You are here
Home > Preporuke > Sigurnosni nedostaci programskih paketa java-1.7.1-ibm i java-1.8.0-ibm

Sigurnosni nedostaci programskih paketa java-1.7.1-ibm i java-1.8.0-ibm

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: java-1.7.1-ibm security update
Advisory ID: RHSA-2019:1165-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1165
Issue date: 2019-05-13
CVE Names: CVE-2019-2602 CVE-2019-2684 CVE-2019-2697
CVE-2019-2698 CVE-2019-10245
=====================================================================

1. Summary:

An update for java-1.7.1-ibm is now available for Red Hat Enterprise Linux
6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) – i386, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) – x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) – i386, x86_64

3. Description:

IBM Java SE version 7 Release 1 includes the IBM Java Runtime Environment
and the IBM Java Software Development Kit.

This update upgrades IBM Java SE 7 to version 7R1 SR4-FP45.

Security Fix(es):

* Oracle JDK: Unspecified vulnerability fixed in 7u221 and 8u211 (2D)
(CVE-2019-2697)

* OpenJDK: Font layout engine out of bounds access setCurrGlyphID() (2D,
8219022) (CVE-2019-2698)

* OpenJDK: Slow conversion of BigDecimal to long (Libraries, 8211936)
(CVE-2019-2602)

* OpenJDK: Incorrect skeleton selection in RMI registry server-side
dispatch handling (RMI, 8218453) (CVE-2019-2684)

* IBM JDK: Read beyond the end of bytecode array causing JVM crash
(CVE-2019-10245)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of IBM Java must be restarted for this update to take
effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1700440 – CVE-2019-2602 OpenJDK: Slow conversion of BigDecimal to long (Libraries, 8211936)
1700447 – CVE-2019-2698 OpenJDK: Font layout engine out of bounds access setCurrGlyphID() (2D, 8219022)
1700564 – CVE-2019-2684 OpenJDK: Incorrect skeleton selection in RMI registry server-side dispatch handling (RMI, 8218453)
1704480 – CVE-2019-2697 Oracle JDK: Unspecified vulnerability fixed in 7u221 and 8u211 (2D)
1704799 – CVE-2019-10245 IBM JDK: Read beyond the end of bytecode array causing JVM crash

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
java-1.7.1-ibm-1.7.1.4.45-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-demo-1.7.1.4.45-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-devel-1.7.1.4.45-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.45-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-plugin-1.7.1.4.45-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-src-1.7.1.4.45-1jpp.1.el6_10.i686.rpm

x86_64:
java-1.7.1-ibm-1.7.1.4.45-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.45-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.45-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.45-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.4.45-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.45-1jpp.1.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

x86_64:
java-1.7.1-ibm-1.7.1.4.45-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.45-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.45-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.45-1jpp.1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
java-1.7.1-ibm-1.7.1.4.45-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-demo-1.7.1.4.45-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-devel-1.7.1.4.45-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.45-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-plugin-1.7.1.4.45-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-src-1.7.1.4.45-1jpp.1.el6_10.i686.rpm

ppc64:
java-1.7.1-ibm-1.7.1.4.45-1jpp.1.el6_10.ppc64.rpm
java-1.7.1-ibm-demo-1.7.1.4.45-1jpp.1.el6_10.ppc64.rpm
java-1.7.1-ibm-devel-1.7.1.4.45-1jpp.1.el6_10.ppc64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.45-1jpp.1.el6_10.ppc64.rpm
java-1.7.1-ibm-src-1.7.1.4.45-1jpp.1.el6_10.ppc64.rpm

s390x:
java-1.7.1-ibm-1.7.1.4.45-1jpp.1.el6_10.s390x.rpm
java-1.7.1-ibm-demo-1.7.1.4.45-1jpp.1.el6_10.s390x.rpm
java-1.7.1-ibm-devel-1.7.1.4.45-1jpp.1.el6_10.s390x.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.45-1jpp.1.el6_10.s390x.rpm
java-1.7.1-ibm-src-1.7.1.4.45-1jpp.1.el6_10.s390x.rpm

x86_64:
java-1.7.1-ibm-1.7.1.4.45-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.45-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.45-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.45-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.4.45-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.45-1jpp.1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
java-1.7.1-ibm-1.7.1.4.45-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-demo-1.7.1.4.45-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-devel-1.7.1.4.45-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.45-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-plugin-1.7.1.4.45-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-src-1.7.1.4.45-1jpp.1.el6_10.i686.rpm

x86_64:
java-1.7.1-ibm-1.7.1.4.45-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.45-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.45-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.45-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.4.45-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.45-1jpp.1.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-2602
https://access.redhat.com/security/cve/CVE-2019-2684
https://access.redhat.com/security/cve/CVE-2019-2697
https://access.redhat.com/security/cve/CVE-2019-2698
https://access.redhat.com/security/cve/CVE-2019-10245
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1

iQIVAwUBXNndFtzjgjWX9erEAQirUA/9HQfmibGrrJGZlLZjGgV2jECu3A2dsf+G
6aLS/0ESUCRMwHyG9gyEPY0qhGY8k26EINu//z3zTBBjNzJI6WIfOeGaJMG2rk6W
Sl8i9KPaKDPsXpU0co5p6PBMd9DypcXNUByljFxJKny3Vzm490lN5pjP6ReVZZk2
IfX/1EjIGCnOSTQkzrMJNsOijRo9LcF7ehFb2s3AEjI+ISPm8sD8xMQ6lGUE9D4a
LY0W1g0mmQClqyDtg2tRZs0mB8Z2w3QlMuOHeLpeGJjlokQb0p5/tDytgl37yJkD
PnQFHQBx4VKQzssDcfeB3D83Sta7SdYZ8rN3gZmaaEtq898hX3eiKFJxuzgOV/Ry
vy/0HciAHXjj7lYrp8qzslkxjihWBhhbwwoqvCbLe/o1dTKSExo6vxN/HtFZm5Db
GQ0kUK8DyZvmFV0NhwWTJob5KafCLqzOWX+A9NyoymkHjbrl21VlRD2948dfzHot
IlBM87NtNRSr2lnQ6ZXX05pL/POuCZEH4Xw69TYFt48//5u8qJE2JkmNg9Ad6uvP
6WBTk7dQGbNayqnTwEqY+QMpYH8lC0ud/MUW/xW1s2/7sfxcxh64NJi7Q31mXzCA
g0SMx4/4dDA+2PVJn+47Y/jWnNAB3QVQ2Dbb9ijkUhwpxeLZC7QWuZauK9TO0UQM
CrfrpgWvPfE=
=hb3f
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: java-1.8.0-ibm security update
Advisory ID: RHSA-2019:1163-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1163
Issue date: 2019-05-13
CVE Names: CVE-2019-2602 CVE-2019-2684 CVE-2019-2697
CVE-2019-2698 CVE-2019-10245
=====================================================================

1. Summary:

An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux
6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) – i386, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) – x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) – i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) – i386, x86_64

3. Description:

IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM
Java Software Development Kit.

This update upgrades IBM Java SE 8 to version 8 SR5-FP35.

Security Fix(es):

* Oracle JDK: Unspecified vulnerability fixed in 7u221 and 8u211 (2D)
(CVE-2019-2697)

* OpenJDK: Font layout engine out of bounds access setCurrGlyphID() (2D,
8219022) (CVE-2019-2698)

* OpenJDK: Slow conversion of BigDecimal to long (Libraries, 8211936)
(CVE-2019-2602)

* OpenJDK: Incorrect skeleton selection in RMI registry server-side
dispatch handling (RMI, 8218453) (CVE-2019-2684)

* IBM JDK: Read beyond the end of bytecode array causing JVM crash
(CVE-2019-10245)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of IBM Java must be restarted for this update to take
effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1700440 – CVE-2019-2602 OpenJDK: Slow conversion of BigDecimal to long (Libraries, 8211936)
1700447 – CVE-2019-2698 OpenJDK: Font layout engine out of bounds access setCurrGlyphID() (2D, 8219022)
1700564 – CVE-2019-2684 OpenJDK: Incorrect skeleton selection in RMI registry server-side dispatch handling (RMI, 8218453)
1704480 – CVE-2019-2697 Oracle JDK: Unspecified vulnerability fixed in 7u221 and 8u211 (2D)
1704799 – CVE-2019-10245 IBM JDK: Read beyond the end of bytecode array causing JVM crash

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
java-1.8.0-ibm-1.8.0.5.35-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-demo-1.8.0.5.35-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-devel-1.8.0.5.35-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.35-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-plugin-1.8.0.5.35-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-src-1.8.0.5.35-1jpp.1.el6_10.i686.rpm

x86_64:
java-1.8.0-ibm-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

x86_64:
java-1.8.0-ibm-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
java-1.8.0-ibm-1.8.0.5.35-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-demo-1.8.0.5.35-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-devel-1.8.0.5.35-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.35-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-plugin-1.8.0.5.35-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-src-1.8.0.5.35-1jpp.1.el6_10.i686.rpm

ppc64:
java-1.8.0-ibm-1.8.0.5.35-1jpp.1.el6_10.ppc64.rpm
java-1.8.0-ibm-demo-1.8.0.5.35-1jpp.1.el6_10.ppc64.rpm
java-1.8.0-ibm-devel-1.8.0.5.35-1jpp.1.el6_10.ppc64.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.35-1jpp.1.el6_10.ppc64.rpm
java-1.8.0-ibm-src-1.8.0.5.35-1jpp.1.el6_10.ppc64.rpm

s390x:
java-1.8.0-ibm-1.8.0.5.35-1jpp.1.el6_10.s390x.rpm
java-1.8.0-ibm-demo-1.8.0.5.35-1jpp.1.el6_10.s390x.rpm
java-1.8.0-ibm-devel-1.8.0.5.35-1jpp.1.el6_10.s390x.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.35-1jpp.1.el6_10.s390x.rpm
java-1.8.0-ibm-src-1.8.0.5.35-1jpp.1.el6_10.s390x.rpm

x86_64:
java-1.8.0-ibm-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
java-1.8.0-ibm-1.8.0.5.35-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-demo-1.8.0.5.35-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-devel-1.8.0.5.35-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.35-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-plugin-1.8.0.5.35-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-src-1.8.0.5.35-1jpp.1.el6_10.i686.rpm

x86_64:
java-1.8.0-ibm-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.5.35-1jpp.1.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-2602
https://access.redhat.com/security/cve/CVE-2019-2684
https://access.redhat.com/security/cve/CVE-2019-2697
https://access.redhat.com/security/cve/CVE-2019-2698
https://access.redhat.com/security/cve/CVE-2019-10245
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=EGV+
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: java-1.7.1-ibm security update
Advisory ID: RHSA-2019:1166-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1166
Issue date: 2019-05-13
CVE Names: CVE-2019-2602 CVE-2019-2684 CVE-2019-2697
CVE-2019-2698 CVE-2019-10245
=====================================================================

1. Summary:

An update for java-1.7.1-ibm is now available for Red Hat Enterprise Linux
7 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Supplementary (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode Supplementary (v. 7) – x86_64
Red Hat Enterprise Linux Server Supplementary (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 7) – x86_64

3. Description:

IBM Java SE version 7 Release 1 includes the IBM Java Runtime Environment
and the IBM Java Software Development Kit.

This update upgrades IBM Java SE 7 to version 7R1 SR4-FP45.

Security Fix(es):

* Oracle JDK: Unspecified vulnerability fixed in 7u221 and 8u211 (2D)
(CVE-2019-2697)

* OpenJDK: Font layout engine out of bounds access setCurrGlyphID() (2D,
8219022) (CVE-2019-2698)

* OpenJDK: Slow conversion of BigDecimal to long (Libraries, 8211936)
(CVE-2019-2602)

* OpenJDK: Incorrect skeleton selection in RMI registry server-side
dispatch handling (RMI, 8218453) (CVE-2019-2684)

* IBM JDK: Read beyond the end of bytecode array causing JVM crash
(CVE-2019-10245)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of IBM Java must be restarted for this update to take
effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1700440 – CVE-2019-2602 OpenJDK: Slow conversion of BigDecimal to long (Libraries, 8211936)
1700447 – CVE-2019-2698 OpenJDK: Font layout engine out of bounds access setCurrGlyphID() (2D, 8219022)
1700564 – CVE-2019-2684 OpenJDK: Incorrect skeleton selection in RMI registry server-side dispatch handling (RMI, 8218453)
1704480 – CVE-2019-2697 Oracle JDK: Unspecified vulnerability fixed in 7u221 and 8u211 (2D)
1704799 – CVE-2019-10245 IBM JDK: Read beyond the end of bytecode array causing JVM crash

6. Package List:

Red Hat Enterprise Linux Client Supplementary (v. 7):

x86_64:
java-1.7.1-ibm-1.7.1.4.45-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.45-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.45-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.45-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.4.45-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.45-1jpp.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Supplementary (v. 7):

x86_64:
java-1.7.1-ibm-1.7.1.4.45-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.45-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.45-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.45-1jpp.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 7):

ppc64:
java-1.7.1-ibm-1.7.1.4.45-1jpp.1.el7.ppc64.rpm
java-1.7.1-ibm-demo-1.7.1.4.45-1jpp.1.el7.ppc64.rpm
java-1.7.1-ibm-devel-1.7.1.4.45-1jpp.1.el7.ppc64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.45-1jpp.1.el7.ppc64.rpm
java-1.7.1-ibm-src-1.7.1.4.45-1jpp.1.el7.ppc64.rpm

ppc64le:
java-1.7.1-ibm-1.7.1.4.45-1jpp.1.el7.ppc64le.rpm
java-1.7.1-ibm-demo-1.7.1.4.45-1jpp.1.el7.ppc64le.rpm
java-1.7.1-ibm-devel-1.7.1.4.45-1jpp.1.el7.ppc64le.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.45-1jpp.1.el7.ppc64le.rpm
java-1.7.1-ibm-src-1.7.1.4.45-1jpp.1.el7.ppc64le.rpm

s390x:
java-1.7.1-ibm-1.7.1.4.45-1jpp.1.el7.s390x.rpm
java-1.7.1-ibm-demo-1.7.1.4.45-1jpp.1.el7.s390x.rpm
java-1.7.1-ibm-devel-1.7.1.4.45-1jpp.1.el7.s390x.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.45-1jpp.1.el7.s390x.rpm
java-1.7.1-ibm-src-1.7.1.4.45-1jpp.1.el7.s390x.rpm

x86_64:
java-1.7.1-ibm-1.7.1.4.45-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.45-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.45-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.45-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.4.45-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.45-1jpp.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 7):

x86_64:
java-1.7.1-ibm-1.7.1.4.45-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.45-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.45-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.45-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.4.45-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.45-1jpp.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-2602
https://access.redhat.com/security/cve/CVE-2019-2684
https://access.redhat.com/security/cve/CVE-2019-2697
https://access.redhat.com/security/cve/CVE-2019-2698
https://access.redhat.com/security/cve/CVE-2019-10245
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=HXa1
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: java-1.8.0-ibm security update
Advisory ID: RHSA-2019:1164-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://access.redhat.com/errata/RHSA-2019:1164
Issue date: 2019-05-13
CVE Names: CVE-2019-2602 CVE-2019-2684 CVE-2019-2697
CVE-2019-2698 CVE-2019-10245
=====================================================================

1. Summary:

An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux
7 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Supplementary (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode Supplementary (v. 7) – x86_64
Red Hat Enterprise Linux Server Supplementary (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 7) – x86_64

3. Description:

IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM
Java Software Development Kit.

This update upgrades IBM Java SE 8 to version 8 SR5-FP35.

Security Fix(es):

* Oracle JDK: Unspecified vulnerability fixed in 7u221 and 8u211 (2D)
(CVE-2019-2697)

* OpenJDK: Font layout engine out of bounds access setCurrGlyphID() (2D,
8219022) (CVE-2019-2698)

* OpenJDK: Slow conversion of BigDecimal to long (Libraries, 8211936)
(CVE-2019-2602)

* OpenJDK: Incorrect skeleton selection in RMI registry server-side
dispatch handling (RMI, 8218453) (CVE-2019-2684)

* IBM JDK: Read beyond the end of bytecode array causing JVM crash
(CVE-2019-10245)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of IBM Java must be restarted for this update to take
effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1700440 – CVE-2019-2602 OpenJDK: Slow conversion of BigDecimal to long (Libraries, 8211936)
1700447 – CVE-2019-2698 OpenJDK: Font layout engine out of bounds access setCurrGlyphID() (2D, 8219022)
1700564 – CVE-2019-2684 OpenJDK: Incorrect skeleton selection in RMI registry server-side dispatch handling (RMI, 8218453)
1704480 – CVE-2019-2697 Oracle JDK: Unspecified vulnerability fixed in 7u221 and 8u211 (2D)
1704799 – CVE-2019-10245 IBM JDK: Read beyond the end of bytecode array causing JVM crash

6. Package List:

Red Hat Enterprise Linux Client Supplementary (v. 7):

x86_64:
java-1.8.0-ibm-1.8.0.5.35-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.5.35-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.5.35-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.35-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.5.35-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.5.35-1jpp.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Supplementary (v. 7):

x86_64:
java-1.8.0-ibm-1.8.0.5.35-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.5.35-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.5.35-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.5.35-1jpp.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 7):

ppc64:
java-1.8.0-ibm-1.8.0.5.35-1jpp.1.el7.ppc64.rpm
java-1.8.0-ibm-demo-1.8.0.5.35-1jpp.1.el7.ppc64.rpm
java-1.8.0-ibm-devel-1.8.0.5.35-1jpp.1.el7.ppc64.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.35-1jpp.1.el7.ppc64.rpm
java-1.8.0-ibm-plugin-1.8.0.5.35-1jpp.1.el7.ppc64.rpm
java-1.8.0-ibm-src-1.8.0.5.35-1jpp.1.el7.ppc64.rpm

ppc64le:
java-1.8.0-ibm-1.8.0.5.35-1jpp.1.el7.ppc64le.rpm
java-1.8.0-ibm-demo-1.8.0.5.35-1jpp.1.el7.ppc64le.rpm
java-1.8.0-ibm-devel-1.8.0.5.35-1jpp.1.el7.ppc64le.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.35-1jpp.1.el7.ppc64le.rpm
java-1.8.0-ibm-src-1.8.0.5.35-1jpp.1.el7.ppc64le.rpm

s390x:
java-1.8.0-ibm-1.8.0.5.35-1jpp.1.el7.s390x.rpm
java-1.8.0-ibm-demo-1.8.0.5.35-1jpp.1.el7.s390x.rpm
java-1.8.0-ibm-devel-1.8.0.5.35-1jpp.1.el7.s390x.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.35-1jpp.1.el7.s390x.rpm
java-1.8.0-ibm-src-1.8.0.5.35-1jpp.1.el7.s390x.rpm

x86_64:
java-1.8.0-ibm-1.8.0.5.35-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.5.35-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.5.35-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.35-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.5.35-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.5.35-1jpp.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 7):

x86_64:
java-1.8.0-ibm-1.8.0.5.35-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.5.35-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.5.35-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.5.35-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.5.35-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.5.35-1jpp.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-2602
https://access.redhat.com/security/cve/CVE-2019-2684
https://access.redhat.com/security/cve/CVE-2019-2697
https://access.redhat.com/security/cve/CVE-2019-2698
https://access.redhat.com/security/cve/CVE-2019-10245
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=/JpU
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorToni Vugdelija
Cert idNCERT-REF-2019-05-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Nadogradnja za operacijski sustav Microsoft Windows

Microsoft je izdao nadogradnju za otklanjanje ranjivosti u komponentama operacijskog sustava Microsoft Windows. Pogođeno je više inačica Windows OS-a, a...

Close