You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa java-1.8.0-openjdk

Sigurnosni nedostaci programskog paketa java-1.8.0-openjdk

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: java-1.8.0-openjdk security update
Advisory ID: RHSA-2020:4349-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4349
Issue date: 2020-10-26
CVE Names: CVE-2020-14779 CVE-2020-14781 CVE-2020-14782
CVE-2020-14792 CVE-2020-14796 CVE-2020-14797
CVE-2020-14803
=====================================================================

1. Summary:

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise
Linux 8.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) – aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime
Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI,
8237990) (CVE-2020-14781)

* OpenJDK: Certificate blacklist bypass via alternate certificate encodings
(Libraries, 8237995) (CVE-2020-14782)

* OpenJDK: Integer overflow leading to out-of-bounds access (Hotspot,
8241114) (CVE-2020-14792)

* OpenJDK: Incomplete check for invalid characters in URI to path
conversion (Libraries, 8242685) (CVE-2020-14797)

* OpenJDK: Race condition in NIO Buffer boundary checks (Libraries,
8244136) (CVE-2020-14803)

* OpenJDK: High memory usage during deserialization of Proxy class with
many interfaces (Serialization, 8236862) (CVE-2020-14779)

* OpenJDK: Missing permission check in path to URI conversion (Libraries,
8242680) (CVE-2020-14796)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1889271 – CVE-2020-14779 OpenJDK: High memory usage during deserialization of Proxy class with many interfaces (Serialization, 8236862)
1889274 – CVE-2020-14781 OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI, 8237990)
1889280 – CVE-2020-14792 OpenJDK: Integer overflow leading to out-of-bounds access (Hotspot, 8241114)
1889290 – CVE-2020-14782 OpenJDK: Certificate blacklist bypass via alternate certificate encodings (Libraries, 8237995)
1889697 – CVE-2020-14796 OpenJDK: Missing permission check in path to URI conversion (Libraries, 8242680)
1889717 – CVE-2020-14797 OpenJDK: Incomplete check for invalid characters in URI to path conversion (Libraries, 8242685)
1889895 – CVE-2020-14803 OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136)

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

Source:
java-1.8.0-openjdk-1.8.0.272.b10-0.el8_0.src.rpm

aarch64:
java-1.8.0-openjdk-1.8.0.272.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.272.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-demo-1.8.0.272.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.272.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.272.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-devel-1.8.0.272.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.272.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.272.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-headless-1.8.0.272.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.272.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.272.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.272.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-src-1.8.0.272.b10-0.el8_0.aarch64.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.272.b10-0.el8_0.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.272.b10-0.el8_0.noarch.rpm

ppc64le:
java-1.8.0-openjdk-1.8.0.272.b10-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-debugsource-1.8.0.272.b10-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-demo-1.8.0.272.b10-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.272.b10-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.272.b10-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-devel-1.8.0.272.b10-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.272.b10-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.272.b10-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-headless-1.8.0.272.b10-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.272.b10-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.272.b10-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.272.b10-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-src-1.8.0.272.b10-0.el8_0.ppc64le.rpm

s390x:
java-1.8.0-openjdk-1.8.0.272.b10-0.el8_0.s390x.rpm
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-0.el8_0.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el8_0.s390x.rpm
java-1.8.0-openjdk-debugsource-1.8.0.272.b10-0.el8_0.s390x.rpm
java-1.8.0-openjdk-demo-1.8.0.272.b10-0.el8_0.s390x.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.272.b10-0.el8_0.s390x.rpm
java-1.8.0-openjdk-devel-1.8.0.272.b10-0.el8_0.s390x.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.272.b10-0.el8_0.s390x.rpm
java-1.8.0-openjdk-headless-1.8.0.272.b10-0.el8_0.s390x.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.272.b10-0.el8_0.s390x.rpm
java-1.8.0-openjdk-src-1.8.0.272.b10-0.el8_0.s390x.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.272.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.272.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.272.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.272.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.272.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.272.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.272.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.272.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.272.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.272.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.272.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.272.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.272.b10-0.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-14779
https://access.redhat.com/security/cve/CVE-2020-14781
https://access.redhat.com/security/cve/CVE-2020-14782
https://access.redhat.com/security/cve/CVE-2020-14792
https://access.redhat.com/security/cve/CVE-2020-14796
https://access.redhat.com/security/cve/CVE-2020-14797
https://access.redhat.com/security/cve/CVE-2020-14803
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=ZiVd
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: java-1.8.0-openjdk security update
Advisory ID: RHSA-2020:4347-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4347
Issue date: 2020-10-26
CVE Names: CVE-2020-14779 CVE-2020-14781 CVE-2020-14782
CVE-2020-14792 CVE-2020-14796 CVE-2020-14797
CVE-2020-14803
=====================================================================

1. Summary:

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) – aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime
Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI,
8237990) (CVE-2020-14781)

* OpenJDK: Certificate blacklist bypass via alternate certificate encodings
(Libraries, 8237995) (CVE-2020-14782)

* OpenJDK: Integer overflow leading to out-of-bounds access (Hotspot,
8241114) (CVE-2020-14792)

* OpenJDK: Incomplete check for invalid characters in URI to path
conversion (Libraries, 8242685) (CVE-2020-14797)

* OpenJDK: Race condition in NIO Buffer boundary checks (Libraries,
8244136) (CVE-2020-14803)

* OpenJDK: High memory usage during deserialization of Proxy class with
many interfaces (Serialization, 8236862) (CVE-2020-14779)

* OpenJDK: Missing permission check in path to URI conversion (Libraries,
8242680) (CVE-2020-14796)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1889271 – CVE-2020-14779 OpenJDK: High memory usage during deserialization of Proxy class with many interfaces (Serialization, 8236862)
1889274 – CVE-2020-14781 OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI, 8237990)
1889280 – CVE-2020-14792 OpenJDK: Integer overflow leading to out-of-bounds access (Hotspot, 8241114)
1889290 – CVE-2020-14782 OpenJDK: Certificate blacklist bypass via alternate certificate encodings (Libraries, 8237995)
1889697 – CVE-2020-14796 OpenJDK: Missing permission check in path to URI conversion (Libraries, 8242680)
1889717 – CVE-2020-14797 OpenJDK: Incomplete check for invalid characters in URI to path conversion (Libraries, 8242685)
1889895 – CVE-2020-14803 OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136)

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
java-1.8.0-openjdk-1.8.0.272.b10-1.el8_2.src.rpm

aarch64:
java-1.8.0-openjdk-1.8.0.272.b10-1.el8_2.aarch64.rpm
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-1.el8_2.aarch64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el8_2.aarch64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.272.b10-1.el8_2.aarch64.rpm
java-1.8.0-openjdk-demo-1.8.0.272.b10-1.el8_2.aarch64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.272.b10-1.el8_2.aarch64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.aarch64.rpm
java-1.8.0-openjdk-devel-1.8.0.272.b10-1.el8_2.aarch64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.272.b10-1.el8_2.aarch64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.aarch64.rpm
java-1.8.0-openjdk-headless-1.8.0.272.b10-1.el8_2.aarch64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.272.b10-1.el8_2.aarch64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.aarch64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.aarch64.rpm
java-1.8.0-openjdk-src-1.8.0.272.b10-1.el8_2.aarch64.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.272.b10-1.el8_2.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.272.b10-1.el8_2.noarch.rpm

ppc64le:
java-1.8.0-openjdk-1.8.0.272.b10-1.el8_2.ppc64le.rpm
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-1.el8_2.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el8_2.ppc64le.rpm
java-1.8.0-openjdk-debugsource-1.8.0.272.b10-1.el8_2.ppc64le.rpm
java-1.8.0-openjdk-demo-1.8.0.272.b10-1.el8_2.ppc64le.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.272.b10-1.el8_2.ppc64le.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.ppc64le.rpm
java-1.8.0-openjdk-devel-1.8.0.272.b10-1.el8_2.ppc64le.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.272.b10-1.el8_2.ppc64le.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.ppc64le.rpm
java-1.8.0-openjdk-headless-1.8.0.272.b10-1.el8_2.ppc64le.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.272.b10-1.el8_2.ppc64le.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.ppc64le.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.ppc64le.rpm
java-1.8.0-openjdk-src-1.8.0.272.b10-1.el8_2.ppc64le.rpm

s390x:
java-1.8.0-openjdk-1.8.0.272.b10-1.el8_2.s390x.rpm
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-1.el8_2.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el8_2.s390x.rpm
java-1.8.0-openjdk-debugsource-1.8.0.272.b10-1.el8_2.s390x.rpm
java-1.8.0-openjdk-demo-1.8.0.272.b10-1.el8_2.s390x.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.272.b10-1.el8_2.s390x.rpm
java-1.8.0-openjdk-devel-1.8.0.272.b10-1.el8_2.s390x.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.272.b10-1.el8_2.s390x.rpm
java-1.8.0-openjdk-headless-1.8.0.272.b10-1.el8_2.s390x.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.272.b10-1.el8_2.s390x.rpm
java-1.8.0-openjdk-src-1.8.0.272.b10-1.el8_2.s390x.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.272.b10-1.el8_2.x86_64.rpm
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-1.el8_2.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.272.b10-1.el8_2.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.272.b10-1.el8_2.x86_64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.272.b10-1.el8_2.x86_64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.272.b10-1.el8_2.x86_64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.272.b10-1.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-14779
https://access.redhat.com/security/cve/CVE-2020-14781
https://access.redhat.com/security/cve/CVE-2020-14782
https://access.redhat.com/security/cve/CVE-2020-14792
https://access.redhat.com/security/cve/CVE-2020-14796
https://access.redhat.com/security/cve/CVE-2020-14797
https://access.redhat.com/security/cve/CVE-2020-14803
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=taSv
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: java-1.8.0-openjdk security update
Advisory ID: RHSA-2020:4352-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4352
Issue date: 2020-10-26
CVE Names: CVE-2020-14779 CVE-2020-14781 CVE-2020-14782
CVE-2020-14792 CVE-2020-14796 CVE-2020-14797
CVE-2020-14803
=====================================================================

1. Summary:

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise
Linux 8.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.1) – aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime
Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI,
8237990) (CVE-2020-14781)

* OpenJDK: Certificate blacklist bypass via alternate certificate encodings
(Libraries, 8237995) (CVE-2020-14782)

* OpenJDK: Integer overflow leading to out-of-bounds access (Hotspot,
8241114) (CVE-2020-14792)

* OpenJDK: Incomplete check for invalid characters in URI to path
conversion (Libraries, 8242685) (CVE-2020-14797)

* OpenJDK: Race condition in NIO Buffer boundary checks (Libraries,
8244136) (CVE-2020-14803)

* OpenJDK: High memory usage during deserialization of Proxy class with
many interfaces (Serialization, 8236862) (CVE-2020-14779)

* OpenJDK: Missing permission check in path to URI conversion (Libraries,
8242680) (CVE-2020-14796)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1889271 – CVE-2020-14779 OpenJDK: High memory usage during deserialization of Proxy class with many interfaces (Serialization, 8236862)
1889274 – CVE-2020-14781 OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI, 8237990)
1889280 – CVE-2020-14792 OpenJDK: Integer overflow leading to out-of-bounds access (Hotspot, 8241114)
1889290 – CVE-2020-14782 OpenJDK: Certificate blacklist bypass via alternate certificate encodings (Libraries, 8237995)
1889697 – CVE-2020-14796 OpenJDK: Missing permission check in path to URI conversion (Libraries, 8242680)
1889717 – CVE-2020-14797 OpenJDK: Incomplete check for invalid characters in URI to path conversion (Libraries, 8242685)
1889895 – CVE-2020-14803 OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136)

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.1):

Source:
java-1.8.0-openjdk-1.8.0.272.b10-0.el8_1.src.rpm

aarch64:
java-1.8.0-openjdk-1.8.0.272.b10-0.el8_1.aarch64.rpm
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-0.el8_1.aarch64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el8_1.aarch64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.272.b10-0.el8_1.aarch64.rpm
java-1.8.0-openjdk-demo-1.8.0.272.b10-0.el8_1.aarch64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.272.b10-0.el8_1.aarch64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.272.b10-0.el8_1.aarch64.rpm
java-1.8.0-openjdk-devel-1.8.0.272.b10-0.el8_1.aarch64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.272.b10-0.el8_1.aarch64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.272.b10-0.el8_1.aarch64.rpm
java-1.8.0-openjdk-headless-1.8.0.272.b10-0.el8_1.aarch64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.272.b10-0.el8_1.aarch64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.272.b10-0.el8_1.aarch64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.272.b10-0.el8_1.aarch64.rpm
java-1.8.0-openjdk-src-1.8.0.272.b10-0.el8_1.aarch64.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.272.b10-0.el8_1.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.272.b10-0.el8_1.noarch.rpm

ppc64le:
java-1.8.0-openjdk-1.8.0.272.b10-0.el8_1.ppc64le.rpm
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-0.el8_1.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el8_1.ppc64le.rpm
java-1.8.0-openjdk-debugsource-1.8.0.272.b10-0.el8_1.ppc64le.rpm
java-1.8.0-openjdk-demo-1.8.0.272.b10-0.el8_1.ppc64le.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.272.b10-0.el8_1.ppc64le.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.272.b10-0.el8_1.ppc64le.rpm
java-1.8.0-openjdk-devel-1.8.0.272.b10-0.el8_1.ppc64le.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.272.b10-0.el8_1.ppc64le.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.272.b10-0.el8_1.ppc64le.rpm
java-1.8.0-openjdk-headless-1.8.0.272.b10-0.el8_1.ppc64le.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.272.b10-0.el8_1.ppc64le.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.272.b10-0.el8_1.ppc64le.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.272.b10-0.el8_1.ppc64le.rpm
java-1.8.0-openjdk-src-1.8.0.272.b10-0.el8_1.ppc64le.rpm

s390x:
java-1.8.0-openjdk-1.8.0.272.b10-0.el8_1.s390x.rpm
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-0.el8_1.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el8_1.s390x.rpm
java-1.8.0-openjdk-debugsource-1.8.0.272.b10-0.el8_1.s390x.rpm
java-1.8.0-openjdk-demo-1.8.0.272.b10-0.el8_1.s390x.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.272.b10-0.el8_1.s390x.rpm
java-1.8.0-openjdk-devel-1.8.0.272.b10-0.el8_1.s390x.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.272.b10-0.el8_1.s390x.rpm
java-1.8.0-openjdk-headless-1.8.0.272.b10-0.el8_1.s390x.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.272.b10-0.el8_1.s390x.rpm
java-1.8.0-openjdk-src-1.8.0.272.b10-0.el8_1.s390x.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.272.b10-0.el8_1.x86_64.rpm
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-0.el8_1.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el8_1.x86_64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.272.b10-0.el8_1.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.272.b10-0.el8_1.x86_64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.272.b10-0.el8_1.x86_64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.272.b10-0.el8_1.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.272.b10-0.el8_1.x86_64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.272.b10-0.el8_1.x86_64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.272.b10-0.el8_1.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.272.b10-0.el8_1.x86_64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.272.b10-0.el8_1.x86_64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.272.b10-0.el8_1.x86_64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.272.b10-0.el8_1.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.272.b10-0.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-14779
https://access.redhat.com/security/cve/CVE-2020-14781
https://access.redhat.com/security/cve/CVE-2020-14782
https://access.redhat.com/security/cve/CVE-2020-14792
https://access.redhat.com/security/cve/CVE-2020-14796
https://access.redhat.com/security/cve/CVE-2020-14797
https://access.redhat.com/security/cve/CVE-2020-14803
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=FK9p
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: java-1.8.0-openjdk security and bug fix update
Advisory ID: RHSA-2020:4350-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4350
Issue date: 2020-10-26
CVE Names: CVE-2020-14779 CVE-2020-14781 CVE-2020-14782
CVE-2020-14792 CVE-2020-14796 CVE-2020-14797
CVE-2020-14803
=====================================================================

1. Summary:

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise
Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) – x86_64
Red Hat Enterprise Linux Client Optional (v. 7) – noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) – x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) – noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) – ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) – noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) – x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) – noarch, x86_64

3. Description:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime
Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI,
8237990) (CVE-2020-14781)

* OpenJDK: Certificate blacklist bypass via alternate certificate encodings
(Libraries, 8237995) (CVE-2020-14782)

* OpenJDK: Integer overflow leading to out-of-bounds access (Hotspot,
8241114) (CVE-2020-14792)

* OpenJDK: Incomplete check for invalid characters in URI to path
conversion (Libraries, 8242685) (CVE-2020-14797)

* OpenJDK: Race condition in NIO Buffer boundary checks (Libraries,
8244136) (CVE-2020-14803)

* OpenJDK: High memory usage during deserialization of Proxy class with
many interfaces (Serialization, 8236862) (CVE-2020-14779)

* OpenJDK: Missing permission check in path to URI conversion (Libraries,
8242680) (CVE-2020-14796)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* JDK-8215727: Restore JFR thread sampler loop to old / previous behavior
(BZ#1889532)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1889271 – CVE-2020-14779 OpenJDK: High memory usage during deserialization of Proxy class with many interfaces (Serialization, 8236862)
1889274 – CVE-2020-14781 OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI, 8237990)
1889280 – CVE-2020-14792 OpenJDK: Integer overflow leading to out-of-bounds access (Hotspot, 8241114)
1889290 – CVE-2020-14782 OpenJDK: Certificate blacklist bypass via alternate certificate encodings (Libraries, 8237995)
1889532 – JDK-8215727: Restore JFR thread sampler loop to old / previous behavior
1889697 – CVE-2020-14796 OpenJDK: Missing permission check in path to URI conversion (Libraries, 8242680)
1889717 – CVE-2020-14797 OpenJDK: Incomplete check for invalid characters in URI to path conversion (Libraries, 8242685)
1889895 – CVE-2020-14803 OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.272.b10-1.el7_9.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.272.b10-1.el7_9.i686.rpm
java-1.8.0-openjdk-1.8.0.272.b10-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el7_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.272.b10-1.el7_9.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.272.b10-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.272.b10-1.el7_9.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.272.b10-1.el7_9.noarch.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-1.el7_9.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el7_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.272.b10-1.el7_9.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.272.b10-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.272.b10-1.el7_9.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.272.b10-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.272.b10-1.el7_9.i686.rpm
java-1.8.0-openjdk-src-1.8.0.272.b10-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.272.b10-1.el7_9.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.272.b10-1.el7_9.i686.rpm
java-1.8.0-openjdk-1.8.0.272.b10-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el7_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.272.b10-1.el7_9.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.272.b10-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.272.b10-1.el7_9.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.272.b10-1.el7_9.noarch.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-1.el7_9.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el7_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.272.b10-1.el7_9.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.272.b10-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.272.b10-1.el7_9.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.272.b10-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.272.b10-1.el7_9.i686.rpm
java-1.8.0-openjdk-src-1.8.0.272.b10-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.272.b10-1.el7_9.src.rpm

ppc64:
java-1.8.0-openjdk-1.8.0.272.b10-1.el7_9.ppc64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el7_9.ppc64.rpm
java-1.8.0-openjdk-devel-1.8.0.272.b10-1.el7_9.ppc64.rpm
java-1.8.0-openjdk-headless-1.8.0.272.b10-1.el7_9.ppc64.rpm

ppc64le:
java-1.8.0-openjdk-1.8.0.272.b10-1.el7_9.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el7_9.ppc64le.rpm
java-1.8.0-openjdk-devel-1.8.0.272.b10-1.el7_9.ppc64le.rpm
java-1.8.0-openjdk-headless-1.8.0.272.b10-1.el7_9.ppc64le.rpm

s390x:
java-1.8.0-openjdk-1.8.0.272.b10-1.el7_9.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el7_9.s390x.rpm
java-1.8.0-openjdk-devel-1.8.0.272.b10-1.el7_9.s390x.rpm
java-1.8.0-openjdk-headless-1.8.0.272.b10-1.el7_9.s390x.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.272.b10-1.el7_9.i686.rpm
java-1.8.0-openjdk-1.8.0.272.b10-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el7_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.272.b10-1.el7_9.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.272.b10-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.272.b10-1.el7_9.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.272.b10-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.272.b10-1.el7_9.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.272.b10-1.el7_9.noarch.rpm

ppc64:
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-1.el7_9.ppc64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el7_9.ppc64.rpm
java-1.8.0-openjdk-demo-1.8.0.272.b10-1.el7_9.ppc64.rpm
java-1.8.0-openjdk-src-1.8.0.272.b10-1.el7_9.ppc64.rpm

ppc64le:
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-1.el7_9.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el7_9.ppc64le.rpm
java-1.8.0-openjdk-demo-1.8.0.272.b10-1.el7_9.ppc64le.rpm
java-1.8.0-openjdk-src-1.8.0.272.b10-1.el7_9.ppc64le.rpm

s390x:
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-1.el7_9.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el7_9.s390x.rpm
java-1.8.0-openjdk-demo-1.8.0.272.b10-1.el7_9.s390x.rpm
java-1.8.0-openjdk-src-1.8.0.272.b10-1.el7_9.s390x.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-1.el7_9.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el7_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.272.b10-1.el7_9.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.272.b10-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.272.b10-1.el7_9.i686.rpm
java-1.8.0-openjdk-src-1.8.0.272.b10-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.272.b10-1.el7_9.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.272.b10-1.el7_9.i686.rpm
java-1.8.0-openjdk-1.8.0.272.b10-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el7_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.272.b10-1.el7_9.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.272.b10-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.272.b10-1.el7_9.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.272.b10-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.272.b10-1.el7_9.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.272.b10-1.el7_9.noarch.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-1.el7_9.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el7_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.272.b10-1.el7_9.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.272.b10-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.272.b10-1.el7_9.i686.rpm
java-1.8.0-openjdk-src-1.8.0.272.b10-1.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-14779
https://access.redhat.com/security/cve/CVE-2020-14781
https://access.redhat.com/security/cve/CVE-2020-14782
https://access.redhat.com/security/cve/CVE-2020-14792
https://access.redhat.com/security/cve/CVE-2020-14796
https://access.redhat.com/security/cve/CVE-2020-14797
https://access.redhat.com/security/cve/CVE-2020-14803
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=2krY
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: java-1.8.0-openjdk security update
Advisory ID: RHSA-2020:4348-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4348
Issue date: 2020-10-26
CVE Names: CVE-2020-14779 CVE-2020-14781 CVE-2020-14782
CVE-2020-14792 CVE-2020-14796 CVE-2020-14797
CVE-2020-14803
=====================================================================

1. Summary:

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise
Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) – i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) – i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) – x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) – noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) – i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) – i386, noarch, x86_64
Red Hat Enterprise Linux Workstation (v. 6) – i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) – i386, noarch, x86_64

3. Description:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime
Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI,
8237990) (CVE-2020-14781)

* OpenJDK: Certificate blacklist bypass via alternate certificate encodings
(Libraries, 8237995) (CVE-2020-14782)

* OpenJDK: Integer overflow leading to out-of-bounds access (Hotspot,
8241114) (CVE-2020-14792)

* OpenJDK: Incomplete check for invalid characters in URI to path
conversion (Libraries, 8242685) (CVE-2020-14797)

* OpenJDK: Race condition in NIO Buffer boundary checks (Libraries,
8244136) (CVE-2020-14803)

* OpenJDK: High memory usage during deserialization of Proxy class with
many interfaces (Serialization, 8236862) (CVE-2020-14779)

* OpenJDK: Missing permission check in path to URI conversion (Libraries,
8242680) (CVE-2020-14796)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1889271 – CVE-2020-14779 OpenJDK: High memory usage during deserialization of Proxy class with many interfaces (Serialization, 8236862)
1889274 – CVE-2020-14781 OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI, 8237990)
1889280 – CVE-2020-14792 OpenJDK: Integer overflow leading to out-of-bounds access (Hotspot, 8241114)
1889290 – CVE-2020-14782 OpenJDK: Certificate blacklist bypass via alternate certificate encodings (Libraries, 8237995)
1889697 – CVE-2020-14796 OpenJDK: Missing permission check in path to URI conversion (Libraries, 8242680)
1889717 – CVE-2020-14797 OpenJDK: Incomplete check for invalid characters in URI to path conversion (Libraries, 8242685)
1889895 – CVE-2020-14803 OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
java-1.8.0-openjdk-1.8.0.272.b10-0.el6_10.src.rpm

i386:
java-1.8.0-openjdk-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.272.b10-0.el6_10.i686.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.272.b10-0.el6_10.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
java-1.8.0-openjdk-debug-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-src-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.272.b10-0.el6_10.i686.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.272.b10-0.el6_10.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.272.b10-0.el6_10.noarch.rpm

x86_64:
java-1.8.0-openjdk-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
java-1.8.0-openjdk-1.8.0.272.b10-0.el6_10.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.272.b10-0.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.272.b10-0.el6_10.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.272.b10-0.el6_10.noarch.rpm

x86_64:
java-1.8.0-openjdk-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
java-1.8.0-openjdk-1.8.0.272.b10-0.el6_10.src.rpm

i386:
java-1.8.0-openjdk-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.272.b10-0.el6_10.i686.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.272.b10-0.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
java-1.8.0-openjdk-debug-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-src-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.272.b10-0.el6_10.i686.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.272.b10-0.el6_10.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.272.b10-0.el6_10.noarch.rpm

x86_64:
java-1.8.0-openjdk-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
java-1.8.0-openjdk-1.8.0.272.b10-0.el6_10.src.rpm

i386:
java-1.8.0-openjdk-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.272.b10-0.el6_10.i686.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.272.b10-0.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
java-1.8.0-openjdk-debug-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-src-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.272.b10-0.el6_10.i686.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.272.b10-0.el6_10.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.272.b10-0.el6_10.noarch.rpm

x86_64:
java-1.8.0-openjdk-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-14779
https://access.redhat.com/security/cve/CVE-2020-14781
https://access.redhat.com/security/cve/CVE-2020-14782
https://access.redhat.com/security/cve/CVE-2020-14792
https://access.redhat.com/security/cve/CVE-2020-14796
https://access.redhat.com/security/cve/CVE-2020-14797
https://access.redhat.com/security/cve/CVE-2020-14803
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=yMBf
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorBruno Varga
Cert idNCERT-REF-2020-10-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa Open Liberty 20.0.0.11 Runtime

Otkriven je sigurnosni nedostatak u programskom paketu Open Liberty 20.0.0.11 Runtime za operacijski sustav RHEL. Otkriveni nedostatak potencijalnim napadačima omogućuje...

Close