1.8.0-ibm-devel-1.8.0.5.35-1jpp.1.el6_10.s390x.rpm java-1.8.0-ibm-jdbc-1.8.0.5.35-1jpp.1.el6_10.s390x.rpm java-1.8.0-ibm-src-1.8.0.5.35-1jpp.1.el6_10.s390x.rpm
x86_64: java-1.8.0-ibm-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm java-1.8.0-ibm-demo-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm java-1.8.0-ibm-devel-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm java-1.8.0-ibm-jdbc-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm java-1.8.0-ibm-plugin-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm java-1.8.0-ibm-src-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm
Red Hat Enterprise Linux Workstation Supplementary (v. 6):
i386: java-1.8.0-ibm-1.8.0.5.35-1jpp.1.el6_10.i686.rpm java-1.8.0-ibm-demo-1.8.0.5.35-1jpp.1.el6_10.i686.rpm java-1.8.0-ibm-devel-1.8.0.5.35-1jpp.1.el6_10.i686.rpm java-1.8.0-ibm-jdbc-1.8.0.5.35-1jpp.1.el6_10.i686.rpm java-1.8.0-ibm-plugin-1.8.0.5.35-1jpp.1.el6_10.i686.rpm java-1.8.0-ibm-src-1.8.0.5.35-1jpp.1.el6_10.i686.rpm
x86_64: java-1.8.0-ibm-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm java-1.8.0-ibm-demo-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm java-1.8.0-ibm-devel-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm java-1.8.0-ibm-jdbc-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm java-1.8.0-ibm-plugin-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm java-1.8.0-ibm-src-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2019:1163-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1163
Issued Date: : 2019-05-13
CVE Names: CVE-2019-2602 CVE-2019-2684 CVE-2019-2697 CVE-2019-2698 CVE-2019-10245

Topic

An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux6 Supplementary.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64

Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64


Bugs Fixed

1700440 - CVE-2019-2602 OpenJDK: Slow conversion of BigDecimal to long (Libraries, 8211936)

1700447 - CVE-2019-2698 OpenJDK: Font layout engine out of bounds access setCurrGlyphID() (2D, 8219022)

1700564 - CVE-2019-2684 OpenJDK: Incorrect skeleton selection in RMI registry server-side dispatch handling (RMI, 8218453)

1704480 - CVE-2019-2697 Oracle JDK: Unspecified vulnerability fixed in 7u221 and 8u211 (2D)

1704799 - CVE-2019-10245 IBM JDK: Read beyond the end of bytecode array causing JVM crash


Related News