You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa java-11-openjdk

Sigurnosni nedostaci programskog paketa java-11-openjdk

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: java-11-openjdk security update
Advisory ID: RHSA-2020:0122-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0122
Issue date: 2020-01-16
CVE Names: CVE-2020-2583 CVE-2020-2590 CVE-2020-2593
CVE-2020-2601 CVE-2020-2604 CVE-2020-2654
CVE-2020-2655
=====================================================================

1. Summary:

An update for java-11-openjdk is now available for Red Hat Enterprise Linux
7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – x86_64
Red Hat Enterprise Linux Client Optional (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) – x86_64
Red Hat Enterprise Linux Server (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) – x86_64

3. Description:

The java-11-openjdk packages provide the OpenJDK 11 Java Runtime
Environment and the OpenJDK 11 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Use of unsafe RSA-MD5 checkum in Kerberos TGS (Security,
8229951) (CVE-2020-2601)

* OpenJDK: Serialization filter changes via jdk.serialFilter property
modification (Serialization, 8231422) (CVE-2020-2604)

* OpenJDK: Improper checks of SASL message properties in GssKrb5Base
(Security, 8226352) (CVE-2020-2590)

* OpenJDK: Incorrect isBuiltinStreamHandler causing URL normalization
issues (Networking, 8228548) (CVE-2020-2593)

* OpenJDK: Excessive memory usage in OID processing in X.509 certificate
parsing (Libraries, 8234037) (CVE-2020-2654)

* OpenJDK: Incorrect handling of unexpected CertificateVerify TLS handshake
messages (JSSE, 8231780) (CVE-2020-2655)

* OpenJDK: Incorrect exception processing during deserialization in
BeanContextSupport (Serialization, 8224909) (CVE-2020-2583)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1790444 – CVE-2020-2583 OpenJDK: Incorrect exception processing during deserialization in BeanContextSupport (Serialization, 8224909)
1790556 – CVE-2020-2590 OpenJDK: Improper checks of SASL message properties in GssKrb5Base (Security, 8226352)
1790570 – CVE-2020-2601 OpenJDK: Use of unsafe RSA-MD5 checkum in Kerberos TGS (Security, 8229951)
1790884 – CVE-2020-2593 OpenJDK: Incorrect isBuiltinStreamHandler causing URL normalization issues (Networking, 8228548)
1790944 – CVE-2020-2604 OpenJDK: Serialization filter changes via jdk.serialFilter property modification (Serialization, 8231422)
1790951 – CVE-2020-2655 OpenJDK: Incorrect handling of unexpected CertificateVerify TLS handshake messages (JSSE, 8231780)
1791217 – CVE-2020-2654 OpenJDK: Excessive memory usage in OID processing in X.509 certificate parsing (Libraries, 8234037)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
java-11-openjdk-11.0.6.10-1.el7_7.src.rpm

x86_64:
java-11-openjdk-11.0.6.10-1.el7_7.i686.rpm
java-11-openjdk-11.0.6.10-1.el7_7.x86_64.rpm
java-11-openjdk-debuginfo-11.0.6.10-1.el7_7.i686.rpm
java-11-openjdk-debuginfo-11.0.6.10-1.el7_7.x86_64.rpm
java-11-openjdk-headless-11.0.6.10-1.el7_7.i686.rpm
java-11-openjdk-headless-11.0.6.10-1.el7_7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
java-11-openjdk-debug-11.0.6.10-1.el7_7.i686.rpm
java-11-openjdk-debug-11.0.6.10-1.el7_7.x86_64.rpm
java-11-openjdk-debuginfo-11.0.6.10-1.el7_7.i686.rpm
java-11-openjdk-debuginfo-11.0.6.10-1.el7_7.x86_64.rpm
java-11-openjdk-demo-11.0.6.10-1.el7_7.i686.rpm
java-11-openjdk-demo-11.0.6.10-1.el7_7.x86_64.rpm
java-11-openjdk-demo-debug-11.0.6.10-1.el7_7.i686.rpm
java-11-openjdk-demo-debug-11.0.6.10-1.el7_7.x86_64.rpm
java-11-openjdk-devel-11.0.6.10-1.el7_7.i686.rpm
java-11-openjdk-devel-11.0.6.10-1.el7_7.x86_64.rpm
java-11-openjdk-devel-debug-11.0.6.10-1.el7_7.i686.rpm
java-11-openjdk-devel-debug-11.0.6.10-1.el7_7.x86_64.rpm
java-11-openjdk-headless-debug-11.0.6.10-1.el7_7.i686.rpm
java-11-openjdk-headless-debug-11.0.6.10-1.el7_7.x86_64.rpm
java-11-openjdk-javadoc-11.0.6.10-1.el7_7.i686.rpm
java-11-openjdk-javadoc-11.0.6.10-1.el7_7.x86_64.rpm
java-11-openjdk-javadoc-debug-11.0.6.10-1.el7_7.i686.rpm
java-11-openjdk-javadoc-debug-11.0.6.10-1.el7_7.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.6.10-1.el7_7.i686.rpm
java-11-openjdk-javadoc-zip-11.0.6.10-1.el7_7.x86_64.rpm
java-11-openjdk-javadoc-zip-debug-11.0.6.10-1.el7_7.i686.rpm
java-11-openjdk-javadoc-zip-debug-11.0.6.10-1.el7_7.x86_64.rpm
java-11-openjdk-jmods-11.0.6.10-1.el7_7.i686.rpm
java-11-openjdk-jmods-11.0.6.10-1.el7_7.x86_64.rpm
java-11-openjdk-jmods-debug-11.0.6.10-1.el7_7.i686.rpm
java-11-openjdk-jmods-debug-11.0.6.10-1.el7_7.x86_64.rpm
java-11-openjdk-src-11.0.6.10-1.el7_7.i686.rpm
java-11-openjdk-src-11.0.6.10-1.el7_7.x86_64.rpm
java-11-openjdk-src-debug-11.0.6.10-1.el7_7.i686.rpm
java-11-openjdk-src-debug-11.0.6.10-1.el7_7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
java-11-openjdk-11.0.6.10-1.el7_7.src.rpm

x86_64:
java-11-openjdk-11.0.6.10-1.el7_7.i686.rpm
java-11-openjdk-11.0.6.10-1.el7_7.x86_64.rpm
java-11-openjdk-debuginfo-11.0.6.10-1.el7_7.i686.rpm
java-11-openjdk-debuginfo-11.0.6.10-1.el7_7.x86_64.rpm
java-11-openjdk-headless-11.0.6.10-1.el7_7.i686.rpm
java-11-openjdk-headless-11.0.6.10-1.el7_7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
java-11-openjdk-debug-11.0.6.10-1.el7_7.i686.rpm
java-11-openjdk-debug-11.0.6.10-1.el7_7.x86_64.rpm
java-11-openjdk-debuginfo-11.0.6.10-1.el7_7.i686.rpm
java-11-openjdk-debuginfo-11.0.6.10-1.el7_7.x86_64.rpm
java-11-openjdk-demo-11.0.6.10-1.el7_7.i686.rpm
java-11-openjdk-demo-11.0.6.10-1.el7_7.x86_64.rpm
java-11-openjdk-demo-debug-11.0.6.10-1.el7_7.i686.rpm
java-11-openjdk-demo-debug-11.0.6.10-1.el7_7.x86_64.rpm
java-11-openjdk-devel-11.0.6.10-1.el7_7.i686.rpm
java-11-openjdk-devel-11.0.6.10-1.el7_7.x86_64.rpm
java-11-openjdk-devel-debug-11.0.6.10-1.el7_7.i686.rpm
java-11-openjdk-devel-debug-11.0.6.10-1.el7_7.x86_64.rpm
java-11-openjdk-headless-debug-11.0.6.10-1.el7_7.i686.rpm
java-11-openjdk-headless-debug-11.0.6.10-1.el7_7.x86_64.rpm
java-11-openjdk-javadoc-11.0.6.10-1.el7_7.i686.rpm
java-11-openjdk-javadoc-11.0.6.10-1.el7_7.x86_64.rpm
java-11-openjdk-javadoc-debug-11.0.6.10-1.el7_7.i686.rpm
java-11-openjdk-javadoc-debug-11.0.6.10-1.el7_7.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.6.10-1.el7_7.i686.rpm
java-11-openjdk-javadoc-zip-11.0.6.10-1.el7_7.x86_64.rpm
java-11-openjdk-javadoc-zip-debug-11.0.6.10-1.el7_7.i686.rpm
java-11-openjdk-javadoc-zip-debug-11.0.6.10-1.el7_7.x86_64.rpm
java-11-openjdk-jmods-11.0.6.10-1.el7_7.i686.rpm
java-11-openjdk-jmods-11.0.6.10-1.el7_7.x86_64.rpm
java-11-openjdk-jmods-debug-11.0.6.10-1.el7_7.i686.rpm
java-11-openjdk-jmods-debug-11.0.6.10-1.el7_7.x86_64.rpm
java-11-openjdk-src-11.0.6.10-1.el7_7.i686.rpm
java-11-openjdk-src-11.0.6.10-1.el7_7.x86_64.rpm
java-11-openjdk-src-debug-11.0.6.10-1.el7_7.i686.rpm
java-11-openjdk-src-debug-11.0.6.10-1.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
java-11-openjdk-11.0.6.10-1.el7_7.src.rpm

ppc64:
java-11-openjdk-11.0.6.10-1.el7_7.ppc64.rpm
java-11-openjdk-debuginfo-11.0.6.10-1.el7_7.ppc64.rpm
java-11-openjdk-devel-11.0.6.10-1.el7_7.ppc64.rpm
java-11-openjdk-headless-11.0.6.10-1.el7_7.ppc64.rpm

ppc64le:
java-11-openjdk-11.0.6.10-1.el7_7.ppc64le.rpm
java-11-openjdk-debuginfo-11.0.6.10-1.el7_7.ppc64le.rpm
java-11-openjdk-devel-11.0.6.10-1.el7_7.ppc64le.rpm
java-11-openjdk-headless-11.0.6.10-1.el7_7.ppc64le.rpm

s390x:
java-11-openjdk-11.0.6.10-1.el7_7.s390x.rpm
java-11-openjdk-debuginfo-11.0.6.10-1.el7_7.s390x.rpm
java-11-openjdk-devel-11.0.6.10-1.el7_7.s390x.rpm
java-11-openjdk-headless-11.0.6.10-1.el7_7.s390x.rpm

x86_64:
java-11-openjdk-11.0.6.10-1.el7_7.i686.rpm
java-11-openjdk-11.0.6.10-1.el7_7.x86_64.rpm
java-11-openjdk-debuginfo-11.0.6.10-1.el7_7.i686.rpm
java-11-openjdk-debuginfo-11.0.6.10-1.el7_7.x86_64.rpm
java-11-openjdk-devel-11.0.6.10-1.el7_7.i686.rpm
java-11-openjdk-devel-11.0.6.10-1.el7_7.x86_64.rpm
java-11-openjdk-headless-11.0.6.10-1.el7_7.i686.rpm
java-11-openjdk-headless-11.0.6.10-1.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
java-11-openjdk-debug-11.0.6.10-1.el7_7.ppc64.rpm
java-11-openjdk-debuginfo-11.0.6.10-1.el7_7.ppc64.rpm
java-11-openjdk-demo-11.0.6.10-1.el7_7.ppc64.rpm
java-11-openjdk-demo-debug-11.0.6.10-1.el7_7.ppc64.rpm
java-11-openjdk-devel-debug-11.0.6.10-1.el7_7.ppc64.rpm
java-11-openjdk-headless-debug-11.0.6.10-1.el7_7.ppc64.rpm
java-11-openjdk-javadoc-11.0.6.10-1.el7_7.ppc64.rpm
java-11-openjdk-javadoc-debug-11.0.6.10-1.el7_7.ppc64.rpm
java-11-openjdk-javadoc-zip-11.0.6.10-1.el7_7.ppc64.rpm
java-11-openjdk-javadoc-zip-debug-11.0.6.10-1.el7_7.ppc64.rpm
java-11-openjdk-jmods-11.0.6.10-1.el7_7.ppc64.rpm
java-11-openjdk-jmods-debug-11.0.6.10-1.el7_7.ppc64.rpm
java-11-openjdk-src-11.0.6.10-1.el7_7.ppc64.rpm
java-11-openjdk-src-debug-11.0.6.10-1.el7_7.ppc64.rpm

ppc64le:
java-11-openjdk-debug-11.0.6.10-1.el7_7.ppc64le.rpm
java-11-openjdk-debuginfo-11.0.6.10-1.el7_7.ppc64le.rpm
java-11-openjdk-demo-11.0.6.10-1.el7_7.ppc64le.rpm
java-11-openjdk-demo-debug-11.0.6.10-1.el7_7.ppc64le.rpm
java-11-openjdk-devel-debug-11.0.6.10-1.el7_7.ppc64le.rpm
java-11-openjdk-headless-debug-11.0.6.10-1.el7_7.ppc64le.rpm
java-11-openjdk-javadoc-11.0.6.10-1.el7_7.ppc64le.rpm
java-11-openjdk-javadoc-debug-11.0.6.10-1.el7_7.ppc64le.rpm
java-11-openjdk-javadoc-zip-11.0.6.10-1.el7_7.ppc64le.rpm
java-11-openjdk-javadoc-zip-debug-11.0.6.10-1.el7_7.ppc64le.rpm
java-11-openjdk-jmods-11.0.6.10-1.el7_7.ppc64le.rpm
java-11-openjdk-jmods-debug-11.0.6.10-1.el7_7.ppc64le.rpm
java-11-openjdk-src-11.0.6.10-1.el7_7.ppc64le.rpm
java-11-openjdk-src-debug-11.0.6.10-1.el7_7.ppc64le.rpm

s390x:
java-11-openjdk-debug-11.0.6.10-1.el7_7.s390x.rpm
java-11-openjdk-debuginfo-11.0.6.10-1.el7_7.s390x.rpm
java-11-openjdk-demo-11.0.6.10-1.el7_7.s390x.rpm
java-11-openjdk-demo-debug-11.0.6.10-1.el7_7.s390x.rpm
java-11-openjdk-devel-debug-11.0.6.10-1.el7_7.s390x.rpm
java-11-openjdk-headless-debug-11.0.6.10-1.el7_7.s390x.rpm
java-11-openjdk-javadoc-11.0.6.10-1.el7_7.s390x.rpm
java-11-openjdk-javadoc-debug-11.0.6.10-1.el7_7.s390x.rpm
java-11-openjdk-javadoc-zip-11.0.6.10-1.el7_7.s390x.rpm
java-11-openjdk-javadoc-zip-debug-11.0.6.10-1.el7_7.s390x.rpm
java-11-openjdk-jmods-11.0.6.10-1.el7_7.s390x.rpm
java-11-openjdk-jmods-debug-11.0.6.10-1.el7_7.s390x.rpm
java-11-openjdk-src-11.0.6.10-1.el7_7.s390x.rpm
java-11-openjdk-src-debug-11.0.6.10-1.el7_7.s390x.rpm

x86_64:
java-11-openjdk-debug-11.0.6.10-1.el7_7.i686.rpm
java-11-openjdk-debug-11.0.6.10-1.el7_7.x86_64.rpm
java-11-openjdk-debuginfo-11.0.6.10-1.el7_7.i686.rpm
java-11-openjdk-debuginfo-11.0.6.10-1.el7_7.x86_64.rpm
java-11-openjdk-demo-11.0.6.10-1.el7_7.i686.rpm
java-11-openjdk-demo-11.0.6.10-1.el7_7.x86_64.rpm
java-11-openjdk-demo-debug-11.0.6.10-1.el7_7.i686.rpm
java-11-openjdk-demo-debug-11.0.6.10-1.el7_7.x86_64.rpm
java-11-openjdk-devel-debug-11.0.6.10-1.el7_7.i686.rpm
java-11-openjdk-devel-debug-11.0.6.10-1.el7_7.x86_64.rpm
java-11-openjdk-headless-debug-11.0.6.10-1.el7_7.i686.rpm
java-11-openjdk-headless-debug-11.0.6.10-1.el7_7.x86_64.rpm
java-11-openjdk-javadoc-11.0.6.10-1.el7_7.i686.rpm
java-11-openjdk-javadoc-11.0.6.10-1.el7_7.x86_64.rpm
java-11-openjdk-javadoc-debug-11.0.6.10-1.el7_7.i686.rpm
java-11-openjdk-javadoc-debug-11.0.6.10-1.el7_7.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.6.10-1.el7_7.i686.rpm
java-11-openjdk-javadoc-zip-11.0.6.10-1.el7_7.x86_64.rpm
java-11-openjdk-javadoc-zip-debug-11.0.6.10-1.el7_7.i686.rpm
java-11-openjdk-javadoc-zip-debug-11.0.6.10-1.el7_7.x86_64.rpm
java-11-openjdk-jmods-11.0.6.10-1.el7_7.i686.rpm
java-11-openjdk-jmods-11.0.6.10-1.el7_7.x86_64.rpm
java-11-openjdk-jmods-debug-11.0.6.10-1.el7_7.i686.rpm
java-11-openjdk-jmods-debug-11.0.6.10-1.el7_7.x86_64.rpm
java-11-openjdk-src-11.0.6.10-1.el7_7.i686.rpm
java-11-openjdk-src-11.0.6.10-1.el7_7.x86_64.rpm
java-11-openjdk-src-debug-11.0.6.10-1.el7_7.i686.rpm
java-11-openjdk-src-debug-11.0.6.10-1.el7_7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
java-11-openjdk-11.0.6.10-1.el7_7.src.rpm

x86_64:
java-11-openjdk-11.0.6.10-1.el7_7.i686.rpm
java-11-openjdk-11.0.6.10-1.el7_7.x86_64.rpm
java-11-openjdk-debuginfo-11.0.6.10-1.el7_7.i686.rpm
java-11-openjdk-debuginfo-11.0.6.10-1.el7_7.x86_64.rpm
java-11-openjdk-devel-11.0.6.10-1.el7_7.i686.rpm
java-11-openjdk-devel-11.0.6.10-1.el7_7.x86_64.rpm
java-11-openjdk-headless-11.0.6.10-1.el7_7.i686.rpm
java-11-openjdk-headless-11.0.6.10-1.el7_7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
java-11-openjdk-debug-11.0.6.10-1.el7_7.i686.rpm
java-11-openjdk-debug-11.0.6.10-1.el7_7.x86_64.rpm
java-11-openjdk-debuginfo-11.0.6.10-1.el7_7.i686.rpm
java-11-openjdk-debuginfo-11.0.6.10-1.el7_7.x86_64.rpm
java-11-openjdk-demo-11.0.6.10-1.el7_7.i686.rpm
java-11-openjdk-demo-11.0.6.10-1.el7_7.x86_64.rpm
java-11-openjdk-demo-debug-11.0.6.10-1.el7_7.i686.rpm
java-11-openjdk-demo-debug-11.0.6.10-1.el7_7.x86_64.rpm
java-11-openjdk-devel-debug-11.0.6.10-1.el7_7.i686.rpm
java-11-openjdk-devel-debug-11.0.6.10-1.el7_7.x86_64.rpm
java-11-openjdk-headless-debug-11.0.6.10-1.el7_7.i686.rpm
java-11-openjdk-headless-debug-11.0.6.10-1.el7_7.x86_64.rpm
java-11-openjdk-javadoc-11.0.6.10-1.el7_7.i686.rpm
java-11-openjdk-javadoc-11.0.6.10-1.el7_7.x86_64.rpm
java-11-openjdk-javadoc-debug-11.0.6.10-1.el7_7.i686.rpm
java-11-openjdk-javadoc-debug-11.0.6.10-1.el7_7.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.6.10-1.el7_7.i686.rpm
java-11-openjdk-javadoc-zip-11.0.6.10-1.el7_7.x86_64.rpm
java-11-openjdk-javadoc-zip-debug-11.0.6.10-1.el7_7.i686.rpm
java-11-openjdk-javadoc-zip-debug-11.0.6.10-1.el7_7.x86_64.rpm
java-11-openjdk-jmods-11.0.6.10-1.el7_7.i686.rpm
java-11-openjdk-jmods-11.0.6.10-1.el7_7.x86_64.rpm
java-11-openjdk-jmods-debug-11.0.6.10-1.el7_7.i686.rpm
java-11-openjdk-jmods-debug-11.0.6.10-1.el7_7.x86_64.rpm
java-11-openjdk-src-11.0.6.10-1.el7_7.i686.rpm
java-11-openjdk-src-11.0.6.10-1.el7_7.x86_64.rpm
java-11-openjdk-src-debug-11.0.6.10-1.el7_7.i686.rpm
java-11-openjdk-src-debug-11.0.6.10-1.el7_7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-2583
https://access.redhat.com/security/cve/CVE-2020-2590
https://access.redhat.com/security/cve/CVE-2020-2593
https://access.redhat.com/security/cve/CVE-2020-2601
https://access.redhat.com/security/cve/CVE-2020-2604
https://access.redhat.com/security/cve/CVE-2020-2654
https://access.redhat.com/security/cve/CVE-2020-2655
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=hkjI
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: java-11-openjdk security update
Advisory ID: RHSA-2020:0128-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0128
Issue date: 2020-01-16
CVE Names: CVE-2020-2583 CVE-2020-2590 CVE-2020-2593
CVE-2020-2601 CVE-2020-2604 CVE-2020-2654
CVE-2020-2655
=====================================================================

1. Summary:

An update for java-11-openjdk is now available for Red Hat Enterprise Linux
8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) – aarch64, ppc64le, s390x, x86_64

3. Description:

The java-11-openjdk packages provide the OpenJDK 11 Java Runtime
Environment and the OpenJDK 11 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Use of unsafe RSA-MD5 checkum in Kerberos TGS (Security,
8229951) (CVE-2020-2601)

* OpenJDK: Serialization filter changes via jdk.serialFilter property
modification (Serialization, 8231422) (CVE-2020-2604)

* OpenJDK: Improper checks of SASL message properties in GssKrb5Base
(Security, 8226352) (CVE-2020-2590)

* OpenJDK: Incorrect isBuiltinStreamHandler causing URL normalization
issues (Networking, 8228548) (CVE-2020-2593)

* OpenJDK: Excessive memory usage in OID processing in X.509 certificate
parsing (Libraries, 8234037) (CVE-2020-2654)

* OpenJDK: Incorrect handling of unexpected CertificateVerify TLS handshake
messages (JSSE, 8231780) (CVE-2020-2655)

* OpenJDK: Incorrect exception processing during deserialization in
BeanContextSupport (Serialization, 8224909) (CVE-2020-2583)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1790444 – CVE-2020-2583 OpenJDK: Incorrect exception processing during deserialization in BeanContextSupport (Serialization, 8224909)
1790556 – CVE-2020-2590 OpenJDK: Improper checks of SASL message properties in GssKrb5Base (Security, 8226352)
1790570 – CVE-2020-2601 OpenJDK: Use of unsafe RSA-MD5 checkum in Kerberos TGS (Security, 8229951)
1790884 – CVE-2020-2593 OpenJDK: Incorrect isBuiltinStreamHandler causing URL normalization issues (Networking, 8228548)
1790944 – CVE-2020-2604 OpenJDK: Serialization filter changes via jdk.serialFilter property modification (Serialization, 8231422)
1790951 – CVE-2020-2655 OpenJDK: Incorrect handling of unexpected CertificateVerify TLS handshake messages (JSSE, 8231780)
1791217 – CVE-2020-2654 OpenJDK: Excessive memory usage in OID processing in X.509 certificate parsing (Libraries, 8234037)

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
java-11-openjdk-11.0.6.10-0.el8_1.src.rpm

aarch64:
java-11-openjdk-11.0.6.10-0.el8_1.aarch64.rpm
java-11-openjdk-debuginfo-11.0.6.10-0.el8_1.aarch64.rpm
java-11-openjdk-debugsource-11.0.6.10-0.el8_1.aarch64.rpm
java-11-openjdk-demo-11.0.6.10-0.el8_1.aarch64.rpm
java-11-openjdk-devel-11.0.6.10-0.el8_1.aarch64.rpm
java-11-openjdk-devel-debuginfo-11.0.6.10-0.el8_1.aarch64.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.6.10-0.el8_1.aarch64.rpm
java-11-openjdk-headless-11.0.6.10-0.el8_1.aarch64.rpm
java-11-openjdk-headless-debuginfo-11.0.6.10-0.el8_1.aarch64.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.6.10-0.el8_1.aarch64.rpm
java-11-openjdk-javadoc-11.0.6.10-0.el8_1.aarch64.rpm
java-11-openjdk-javadoc-zip-11.0.6.10-0.el8_1.aarch64.rpm
java-11-openjdk-jmods-11.0.6.10-0.el8_1.aarch64.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.6.10-0.el8_1.aarch64.rpm
java-11-openjdk-src-11.0.6.10-0.el8_1.aarch64.rpm

ppc64le:
java-11-openjdk-11.0.6.10-0.el8_1.ppc64le.rpm
java-11-openjdk-debuginfo-11.0.6.10-0.el8_1.ppc64le.rpm
java-11-openjdk-debugsource-11.0.6.10-0.el8_1.ppc64le.rpm
java-11-openjdk-demo-11.0.6.10-0.el8_1.ppc64le.rpm
java-11-openjdk-devel-11.0.6.10-0.el8_1.ppc64le.rpm
java-11-openjdk-devel-debuginfo-11.0.6.10-0.el8_1.ppc64le.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.6.10-0.el8_1.ppc64le.rpm
java-11-openjdk-headless-11.0.6.10-0.el8_1.ppc64le.rpm
java-11-openjdk-headless-debuginfo-11.0.6.10-0.el8_1.ppc64le.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.6.10-0.el8_1.ppc64le.rpm
java-11-openjdk-javadoc-11.0.6.10-0.el8_1.ppc64le.rpm
java-11-openjdk-javadoc-zip-11.0.6.10-0.el8_1.ppc64le.rpm
java-11-openjdk-jmods-11.0.6.10-0.el8_1.ppc64le.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.6.10-0.el8_1.ppc64le.rpm
java-11-openjdk-src-11.0.6.10-0.el8_1.ppc64le.rpm

s390x:
java-11-openjdk-11.0.6.10-0.el8_1.s390x.rpm
java-11-openjdk-debuginfo-11.0.6.10-0.el8_1.s390x.rpm
java-11-openjdk-debugsource-11.0.6.10-0.el8_1.s390x.rpm
java-11-openjdk-demo-11.0.6.10-0.el8_1.s390x.rpm
java-11-openjdk-devel-11.0.6.10-0.el8_1.s390x.rpm
java-11-openjdk-devel-debuginfo-11.0.6.10-0.el8_1.s390x.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.6.10-0.el8_1.s390x.rpm
java-11-openjdk-headless-11.0.6.10-0.el8_1.s390x.rpm
java-11-openjdk-headless-debuginfo-11.0.6.10-0.el8_1.s390x.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.6.10-0.el8_1.s390x.rpm
java-11-openjdk-javadoc-11.0.6.10-0.el8_1.s390x.rpm
java-11-openjdk-javadoc-zip-11.0.6.10-0.el8_1.s390x.rpm
java-11-openjdk-jmods-11.0.6.10-0.el8_1.s390x.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.6.10-0.el8_1.s390x.rpm
java-11-openjdk-src-11.0.6.10-0.el8_1.s390x.rpm

x86_64:
java-11-openjdk-11.0.6.10-0.el8_1.x86_64.rpm
java-11-openjdk-debuginfo-11.0.6.10-0.el8_1.x86_64.rpm
java-11-openjdk-debugsource-11.0.6.10-0.el8_1.x86_64.rpm
java-11-openjdk-demo-11.0.6.10-0.el8_1.x86_64.rpm
java-11-openjdk-devel-11.0.6.10-0.el8_1.x86_64.rpm
java-11-openjdk-devel-debuginfo-11.0.6.10-0.el8_1.x86_64.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.6.10-0.el8_1.x86_64.rpm
java-11-openjdk-headless-11.0.6.10-0.el8_1.x86_64.rpm
java-11-openjdk-headless-debuginfo-11.0.6.10-0.el8_1.x86_64.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.6.10-0.el8_1.x86_64.rpm
java-11-openjdk-javadoc-11.0.6.10-0.el8_1.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.6.10-0.el8_1.x86_64.rpm
java-11-openjdk-jmods-11.0.6.10-0.el8_1.x86_64.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.6.10-0.el8_1.x86_64.rpm
java-11-openjdk-src-11.0.6.10-0.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-2583
https://access.redhat.com/security/cve/CVE-2020-2590
https://access.redhat.com/security/cve/CVE-2020-2593
https://access.redhat.com/security/cve/CVE-2020-2601
https://access.redhat.com/security/cve/CVE-2020-2604
https://access.redhat.com/security/cve/CVE-2020-2654
https://access.redhat.com/security/cve/CVE-2020-2655
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=aIiH
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorToni Vugdelija
Cert idNCERT-REF-2020-01-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa thunderbird

Otkriveni su sigurnosni nedostaci u programskom paketu thunderbird za operacijski sustav RHEL. Otkriveni nedostaci potencijalnim udaljenim napadačima omogućuju izazivanje DoS...

Close