what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-0231-01

Red Hat Security Advisory 2020-0231-01
Posted Jan 27, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-0231-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include a deserialization vulnerability.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2020-2583, CVE-2020-2590, CVE-2020-2593, CVE-2020-2601, CVE-2020-2604, CVE-2020-2654, CVE-2020-2659
SHA-256 | 5e38e2e10cac563357dc34f938ffd916b8afc9394ba44f84f67030c090862e21

Red Hat Security Advisory 2020-0231-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: java-1.8.0-openjdk security update
Advisory ID: RHSA-2020:0231-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0231
Issue date: 2020-01-27
CVE Names: CVE-2020-2583 CVE-2020-2590 CVE-2020-2593
CVE-2020-2601 CVE-2020-2604 CVE-2020-2654
CVE-2020-2659
====================================================================
1. Summary:

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise
Linux 8.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) - noarch, ppc64le, x86_64

3. Description:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime
Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Use of unsafe RSA-MD5 checksum in Kerberos TGS (Security,
8229951) (CVE-2020-2601)

* OpenJDK: Serialization filter changes via jdk.serialFilter property
modification (Serialization, 8231422) (CVE-2020-2604)

* OpenJDK: Improper checks of SASL message properties in GssKrb5Base
(Security, 8226352) (CVE-2020-2590)

* OpenJDK: Incorrect isBuiltinStreamHandler causing URL normalization
issues (Networking, 8228548) (CVE-2020-2593)

* OpenJDK: Excessive memory usage in OID processing in X.509 certificate
parsing (Libraries, 8234037) (CVE-2020-2654)

* OpenJDK: Incorrect exception processing during deserialization in
BeanContextSupport (Serialization, 8224909) (CVE-2020-2583)

* OpenJDK: Incomplete enforcement of maxDatagramSockets limit in
DatagramChannelImpl (Networking, 8231795) (CVE-2020-2659)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1790444 - CVE-2020-2583 OpenJDK: Incorrect exception processing during deserialization in BeanContextSupport (Serialization, 8224909)
1790556 - CVE-2020-2590 OpenJDK: Improper checks of SASL message properties in GssKrb5Base (Security, 8226352)
1790570 - CVE-2020-2601 OpenJDK: Use of unsafe RSA-MD5 checksum in Kerberos TGS (Security, 8229951)
1790884 - CVE-2020-2593 OpenJDK: Incorrect isBuiltinStreamHandler causing URL normalization issues (Networking, 8228548)
1790944 - CVE-2020-2604 OpenJDK: Serialization filter changes via jdk.serialFilter property modification (Serialization, 8231422)
1791217 - CVE-2020-2654 OpenJDK: Excessive memory usage in OID processing in X.509 certificate parsing (Libraries, 8234037)
1791284 - CVE-2020-2659 OpenJDK: Incomplete enforcement of maxDatagramSockets limit in DatagramChannelImpl (Networking, 8231795)

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

Source:
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_0.src.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.242.b08-0.el8_0.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.242.b08-0.el8_0.noarch.rpm

ppc64le:
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-accessibility-1.8.0.242.b08-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-debugsource-1.8.0.242.b08-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-demo-1.8.0.242.b08-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.242.b08-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.242.b08-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-devel-1.8.0.242.b08-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.242.b08-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.242.b08-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-headless-1.8.0.242.b08-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.242.b08-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.242.b08-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.242.b08-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-src-1.8.0.242.b08-0.el8_0.ppc64le.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-accessibility-1.8.0.242.b08-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.242.b08-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.242.b08-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.242.b08-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.242.b08-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.242.b08-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.242.b08-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.242.b08-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.242.b08-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.242.b08-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.242.b08-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.242.b08-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.242.b08-0.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-2583
https://access.redhat.com/security/cve/CVE-2020-2590
https://access.redhat.com/security/cve/CVE-2020-2593
https://access.redhat.com/security/cve/CVE-2020-2601
https://access.redhat.com/security/cve/CVE-2020-2604
https://access.redhat.com/security/cve/CVE-2020-2654
https://access.redhat.com/security/cve/CVE-2020-2659
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXi6lc9zjgjWX9erEAQjISRAAmIGIVuvSVKpe6WNx9UeIv4iEuN+6BjHL
Z/gCVXTRdhF6TTmiz4TTUIYcNgNhUgevH5mr/ep2UlFifENw5T/tzt5btQQzqR3m
Y3vrA7KNqJ3Gg1edFoTQiVypxje2TZlzudL8l2/4KDxgKM05WLPTft+F/RsPy+ty
U5yM9iWAh10LZPZqYO2oQTYjfgqOccNvJNEwXpKpbJDnBdciAAHpP0fieUXeFbWx
Kl7RNJW6zjRfZHKmeD+gzi2T5ammkHpIH5Ao0dbb3SW81+3kcy1kmo4kD+0+Yj8B
lRqUn1Ap4NmpGB4/nlO2HIJ5jlzx/EtBHT4JwQYfUzpGBq3dw8CycDCrKidTf60M
8fvDqp+SkNQyQc8EmlP6LzMD9ZvESTh/Yelf4eDVxH0e5MPllKxYI/DBWKDxTn7f
HaRA3G1e0XQv1pCP5fc3iz20UN8VtYOcg8rzbKHi1c2WcQo3JLTu1OFqpqDq4lCI
3orjZlpntEI9fN2fSjrHJO0kPY9NUxsvvwA38s2z8hMabBfPE+NnNdtLG48yseI7
fJiZDxrz/qQxpTzRf+K5ha0yLo/l2rYu80XithTf7m/Auz2EN2zbEmzghkSaH6Na
SDWYT3IRQXg/MggfJlAKLYpafj+7cbNJbtBfO6X8LTe5YR1zFTBCS3DUEiz7WVeL
rB/K65ch4ug=uNS6
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close