exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-1508-01

Red Hat Security Advisory 2020-1508-01
Posted Apr 21, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1508-01 - The java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime Environment and the OpenJDK 7 Java Software Development Kit. Issues addressed include denial of service and deserialization vulnerabilities.

tags | advisory, java, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2020-2756, CVE-2020-2757, CVE-2020-2773, CVE-2020-2781, CVE-2020-2800, CVE-2020-2803, CVE-2020-2805, CVE-2020-2830
SHA-256 | d7653d08c5cee031d43c1a149e7b0533ed3f171c6d40621b1ea84a768dfe676c

Red Hat Security Advisory 2020-1508-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: java-1.7.0-openjdk security update
Advisory ID: RHSA-2020:1508-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1508
Issue date: 2020-04-21
CVE Names: CVE-2020-2756 CVE-2020-2757 CVE-2020-2773
CVE-2020-2781 CVE-2020-2800 CVE-2020-2803
CVE-2020-2805 CVE-2020-2830
=====================================================================

1. Summary:

An update for java-1.7.0-openjdk is now available for Red Hat Enterprise
Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64

3. Description:

The java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime
Environment and the OpenJDK 7 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Incorrect bounds checks in NIO Buffers (Libraries, 8234841)
(CVE-2020-2803)

* OpenJDK: Incorrect type checks in MethodType.readObject() (Libraries,
8235274) (CVE-2020-2805)

* OpenJDK: Unexpected exceptions raised by DOMKeyInfoFactory and
DOMXMLSignatureFactory (Security, 8231415) (CVE-2020-2773)

* OpenJDK: Re-use of single TLS session for new connections (JSSE, 8234408)
(CVE-2020-2781)

* OpenJDK: CRLF injection into HTTP headers in HttpServer (Lightweight HTTP
Server, 8234825) (CVE-2020-2800)

* OpenJDK: Regular expression DoS in Scanner (Concurrency, 8236201)
(CVE-2020-2830)

* OpenJDK: Incorrect handling of references to uninitialized class
descriptors during deserialization (Serialization, 8224541) (CVE-2020-2756)

* OpenJDK: Uncaught InstantiationError exception in ObjectStreamClass
(Serialization, 8224549) (CVE-2020-2757)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1823215 - CVE-2020-2756 OpenJDK: Incorrect handling of references to uninitialized class descriptors during deserialization (Serialization, 8224541)
1823216 - CVE-2020-2757 OpenJDK: Uncaught InstantiationError exception in ObjectStreamClass (Serialization, 8224549)
1823224 - CVE-2020-2773 OpenJDK: Unexpected exceptions raised by DOMKeyInfoFactory and DOMXMLSignatureFactory (Security, 8231415)
1823527 - CVE-2020-2800 OpenJDK: CRLF injection into HTTP headers in HttpServer (Lightweight HTTP Server, 8234825)
1823542 - CVE-2020-2830 OpenJDK: Regular expression DoS in Scanner (Concurrency, 8236201)
1823694 - CVE-2020-2803 OpenJDK: Incorrect bounds checks in NIO Buffers (Libraries, 8234841)
1823844 - CVE-2020-2805 OpenJDK: Incorrect type checks in MethodType.readObject() (Libraries, 8235274)
1823960 - CVE-2020-2781 OpenJDK: Re-use of single TLS session for new connections (JSSE, 8234408)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
java-1.7.0-openjdk-1.7.0.261-2.6.22.1.el6_10.src.rpm

i386:
java-1.7.0-openjdk-1.7.0.261-2.6.22.1.el6_10.i686.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.261-2.6.22.1.el6_10.i686.rpm
java-1.7.0-openjdk-devel-1.7.0.261-2.6.22.1.el6_10.i686.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.261-2.6.22.1.el6_10.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.261-2.6.22.1.el6_10.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.261-2.6.22.1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
java-1.7.0-openjdk-debuginfo-1.7.0.261-2.6.22.1.el6_10.i686.rpm
java-1.7.0-openjdk-demo-1.7.0.261-2.6.22.1.el6_10.i686.rpm
java-1.7.0-openjdk-src-1.7.0.261-2.6.22.1.el6_10.i686.rpm

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.261-2.6.22.1.el6_10.noarch.rpm

x86_64:
java-1.7.0-openjdk-debuginfo-1.7.0.261-2.6.22.1.el6_10.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.261-2.6.22.1.el6_10.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.261-2.6.22.1.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
java-1.7.0-openjdk-1.7.0.261-2.6.22.1.el6_10.src.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.261-2.6.22.1.el6_10.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.261-2.6.22.1.el6_10.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.261-2.6.22.1.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.261-2.6.22.1.el6_10.noarch.rpm

x86_64:
java-1.7.0-openjdk-debuginfo-1.7.0.261-2.6.22.1.el6_10.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.261-2.6.22.1.el6_10.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.261-2.6.22.1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
java-1.7.0-openjdk-1.7.0.261-2.6.22.1.el6_10.src.rpm

i386:
java-1.7.0-openjdk-1.7.0.261-2.6.22.1.el6_10.i686.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.261-2.6.22.1.el6_10.i686.rpm
java-1.7.0-openjdk-devel-1.7.0.261-2.6.22.1.el6_10.i686.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.261-2.6.22.1.el6_10.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.261-2.6.22.1.el6_10.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.261-2.6.22.1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
java-1.7.0-openjdk-debuginfo-1.7.0.261-2.6.22.1.el6_10.i686.rpm
java-1.7.0-openjdk-demo-1.7.0.261-2.6.22.1.el6_10.i686.rpm
java-1.7.0-openjdk-src-1.7.0.261-2.6.22.1.el6_10.i686.rpm

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.261-2.6.22.1.el6_10.noarch.rpm

x86_64:
java-1.7.0-openjdk-debuginfo-1.7.0.261-2.6.22.1.el6_10.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.261-2.6.22.1.el6_10.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.261-2.6.22.1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
java-1.7.0-openjdk-1.7.0.261-2.6.22.1.el6_10.src.rpm

i386:
java-1.7.0-openjdk-1.7.0.261-2.6.22.1.el6_10.i686.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.261-2.6.22.1.el6_10.i686.rpm
java-1.7.0-openjdk-devel-1.7.0.261-2.6.22.1.el6_10.i686.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.261-2.6.22.1.el6_10.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.261-2.6.22.1.el6_10.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.261-2.6.22.1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
java-1.7.0-openjdk-debuginfo-1.7.0.261-2.6.22.1.el6_10.i686.rpm
java-1.7.0-openjdk-demo-1.7.0.261-2.6.22.1.el6_10.i686.rpm
java-1.7.0-openjdk-src-1.7.0.261-2.6.22.1.el6_10.i686.rpm

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.261-2.6.22.1.el6_10.noarch.rpm

x86_64:
java-1.7.0-openjdk-debuginfo-1.7.0.261-2.6.22.1.el6_10.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.261-2.6.22.1.el6_10.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.261-2.6.22.1.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-2756
https://access.redhat.com/security/cve/CVE-2020-2757
https://access.redhat.com/security/cve/CVE-2020-2773
https://access.redhat.com/security/cve/CVE-2020-2781
https://access.redhat.com/security/cve/CVE-2020-2800
https://access.redhat.com/security/cve/CVE-2020-2803
https://access.redhat.com/security/cve/CVE-2020-2805
https://access.redhat.com/security/cve/CVE-2020-2830
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=SyFj
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    0 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close