-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1675
               Important: java-1.8.0-openjdk security update
                                14 May 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-1.8.0-openjdk
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 8
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Modify Arbitrary Files          -- Remote/Unauthenticated      
                   Denial of Service               -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-2698 CVE-2019-2684 CVE-2019-2602

Reference:         ASB-2019.0118
                   ESB-2019.1671
                   ESB-2019.1664
                   ESB-2019.1654

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:1146

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: java-1.8.0-openjdk security update
Advisory ID:       RHSA-2019:1146-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:1146
Issue date:        2019-05-13
CVE Names:         CVE-2019-2602 CVE-2019-2684 CVE-2019-2698 
=====================================================================

1. Summary:

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime
Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Font layout engine out of bounds access setCurrGlyphID() (2D,
8219022) (CVE-2019-2698)

* OpenJDK: Slow conversion of BigDecimal to long (Libraries, 8211936)
(CVE-2019-2602)

* OpenJDK: Incorrect skeleton selection in RMI registry server-side
dispatch handling (RMI, 8218453) (CVE-2019-2684)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1700440 - CVE-2019-2602 OpenJDK: Slow conversion of BigDecimal to long (Libraries, 8211936)
1700447 - CVE-2019-2698 OpenJDK: Font layout engine out of bounds access setCurrGlyphID() (2D, 8219022)
1700564 - CVE-2019-2684 OpenJDK: Incorrect skeleton selection in RMI registry server-side dispatch handling (RMI, 8218453)

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
java-1.8.0-openjdk-1.8.0.212.b04-1.el8_0.src.rpm

aarch64:
java-1.8.0-openjdk-1.8.0.212.b04-1.el8_0.aarch64.rpm
java-1.8.0-openjdk-accessibility-1.8.0.212.b04-1.el8_0.aarch64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.212.b04-1.el8_0.aarch64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.212.b04-1.el8_0.aarch64.rpm
java-1.8.0-openjdk-demo-1.8.0.212.b04-1.el8_0.aarch64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.212.b04-1.el8_0.aarch64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.212.b04-1.el8_0.aarch64.rpm
java-1.8.0-openjdk-devel-1.8.0.212.b04-1.el8_0.aarch64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.212.b04-1.el8_0.aarch64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.212.b04-1.el8_0.aarch64.rpm
java-1.8.0-openjdk-headless-1.8.0.212.b04-1.el8_0.aarch64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.212.b04-1.el8_0.aarch64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.212.b04-1.el8_0.aarch64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.212.b04-1.el8_0.aarch64.rpm
java-1.8.0-openjdk-src-1.8.0.212.b04-1.el8_0.aarch64.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.212.b04-1.el8_0.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.212.b04-1.el8_0.noarch.rpm

ppc64le:
java-1.8.0-openjdk-1.8.0.212.b04-1.el8_0.ppc64le.rpm
java-1.8.0-openjdk-accessibility-1.8.0.212.b04-1.el8_0.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.212.b04-1.el8_0.ppc64le.rpm
java-1.8.0-openjdk-debugsource-1.8.0.212.b04-1.el8_0.ppc64le.rpm
java-1.8.0-openjdk-demo-1.8.0.212.b04-1.el8_0.ppc64le.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.212.b04-1.el8_0.ppc64le.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.212.b04-1.el8_0.ppc64le.rpm
java-1.8.0-openjdk-devel-1.8.0.212.b04-1.el8_0.ppc64le.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.212.b04-1.el8_0.ppc64le.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.212.b04-1.el8_0.ppc64le.rpm
java-1.8.0-openjdk-headless-1.8.0.212.b04-1.el8_0.ppc64le.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.212.b04-1.el8_0.ppc64le.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.212.b04-1.el8_0.ppc64le.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.212.b04-1.el8_0.ppc64le.rpm
java-1.8.0-openjdk-src-1.8.0.212.b04-1.el8_0.ppc64le.rpm

s390x:
java-1.8.0-openjdk-1.8.0.212.b04-1.el8_0.s390x.rpm
java-1.8.0-openjdk-accessibility-1.8.0.212.b04-1.el8_0.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.212.b04-1.el8_0.s390x.rpm
java-1.8.0-openjdk-debugsource-1.8.0.212.b04-1.el8_0.s390x.rpm
java-1.8.0-openjdk-demo-1.8.0.212.b04-1.el8_0.s390x.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.212.b04-1.el8_0.s390x.rpm
java-1.8.0-openjdk-devel-1.8.0.212.b04-1.el8_0.s390x.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.212.b04-1.el8_0.s390x.rpm
java-1.8.0-openjdk-headless-1.8.0.212.b04-1.el8_0.s390x.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.212.b04-1.el8_0.s390x.rpm
java-1.8.0-openjdk-src-1.8.0.212.b04-1.el8_0.s390x.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.212.b04-1.el8_0.x86_64.rpm
java-1.8.0-openjdk-accessibility-1.8.0.212.b04-1.el8_0.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.212.b04-1.el8_0.x86_64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.212.b04-1.el8_0.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.212.b04-1.el8_0.x86_64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.212.b04-1.el8_0.x86_64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.212.b04-1.el8_0.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.212.b04-1.el8_0.x86_64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.212.b04-1.el8_0.x86_64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.212.b04-1.el8_0.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.212.b04-1.el8_0.x86_64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.212.b04-1.el8_0.x86_64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.212.b04-1.el8_0.x86_64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.212.b04-1.el8_0.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.212.b04-1.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-2602
https://access.redhat.com/security/cve/CVE-2019-2684
https://access.redhat.com/security/cve/CVE-2019-2698
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=dXXo
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=vK2N
-----END PGP SIGNATURE-----