exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2019-2592-01

Red Hat Security Advisory 2019-2592-01
Posted Sep 2, 2019
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2019-2592-01 - IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update upgrades IBM Java SE 8 to version 8 SR5-FP40. Issues addressed include deserialization, out of bounds access, and use-after-free vulnerabilities.

tags | advisory, java, vulnerability
systems | linux, redhat
advisories | CVE-2019-11772, CVE-2019-11775, CVE-2019-2762, CVE-2019-2769, CVE-2019-2786, CVE-2019-2816, CVE-2019-7317
SHA-256 | 8cce86b06c59f79627522e6aee065d44b7fff974d18060c9c2f9e81f9a8163c3

Red Hat Security Advisory 2019-2592-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: java-1.8.0-ibm security update
Advisory ID: RHSA-2019:2592-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://access.redhat.com/errata/RHSA-2019:2592
Issue date: 2019-09-02
CVE Names: CVE-2019-2762 CVE-2019-2769 CVE-2019-2786
CVE-2019-2816 CVE-2019-7317 CVE-2019-11772
CVE-2019-11775
=====================================================================

1. Summary:

An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux
6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM
Java Software Development Kit.

This update upgrades IBM Java SE 8 to version 8 SR5-FP40.

Security Fix(es):

* IBM JDK: Out-of-bounds access in the String.getBytes method
(CVE-2019-11772)

* IBM JDK: Failure to privatize a value pulled out of the loop by
versioning (CVE-2019-11775)

* OpenJDK: Insufficient checks of suppressed exceptions in deserialization
(Utilities, 8212328) (CVE-2019-2762)

* OpenJDK: Unbounded memory allocation during deserialization in
Collections (Utilities, 8213432) (CVE-2019-2769)

* OpenJDK: Missing URL format validation (Networking, 8221518)
(CVE-2019-2816)

* OpenJDK: Insufficient restriction of privileges in AccessController
(Security, 8216381) (CVE-2019-2786)

* libpng: use-after-free in png_image_free in png.c (CVE-2019-7317)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of IBM Java must be restarted for this update to take
effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1672409 - CVE-2019-7317 libpng: use-after-free in png_image_free in png.c
1730056 - CVE-2019-2769 OpenJDK: Unbounded memory allocation during deserialization in Collections (Utilities, 8213432)
1730099 - CVE-2019-2816 OpenJDK: Missing URL format validation (Networking, 8221518)
1730255 - CVE-2019-2786 OpenJDK: Insufficient restriction of privileges in AccessController (Security, 8216381)
1730415 - CVE-2019-2762 OpenJDK: Insufficient checks of suppressed exceptions in deserialization (Utilities, 8212328)
1738547 - CVE-2019-11772 IBM JDK: Out-of-bounds access in the String.getBytes method
1738549 - CVE-2019-11775 IBM JDK: Failure to privatize a value pulled out of the loop by versioning

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
java-1.8.0-ibm-1.8.0.5.40-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-demo-1.8.0.5.40-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-devel-1.8.0.5.40-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.40-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-plugin-1.8.0.5.40-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-src-1.8.0.5.40-1jpp.1.el6_10.i686.rpm

x86_64:
java-1.8.0-ibm-1.8.0.5.40-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.5.40-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.5.40-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.40-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.5.40-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.5.40-1jpp.1.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

x86_64:
java-1.8.0-ibm-1.8.0.5.40-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.5.40-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.5.40-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.5.40-1jpp.1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
java-1.8.0-ibm-1.8.0.5.40-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-demo-1.8.0.5.40-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-devel-1.8.0.5.40-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.40-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-plugin-1.8.0.5.40-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-src-1.8.0.5.40-1jpp.1.el6_10.i686.rpm

ppc64:
java-1.8.0-ibm-1.8.0.5.40-1jpp.1.el6_10.ppc64.rpm
java-1.8.0-ibm-demo-1.8.0.5.40-1jpp.1.el6_10.ppc64.rpm
java-1.8.0-ibm-devel-1.8.0.5.40-1jpp.1.el6_10.ppc64.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.40-1jpp.1.el6_10.ppc64.rpm
java-1.8.0-ibm-src-1.8.0.5.40-1jpp.1.el6_10.ppc64.rpm

s390x:
java-1.8.0-ibm-1.8.0.5.40-1jpp.1.el6_10.s390x.rpm
java-1.8.0-ibm-demo-1.8.0.5.40-1jpp.1.el6_10.s390x.rpm
java-1.8.0-ibm-devel-1.8.0.5.40-1jpp.1.el6_10.s390x.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.40-1jpp.1.el6_10.s390x.rpm
java-1.8.0-ibm-src-1.8.0.5.40-1jpp.1.el6_10.s390x.rpm

x86_64:
java-1.8.0-ibm-1.8.0.5.40-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.5.40-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.5.40-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.40-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.5.40-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.5.40-1jpp.1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
java-1.8.0-ibm-1.8.0.5.40-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-demo-1.8.0.5.40-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-devel-1.8.0.5.40-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.40-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-plugin-1.8.0.5.40-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-src-1.8.0.5.40-1jpp.1.el6_10.i686.rpm

x86_64:
java-1.8.0-ibm-1.8.0.5.40-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.5.40-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.5.40-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.40-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.5.40-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.5.40-1jpp.1.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-2762
https://access.redhat.com/security/cve/CVE-2019-2769
https://access.redhat.com/security/cve/CVE-2019-2786
https://access.redhat.com/security/cve/CVE-2019-2816
https://access.redhat.com/security/cve/CVE-2019-7317
https://access.redhat.com/security/cve/CVE-2019-11772
https://access.redhat.com/security/cve/CVE-2019-11775
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=ECNs
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close