-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Critical: java-1.8.0-ibm security update Advisory ID: RHSA-2019:0469-01 Product: Red Hat Enterprise Linux Supplementary Advisory URL: https://access.redhat.com/errata/RHSA-2019:0469 Issue date: 2019-03-06 CVE Names: CVE-2018-11212 CVE-2018-12547 CVE-2018-12549 CVE-2019-2422 CVE-2019-2449 ===================================================================== 1. Summary: An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux 6 Supplementary. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64 3. Description: IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update upgrades IBM Java SE 8 to version 8 SR5-FP30. Security Fix(es): * IBM JDK: buffer overflow in jio_snprintf() and jio_vsnprintf() (CVE-2018-12547) * IBM JDK: missing null check when accelerating Unsafe calls (CVE-2018-12549) * OpenJDK: memory disclosure in FileChannelImpl (Libraries, 8206290) (CVE-2019-2422) * libjpeg-turbo: Divide By Zero in alloc_sarray function in jmemmgr.c (CVE-2018-11212) * Oracle JDK: unspecified vulnerability fixed in 8u201 (Deployment) (CVE-2019-2449) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of IBM Java must be restarted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1579973 - CVE-2018-11212 libjpeg-turbo: Divide By Zero in alloc_sarray function in jmemmgr.c 1665945 - CVE-2019-2422 OpenJDK: memory disclosure in FileChannelImpl (Libraries, 8206290) 1685601 - CVE-2019-2449 Oracle JDK: unspecified vulnerability fixed in 8u201 (Deployment) 1685611 - CVE-2018-12547 IBM JDK: buffer overflow in jio_snprintf() and jio_vsnprintf() 1685717 - CVE-2018-12549 IBM JDK: missing null check when accelerating Unsafe calls 6. Package List: Red Hat Enterprise Linux Desktop Supplementary (v. 6): i386: java-1.8.0-ibm-1.8.0.5.30-1jpp.1.el6_10.i686.rpm java-1.8.0-ibm-demo-1.8.0.5.30-1jpp.1.el6_10.i686.rpm java-1.8.0-ibm-devel-1.8.0.5.30-1jpp.1.el6_10.i686.rpm java-1.8.0-ibm-jdbc-1.8.0.5.30-1jpp.1.el6_10.i686.rpm java-1.8.0-ibm-plugin-1.8.0.5.30-1jpp.1.el6_10.i686.rpm java-1.8.0-ibm-src-1.8.0.5.30-1jpp.1.el6_10.i686.rpm x86_64: java-1.8.0-ibm-1.8.0.5.30-1jpp.1.el6_10.x86_64.rpm java-1.8.0-ibm-demo-1.8.0.5.30-1jpp.1.el6_10.x86_64.rpm java-1.8.0-ibm-devel-1.8.0.5.30-1jpp.1.el6_10.x86_64.rpm java-1.8.0-ibm-jdbc-1.8.0.5.30-1jpp.1.el6_10.x86_64.rpm java-1.8.0-ibm-plugin-1.8.0.5.30-1jpp.1.el6_10.x86_64.rpm java-1.8.0-ibm-src-1.8.0.5.30-1jpp.1.el6_10.x86_64.rpm Red Hat Enterprise Linux HPC Node Supplementary (v. 6): x86_64: java-1.8.0-ibm-1.8.0.5.30-1jpp.1.el6_10.x86_64.rpm java-1.8.0-ibm-demo-1.8.0.5.30-1jpp.1.el6_10.x86_64.rpm java-1.8.0-ibm-devel-1.8.0.5.30-1jpp.1.el6_10.x86_64.rpm java-1.8.0-ibm-src-1.8.0.5.30-1jpp.1.el6_10.x86_64.rpm Red Hat Enterprise Linux Server Supplementary (v. 6): i386: java-1.8.0-ibm-1.8.0.5.30-1jpp.1.el6_10.i686.rpm java-1.8.0-ibm-demo-1.8.0.5.30-1jpp.1.el6_10.i686.rpm java-1.8.0-ibm-devel-1.8.0.5.30-1jpp.1.el6_10.i686.rpm java-1.8.0-ibm-jdbc-1.8.0.5.30-1jpp.1.el6_10.i686.rpm java-1.8.0-ibm-plugin-1.8.0.5.30-1jpp.1.el6_10.i686.rpm java-1.8.0-ibm-src-1.8.0.5.30-1jpp.1.el6_10.i686.rpm ppc64: java-1.8.0-ibm-1.8.0.5.30-1jpp.1.el6_10.ppc64.rpm java-1.8.0-ibm-demo-1.8.0.5.30-1jpp.1.el6_10.ppc64.rpm java-1.8.0-ibm-devel-1.8.0.5.30-1jpp.1.el6_10.ppc64.rpm java-1.8.0-ibm-jdbc-1.8.0.5.30-1jpp.1.el6_10.ppc64.rpm java-1.8.0-ibm-src-1.8.0.5.30-1jpp.1.el6_10.ppc64.rpm s390x: java-1.8.0-ibm-1.8.0.5.30-1jpp.1.el6_10.s390x.rpm java-1.8.0-ibm-demo-1.8.0.5.30-1jpp.1.el6_10.s390x.rpm java-1.8.0-ibm-devel-1.8.0.5.30-1jpp.1.el6_10.s390x.rpm java-1.8.0-ibm-jdbc-1.8.0.5.30-1jpp.1.el6_10.s390x.rpm java-1.8.0-ibm-src-1.8.0.5.30-1jpp.1.el6_10.s390x.rpm x86_64: java-1.8.0-ibm-1.8.0.5.30-1jpp.1.el6_10.x86_64.rpm java-1.8.0-ibm-demo-1.8.0.5.30-1jpp.1.el6_10.x86_64.rpm java-1.8.0-ibm-devel-1.8.0.5.30-1jpp.1.el6_10.x86_64.rpm java-1.8.0-ibm-jdbc-1.8.0.5.30-1jpp.1.el6_10.x86_64.rpm java-1.8.0-ibm-plugin-1.8.0.5.30-1jpp.1.el6_10.x86_64.rpm java-1.8.0-ibm-src-1.8.0.5.30-1jpp.1.el6_10.x86_64.rpm Red Hat Enterprise Linux Workstation Supplementary (v. 6): i386: java-1.8.0-ibm-1.8.0.5.30-1jpp.1.el6_10.i686.rpm java-1.8.0-ibm-demo-1.8.0.5.30-1jpp.1.el6_10.i686.rpm java-1.8.0-ibm-devel-1.8.0.5.30-1jpp.1.el6_10.i686.rpm java-1.8.0-ibm-jdbc-1.8.0.5.30-1jpp.1.el6_10.i686.rpm java-1.8.0-ibm-plugin-1.8.0.5.30-1jpp.1.el6_10.i686.rpm java-1.8.0-ibm-src-1.8.0.5.30-1jpp.1.el6_10.i686.rpm x86_64: java-1.8.0-ibm-1.8.0.5.30-1jpp.1.el6_10.x86_64.rpm java-1.8.0-ibm-demo-1.8.0.5.30-1jpp.1.el6_10.x86_64.rpm java-1.8.0-ibm-devel-1.8.0.5.30-1jpp.1.el6_10.x86_64.rpm java-1.8.0-ibm-jdbc-1.8.0.5.30-1jpp.1.el6_10.x86_64.rpm java-1.8.0-ibm-plugin-1.8.0.5.30-1jpp.1.el6_10.x86_64.rpm java-1.8.0-ibm-src-1.8.0.5.30-1jpp.1.el6_10.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2018-11212 https://access.redhat.com/security/cve/CVE-2018-12547 https://access.redhat.com/security/cve/CVE-2018-12549 https://access.redhat.com/security/cve/CVE-2019-2422 https://access.redhat.com/security/cve/CVE-2019-2449 https://access.redhat.com/security/updates/classification/#critical 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXIBBRNzjgjWX9erEAQg5lg//cZmD3N+qXabekOR7+g1H0PXcTBeYPf4D jBgQWWWjQ2Uloary1iMw0lgdq+uWv8IKqeGxfSYzMRM5Qnbjdv6zTwzACASq5rZZ NP2dHM74iaeDC+u3Y5pfschk100FkDwvqs8YYolHrtvedDAKAnLz1MFsAsgU6S5+ Ush3DuuybKHxRGr+8lpUzPm6Xulu+jKIDVXLzBZMrmVb7Ceu7tgKxe+YOxNSC4xd To0x3ifnIGd3D972vOFOpHMcGTCj5HEoluolp1xs3WXDR8bhuY0WLah4fOO3xTRR 2ZTAqk2dCgDlsUg65XzkCtxK72pM8XY8S7c67QC36taymKpGnOcXgOSK4OMECoNg XXqNQwD3tbngLhqiizfcIhvfkQuFd318ZTBgsCXrNRZt3NvUoB9KWpSWWAhPdo77 pY4nwf82pa8aG/BjZjWnPDvmbp9OAAzuwJD4P6s2s+ybjx0DsSmLW/9vyEE8/sKR soSvOZillcVRQGOlLJXgiaAqVMvP8cwreTteptUdupUIyWEMEePI25ZicIX/96xx NeDEIdxD9e8crw3lY04P3KNClvW9tHSuDWcMNhnx72Dt5gEYwwIqheU11EOxks4D QucnaXme4eOP9y+Jl9hW8vdz1c1zk4uSYDf12WW1YnoIHYzcTbFMQf0aLLgTZgGJ DDRnTSJ1EVE= =wJT7 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce