You are here
Home > Preporuke > Sigurnosni nedostaci programskih paketa java-1.8.0-openjdk i java-11-openjdk

Sigurnosni nedostaci programskih paketa java-1.8.0-openjdk i java-11-openjdk

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: java-1.8.0-openjdk security update
Advisory ID: RHSA-2020:1515-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1515
Issue date: 2020-04-22
CVE Names: CVE-2020-2754 CVE-2020-2755 CVE-2020-2756
CVE-2020-2757 CVE-2020-2773 CVE-2020-2781
CVE-2020-2800 CVE-2020-2803 CVE-2020-2805
CVE-2020-2830
=====================================================================

1. Summary:

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) – aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime
Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Incorrect bounds checks in NIO Buffers (Libraries, 8234841)
(CVE-2020-2803)

* OpenJDK: Incorrect type checks in MethodType.readObject() (Libraries,
8235274) (CVE-2020-2805)

* OpenJDK: Unexpected exceptions raised by DOMKeyInfoFactory and
DOMXMLSignatureFactory (Security, 8231415) (CVE-2020-2773)

* OpenJDK: Re-use of single TLS session for new connections (JSSE, 8234408)
(CVE-2020-2781)

* OpenJDK: CRLF injection into HTTP headers in HttpServer (Lightweight HTTP
Server, 8234825) (CVE-2020-2800)

* OpenJDK: Regular expression DoS in Scanner (Concurrency, 8236201)
(CVE-2020-2830)

* OpenJDK: Misplaced regular expression syntax error check in RegExpScanner
(Scripting, 8223898) (CVE-2020-2754)

* OpenJDK: Incorrect handling of empty string nodes in regular expression
Parser (Scripting, 8223904) (CVE-2020-2755)

* OpenJDK: Incorrect handling of references to uninitialized class
descriptors during deserialization (Serialization, 8224541) (CVE-2020-2756)

* OpenJDK: Uncaught InstantiationError exception in ObjectStreamClass
(Serialization, 8224549) (CVE-2020-2757)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1823199 – CVE-2020-2754 OpenJDK: Misplaced regular expression syntax error check in RegExpScanner (Scripting, 8223898)
1823200 – CVE-2020-2755 OpenJDK: Incorrect handling of empty string nodes in regular expression Parser (Scripting, 8223904)
1823215 – CVE-2020-2756 OpenJDK: Incorrect handling of references to uninitialized class descriptors during deserialization (Serialization, 8224541)
1823216 – CVE-2020-2757 OpenJDK: Uncaught InstantiationError exception in ObjectStreamClass (Serialization, 8224549)
1823224 – CVE-2020-2773 OpenJDK: Unexpected exceptions raised by DOMKeyInfoFactory and DOMXMLSignatureFactory (Security, 8231415)
1823527 – CVE-2020-2800 OpenJDK: CRLF injection into HTTP headers in HttpServer (Lightweight HTTP Server, 8234825)
1823542 – CVE-2020-2830 OpenJDK: Regular expression DoS in Scanner (Concurrency, 8236201)
1823694 – CVE-2020-2803 OpenJDK: Incorrect bounds checks in NIO Buffers (Libraries, 8234841)
1823844 – CVE-2020-2805 OpenJDK: Incorrect type checks in MethodType.readObject() (Libraries, 8235274)
1823960 – CVE-2020-2781 OpenJDK: Re-use of single TLS session for new connections (JSSE, 8234408)

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.src.rpm

aarch64:
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.aarch64.rpm
java-1.8.0-openjdk-accessibility-1.8.0.252.b09-2.el8_1.aarch64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el8_1.aarch64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.252.b09-2.el8_1.aarch64.rpm
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el8_1.aarch64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.252.b09-2.el8_1.aarch64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.aarch64.rpm
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el8_1.aarch64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.252.b09-2.el8_1.aarch64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.aarch64.rpm
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el8_1.aarch64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.252.b09-2.el8_1.aarch64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.aarch64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.aarch64.rpm
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el8_1.aarch64.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.252.b09-2.el8_1.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.252.b09-2.el8_1.noarch.rpm

ppc64le:
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.ppc64le.rpm
java-1.8.0-openjdk-accessibility-1.8.0.252.b09-2.el8_1.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm
java-1.8.0-openjdk-debugsource-1.8.0.252.b09-2.el8_1.ppc64le.rpm
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el8_1.ppc64le.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el8_1.ppc64le.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el8_1.ppc64le.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el8_1.ppc64le.rpm

s390x:
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.s390x.rpm
java-1.8.0-openjdk-accessibility-1.8.0.252.b09-2.el8_1.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el8_1.s390x.rpm
java-1.8.0-openjdk-debugsource-1.8.0.252.b09-2.el8_1.s390x.rpm
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el8_1.s390x.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.252.b09-2.el8_1.s390x.rpm
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el8_1.s390x.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.252.b09-2.el8_1.s390x.rpm
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el8_1.s390x.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.252.b09-2.el8_1.s390x.rpm
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el8_1.s390x.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.x86_64.rpm
java-1.8.0-openjdk-accessibility-1.8.0.252.b09-2.el8_1.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.252.b09-2.el8_1.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el8_1.x86_64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el8_1.x86_64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el8_1.x86_64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-2754
https://access.redhat.com/security/cve/CVE-2020-2755
https://access.redhat.com/security/cve/CVE-2020-2755
https://access.redhat.com/security/cve/CVE-2020-2757
https://access.redhat.com/security/cve/CVE-2020-2773
https://access.redhat.com/security/cve/CVE-2020-2781
https://access.redhat.com/security/cve/CVE-2020-2800
https://access.redhat.com/security/cve/CVE-2020-2803
https://access.redhat.com/security/cve/CVE-2020-2805
https://access.redhat.com/security/cve/CVE-2020-2830
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=uWEN
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: java-1.8.0-openjdk security update
Advisory ID: RHSA-2020:1516-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1516
Issue date: 2020-04-22
CVE Names: CVE-2020-2754 CVE-2020-2755 CVE-2020-2756
CVE-2020-2757 CVE-2020-2773 CVE-2020-2781
CVE-2020-2800 CVE-2020-2803 CVE-2020-2805
CVE-2020-2830
=====================================================================

1. Summary:

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise
Linux 8.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) – aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime
Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Incorrect bounds checks in NIO Buffers (Libraries, 8234841)
(CVE-2020-2803)

* OpenJDK: Incorrect type checks in MethodType.readObject() (Libraries,
8235274) (CVE-2020-2805)

* OpenJDK: Unexpected exceptions raised by DOMKeyInfoFactory and
DOMXMLSignatureFactory (Security, 8231415) (CVE-2020-2773)

* OpenJDK: Re-use of single TLS session for new connections (JSSE, 8234408)
(CVE-2020-2781)

* OpenJDK: CRLF injection into HTTP headers in HttpServer (Lightweight HTTP
Server, 8234825) (CVE-2020-2800)

* OpenJDK: Regular expression DoS in Scanner (Concurrency, 8236201)
(CVE-2020-2830)

* OpenJDK: Misplaced regular expression syntax error check in RegExpScanner
(Scripting, 8223898) (CVE-2020-2754)

* OpenJDK: Incorrect handling of empty string nodes in regular expression
Parser (Scripting, 8223904) (CVE-2020-2755)

* OpenJDK: Incorrect handling of references to uninitialized class
descriptors during deserialization (Serialization, 8224541) (CVE-2020-2756)

* OpenJDK: Uncaught InstantiationError exception in ObjectStreamClass
(Serialization, 8224549) (CVE-2020-2757)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1823199 – CVE-2020-2754 OpenJDK: Misplaced regular expression syntax error check in RegExpScanner (Scripting, 8223898)
1823200 – CVE-2020-2755 OpenJDK: Incorrect handling of empty string nodes in regular expression Parser (Scripting, 8223904)
1823215 – CVE-2020-2756 OpenJDK: Incorrect handling of references to uninitialized class descriptors during deserialization (Serialization, 8224541)
1823216 – CVE-2020-2757 OpenJDK: Uncaught InstantiationError exception in ObjectStreamClass (Serialization, 8224549)
1823224 – CVE-2020-2773 OpenJDK: Unexpected exceptions raised by DOMKeyInfoFactory and DOMXMLSignatureFactory (Security, 8231415)
1823527 – CVE-2020-2800 OpenJDK: CRLF injection into HTTP headers in HttpServer (Lightweight HTTP Server, 8234825)
1823542 – CVE-2020-2830 OpenJDK: Regular expression DoS in Scanner (Concurrency, 8236201)
1823694 – CVE-2020-2803 OpenJDK: Incorrect bounds checks in NIO Buffers (Libraries, 8234841)
1823844 – CVE-2020-2805 OpenJDK: Incorrect type checks in MethodType.readObject() (Libraries, 8235274)
1823960 – CVE-2020-2781 OpenJDK: Re-use of single TLS session for new connections (JSSE, 8234408)

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

Source:
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_0.src.rpm

aarch64:
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_0.aarch64.rpm
java-1.8.0-openjdk-accessibility-1.8.0.252.b09-2.el8_0.aarch64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el8_0.aarch64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.252.b09-2.el8_0.aarch64.rpm
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el8_0.aarch64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.252.b09-2.el8_0.aarch64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.252.b09-2.el8_0.aarch64.rpm
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el8_0.aarch64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.252.b09-2.el8_0.aarch64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.252.b09-2.el8_0.aarch64.rpm
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el8_0.aarch64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.252.b09-2.el8_0.aarch64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.252.b09-2.el8_0.aarch64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.252.b09-2.el8_0.aarch64.rpm
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el8_0.aarch64.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.252.b09-2.el8_0.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.252.b09-2.el8_0.noarch.rpm

ppc64le:
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_0.ppc64le.rpm
java-1.8.0-openjdk-accessibility-1.8.0.252.b09-2.el8_0.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el8_0.ppc64le.rpm
java-1.8.0-openjdk-debugsource-1.8.0.252.b09-2.el8_0.ppc64le.rpm
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el8_0.ppc64le.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.252.b09-2.el8_0.ppc64le.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.252.b09-2.el8_0.ppc64le.rpm
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el8_0.ppc64le.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.252.b09-2.el8_0.ppc64le.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.252.b09-2.el8_0.ppc64le.rpm
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el8_0.ppc64le.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.252.b09-2.el8_0.ppc64le.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.252.b09-2.el8_0.ppc64le.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.252.b09-2.el8_0.ppc64le.rpm
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el8_0.ppc64le.rpm

s390x:
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_0.s390x.rpm
java-1.8.0-openjdk-accessibility-1.8.0.252.b09-2.el8_0.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el8_0.s390x.rpm
java-1.8.0-openjdk-debugsource-1.8.0.252.b09-2.el8_0.s390x.rpm
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el8_0.s390x.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.252.b09-2.el8_0.s390x.rpm
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el8_0.s390x.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.252.b09-2.el8_0.s390x.rpm
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el8_0.s390x.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.252.b09-2.el8_0.s390x.rpm
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el8_0.s390x.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_0.x86_64.rpm
java-1.8.0-openjdk-accessibility-1.8.0.252.b09-2.el8_0.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el8_0.x86_64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.252.b09-2.el8_0.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el8_0.x86_64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.252.b09-2.el8_0.x86_64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.252.b09-2.el8_0.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el8_0.x86_64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.252.b09-2.el8_0.x86_64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.252.b09-2.el8_0.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el8_0.x86_64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.252.b09-2.el8_0.x86_64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.252.b09-2.el8_0.x86_64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.252.b09-2.el8_0.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-2754
https://access.redhat.com/security/cve/CVE-2020-2755
https://access.redhat.com/security/cve/CVE-2020-2756
https://access.redhat.com/security/cve/CVE-2020-2757
https://access.redhat.com/security/cve/CVE-2020-2773
https://access.redhat.com/security/cve/CVE-2020-2781
https://access.redhat.com/security/cve/CVE-2020-2800
https://access.redhat.com/security/cve/CVE-2020-2803
https://access.redhat.com/security/cve/CVE-2020-2805
https://access.redhat.com/security/cve/CVE-2020-2830
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=/p4F
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: java-11-openjdk security update
Advisory ID: RHSA-2020:1517-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1517
Issue date: 2020-04-22
CVE Names: CVE-2020-2754 CVE-2020-2755 CVE-2020-2756
CVE-2020-2757 CVE-2020-2767 CVE-2020-2773
CVE-2020-2778 CVE-2020-2781 CVE-2020-2800
CVE-2020-2803 CVE-2020-2805 CVE-2020-2816
CVE-2020-2830
=====================================================================

1. Summary:

An update for java-11-openjdk is now available for Red Hat Enterprise Linux
8.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) – aarch64, ppc64le, s390x, x86_64

3. Description:

The java-11-openjdk packages provide the OpenJDK 11 Java Runtime
Environment and the OpenJDK 11 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Incorrect bounds checks in NIO Buffers (Libraries, 8234841)
(CVE-2020-2803)

* OpenJDK: Incorrect type checks in MethodType.readObject() (Libraries,
8235274) (CVE-2020-2805)

* OpenJDK: Application data accepted before TLS handshake completion (JSSE,
8235691) (CVE-2020-2816)

* OpenJDK: Incorrect handling of Certificate messages during TLS handshake
(JSSE, 8232581) (CVE-2020-2767)

* OpenJDK: Unexpected exceptions raised by DOMKeyInfoFactory and
DOMXMLSignatureFactory (Security, 8231415) (CVE-2020-2773)

* OpenJDK: Incomplete enforcement of algorithm restrictions for TLS (JSSE,
8232424) (CVE-2020-2778)

* OpenJDK: Re-use of single TLS session for new connections (JSSE, 8234408)
(CVE-2020-2781)

* OpenJDK: CRLF injection into HTTP headers in HttpServer (Lightweight HTTP
Server, 8234825) (CVE-2020-2800)

* OpenJDK: Regular expression DoS in Scanner (Concurrency, 8236201)
(CVE-2020-2830)

* OpenJDK: Misplaced regular expression syntax error check in RegExpScanner
(Scripting, 8223898) (CVE-2020-2754)

* OpenJDK: Incorrect handling of empty string nodes in regular expression
Parser (Scripting, 8223904) (CVE-2020-2755)

* OpenJDK: Incorrect handling of references to uninitialized class
descriptors during deserialization (Serialization, 8224541) (CVE-2020-2756)

* OpenJDK: Uncaught InstantiationError exception in ObjectStreamClass
(Serialization, 8224549) (CVE-2020-2757)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1823199 – CVE-2020-2754 OpenJDK: Misplaced regular expression syntax error check in RegExpScanner (Scripting, 8223898)
1823200 – CVE-2020-2755 OpenJDK: Incorrect handling of empty string nodes in regular expression Parser (Scripting, 8223904)
1823215 – CVE-2020-2756 OpenJDK: Incorrect handling of references to uninitialized class descriptors during deserialization (Serialization, 8224541)
1823216 – CVE-2020-2757 OpenJDK: Uncaught InstantiationError exception in ObjectStreamClass (Serialization, 8224549)
1823224 – CVE-2020-2773 OpenJDK: Unexpected exceptions raised by DOMKeyInfoFactory and DOMXMLSignatureFactory (Security, 8231415)
1823527 – CVE-2020-2800 OpenJDK: CRLF injection into HTTP headers in HttpServer (Lightweight HTTP Server, 8234825)
1823542 – CVE-2020-2830 OpenJDK: Regular expression DoS in Scanner (Concurrency, 8236201)
1823694 – CVE-2020-2803 OpenJDK: Incorrect bounds checks in NIO Buffers (Libraries, 8234841)
1823844 – CVE-2020-2805 OpenJDK: Incorrect type checks in MethodType.readObject() (Libraries, 8235274)
1823853 – CVE-2020-2816 OpenJDK: Application data accepted before TLS handshake completion (JSSE, 8235691)
1823879 – CVE-2020-2778 OpenJDK: Incomplete enforcement of algorithm restrictions for TLS (JSSE, 8232424)
1823947 – CVE-2020-2767 OpenJDK: Incorrect handling of Certificate messages during TLS handshake (JSSE, 8232581)
1823960 – CVE-2020-2781 OpenJDK: Re-use of single TLS session for new connections (JSSE, 8234408)

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

Source:
java-11-openjdk-11.0.7.10-1.el8_0.src.rpm

aarch64:
java-11-openjdk-11.0.7.10-1.el8_0.aarch64.rpm
java-11-openjdk-debuginfo-11.0.7.10-1.el8_0.aarch64.rpm
java-11-openjdk-debugsource-11.0.7.10-1.el8_0.aarch64.rpm
java-11-openjdk-demo-11.0.7.10-1.el8_0.aarch64.rpm
java-11-openjdk-devel-11.0.7.10-1.el8_0.aarch64.rpm
java-11-openjdk-devel-debuginfo-11.0.7.10-1.el8_0.aarch64.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.7.10-1.el8_0.aarch64.rpm
java-11-openjdk-headless-11.0.7.10-1.el8_0.aarch64.rpm
java-11-openjdk-headless-debuginfo-11.0.7.10-1.el8_0.aarch64.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.7.10-1.el8_0.aarch64.rpm
java-11-openjdk-javadoc-11.0.7.10-1.el8_0.aarch64.rpm
java-11-openjdk-javadoc-zip-11.0.7.10-1.el8_0.aarch64.rpm
java-11-openjdk-jmods-11.0.7.10-1.el8_0.aarch64.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.7.10-1.el8_0.aarch64.rpm
java-11-openjdk-src-11.0.7.10-1.el8_0.aarch64.rpm

ppc64le:
java-11-openjdk-11.0.7.10-1.el8_0.ppc64le.rpm
java-11-openjdk-debuginfo-11.0.7.10-1.el8_0.ppc64le.rpm
java-11-openjdk-debugsource-11.0.7.10-1.el8_0.ppc64le.rpm
java-11-openjdk-demo-11.0.7.10-1.el8_0.ppc64le.rpm
java-11-openjdk-devel-11.0.7.10-1.el8_0.ppc64le.rpm
java-11-openjdk-devel-debuginfo-11.0.7.10-1.el8_0.ppc64le.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.7.10-1.el8_0.ppc64le.rpm
java-11-openjdk-headless-11.0.7.10-1.el8_0.ppc64le.rpm
java-11-openjdk-headless-debuginfo-11.0.7.10-1.el8_0.ppc64le.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.7.10-1.el8_0.ppc64le.rpm
java-11-openjdk-javadoc-11.0.7.10-1.el8_0.ppc64le.rpm
java-11-openjdk-javadoc-zip-11.0.7.10-1.el8_0.ppc64le.rpm
java-11-openjdk-jmods-11.0.7.10-1.el8_0.ppc64le.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.7.10-1.el8_0.ppc64le.rpm
java-11-openjdk-src-11.0.7.10-1.el8_0.ppc64le.rpm

s390x:
java-11-openjdk-11.0.7.10-1.el8_0.s390x.rpm
java-11-openjdk-debuginfo-11.0.7.10-1.el8_0.s390x.rpm
java-11-openjdk-debugsource-11.0.7.10-1.el8_0.s390x.rpm
java-11-openjdk-demo-11.0.7.10-1.el8_0.s390x.rpm
java-11-openjdk-devel-11.0.7.10-1.el8_0.s390x.rpm
java-11-openjdk-devel-debuginfo-11.0.7.10-1.el8_0.s390x.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.7.10-1.el8_0.s390x.rpm
java-11-openjdk-headless-11.0.7.10-1.el8_0.s390x.rpm
java-11-openjdk-headless-debuginfo-11.0.7.10-1.el8_0.s390x.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.7.10-1.el8_0.s390x.rpm
java-11-openjdk-javadoc-11.0.7.10-1.el8_0.s390x.rpm
java-11-openjdk-javadoc-zip-11.0.7.10-1.el8_0.s390x.rpm
java-11-openjdk-jmods-11.0.7.10-1.el8_0.s390x.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.7.10-1.el8_0.s390x.rpm
java-11-openjdk-src-11.0.7.10-1.el8_0.s390x.rpm

x86_64:
java-11-openjdk-11.0.7.10-1.el8_0.x86_64.rpm
java-11-openjdk-debuginfo-11.0.7.10-1.el8_0.x86_64.rpm
java-11-openjdk-debugsource-11.0.7.10-1.el8_0.x86_64.rpm
java-11-openjdk-demo-11.0.7.10-1.el8_0.x86_64.rpm
java-11-openjdk-devel-11.0.7.10-1.el8_0.x86_64.rpm
java-11-openjdk-devel-debuginfo-11.0.7.10-1.el8_0.x86_64.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.7.10-1.el8_0.x86_64.rpm
java-11-openjdk-headless-11.0.7.10-1.el8_0.x86_64.rpm
java-11-openjdk-headless-debuginfo-11.0.7.10-1.el8_0.x86_64.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.7.10-1.el8_0.x86_64.rpm
java-11-openjdk-javadoc-11.0.7.10-1.el8_0.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.7.10-1.el8_0.x86_64.rpm
java-11-openjdk-jmods-11.0.7.10-1.el8_0.x86_64.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.7.10-1.el8_0.x86_64.rpm
java-11-openjdk-src-11.0.7.10-1.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-2754
https://access.redhat.com/security/cve/CVE-2020-2755
https://access.redhat.com/security/cve/CVE-2020-2756
https://access.redhat.com/security/cve/CVE-2020-2757
https://access.redhat.com/security/cve/CVE-2020-2767
https://access.redhat.com/security/cve/CVE-2020-2773
https://access.redhat.com/security/cve/CVE-2020-2778
https://access.redhat.com/security/cve/CVE-2020-2781
https://access.redhat.com/security/cve/CVE-2020-2800
https://access.redhat.com/security/cve/CVE-2020-2803
https://access.redhat.com/security/cve/CVE-2020-2805
https://access.redhat.com/security/cve/CVE-2020-2816
https://access.redhat.com/security/cve/CVE-2020-2830
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=6+mQ
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorVlatka Misic
Cert idNCERT-REF-2020-04-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci jezgre operacijskog sustava

Otkriveni su sigurnosni nedostaci jezgre operacijskog sustava RHEL. Otkriveni nedostaci potencijalnim udaljenim napadačima omogućuju izvršavanje proizvoljnog programskog koda ili zaobilaženje...

Close