exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-0202-01

Red Hat Security Advisory 2020-0202-01
Posted Jan 22, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0202-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include a deserialization vulnerability.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2020-2583, CVE-2020-2590, CVE-2020-2593, CVE-2020-2601, CVE-2020-2604, CVE-2020-2654, CVE-2020-2659
SHA-256 | 07d56fc7e4caf2f527ad3e717b85088c6e310e363c19dd38f9bf41fb9d929d7e

Red Hat Security Advisory 2020-0202-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: java-1.8.0-openjdk security update
Advisory ID: RHSA-2020:0202-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0202
Issue date: 2020-01-22
CVE Names: CVE-2020-2583 CVE-2020-2590 CVE-2020-2593
CVE-2020-2601 CVE-2020-2604 CVE-2020-2654
CVE-2020-2659
====================================================================
1. Summary:

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime
Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Use of unsafe RSA-MD5 checkum in Kerberos TGS (Security,
8229951) (CVE-2020-2601)

* OpenJDK: Serialization filter changes via jdk.serialFilter property
modification (Serialization, 8231422) (CVE-2020-2604)

* OpenJDK: Improper checks of SASL message properties in GssKrb5Base
(Security, 8226352) (CVE-2020-2590)

* OpenJDK: Incorrect isBuiltinStreamHandler causing URL normalization
issues (Networking, 8228548) (CVE-2020-2593)

* OpenJDK: Excessive memory usage in OID processing in X.509 certificate
parsing (Libraries, 8234037) (CVE-2020-2654)

* OpenJDK: Incorrect exception processing during deserialization in
BeanContextSupport (Serialization, 8224909) (CVE-2020-2583)

* OpenJDK: Incomplete enforcement of maxDatagramSockets limit in
DatagramChannelImpl (Networking, 8231795) (CVE-2020-2659)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1790444 - CVE-2020-2583 OpenJDK: Incorrect exception processing during deserialization in BeanContextSupport (Serialization, 8224909)
1790556 - CVE-2020-2590 OpenJDK: Improper checks of SASL message properties in GssKrb5Base (Security, 8226352)
1790570 - CVE-2020-2601 OpenJDK: Use of unsafe RSA-MD5 checkum in Kerberos TGS (Security, 8229951)
1790884 - CVE-2020-2593 OpenJDK: Incorrect isBuiltinStreamHandler causing URL normalization issues (Networking, 8228548)
1790944 - CVE-2020-2604 OpenJDK: Serialization filter changes via jdk.serialFilter property modification (Serialization, 8231422)
1791217 - CVE-2020-2654 OpenJDK: Excessive memory usage in OID processing in X.509 certificate parsing (Libraries, 8234037)
1791284 - CVE-2020-2659 OpenJDK: Incomplete enforcement of maxDatagramSockets limit in DatagramChannelImpl (Networking, 8231795)

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.src.rpm

aarch64:
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.aarch64.rpm
java-1.8.0-openjdk-accessibility-1.8.0.242.b08-0.el8_1.aarch64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el8_1.aarch64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.242.b08-0.el8_1.aarch64.rpm
java-1.8.0-openjdk-demo-1.8.0.242.b08-0.el8_1.aarch64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.242.b08-0.el8_1.aarch64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.aarch64.rpm
java-1.8.0-openjdk-devel-1.8.0.242.b08-0.el8_1.aarch64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.242.b08-0.el8_1.aarch64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.aarch64.rpm
java-1.8.0-openjdk-headless-1.8.0.242.b08-0.el8_1.aarch64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.242.b08-0.el8_1.aarch64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.aarch64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.aarch64.rpm
java-1.8.0-openjdk-src-1.8.0.242.b08-0.el8_1.aarch64.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.242.b08-0.el8_1.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.242.b08-0.el8_1.noarch.rpm

ppc64le:
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.ppc64le.rpm
java-1.8.0-openjdk-accessibility-1.8.0.242.b08-0.el8_1.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm
java-1.8.0-openjdk-debugsource-1.8.0.242.b08-0.el8_1.ppc64le.rpm
java-1.8.0-openjdk-demo-1.8.0.242.b08-0.el8_1.ppc64le.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm
java-1.8.0-openjdk-devel-1.8.0.242.b08-0.el8_1.ppc64le.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm
java-1.8.0-openjdk-headless-1.8.0.242.b08-0.el8_1.ppc64le.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm
java-1.8.0-openjdk-src-1.8.0.242.b08-0.el8_1.ppc64le.rpm

s390x:
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.s390x.rpm
java-1.8.0-openjdk-accessibility-1.8.0.242.b08-0.el8_1.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el8_1.s390x.rpm
java-1.8.0-openjdk-debugsource-1.8.0.242.b08-0.el8_1.s390x.rpm
java-1.8.0-openjdk-demo-1.8.0.242.b08-0.el8_1.s390x.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.242.b08-0.el8_1.s390x.rpm
java-1.8.0-openjdk-devel-1.8.0.242.b08-0.el8_1.s390x.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.242.b08-0.el8_1.s390x.rpm
java-1.8.0-openjdk-headless-1.8.0.242.b08-0.el8_1.s390x.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.242.b08-0.el8_1.s390x.rpm
java-1.8.0-openjdk-src-1.8.0.242.b08-0.el8_1.s390x.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.x86_64.rpm
java-1.8.0-openjdk-accessibility-1.8.0.242.b08-0.el8_1.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.242.b08-0.el8_1.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.242.b08-0.el8_1.x86_64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.242.b08-0.el8_1.x86_64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.242.b08-0.el8_1.x86_64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.242.b08-0.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-2583
https://access.redhat.com/security/cve/CVE-2020-2590
https://access.redhat.com/security/cve/CVE-2020-2593
https://access.redhat.com/security/cve/CVE-2020-2601
https://access.redhat.com/security/cve/CVE-2020-2604
https://access.redhat.com/security/cve/CVE-2020-2654
https://access.redhat.com/security/cve/CVE-2020-2659
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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Pr/B
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close