exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-1516-01

Red Hat Security Advisory 2020-1516-01
Posted Apr 22, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1516-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include denial of service and deserialization vulnerabilities.

tags | advisory, java, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2020-2754, CVE-2020-2755, CVE-2020-2756, CVE-2020-2757, CVE-2020-2773, CVE-2020-2781, CVE-2020-2800, CVE-2020-2803, CVE-2020-2805, CVE-2020-2830
SHA-256 | 4405a2534f9c8b1ec1f02b4afba1976fe36df9c0073447f0ad0997258bc5e64b

Red Hat Security Advisory 2020-1516-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: java-1.8.0-openjdk security update
Advisory ID: RHSA-2020:1516-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1516
Issue date: 2020-04-22
CVE Names: CVE-2020-2754 CVE-2020-2755 CVE-2020-2756
CVE-2020-2757 CVE-2020-2773 CVE-2020-2781
CVE-2020-2800 CVE-2020-2803 CVE-2020-2805
CVE-2020-2830
====================================================================
1. Summary:

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise
Linux 8.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime
Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Incorrect bounds checks in NIO Buffers (Libraries, 8234841)
(CVE-2020-2803)

* OpenJDK: Incorrect type checks in MethodType.readObject() (Libraries,
8235274) (CVE-2020-2805)

* OpenJDK: Unexpected exceptions raised by DOMKeyInfoFactory and
DOMXMLSignatureFactory (Security, 8231415) (CVE-2020-2773)

* OpenJDK: Re-use of single TLS session for new connections (JSSE, 8234408)
(CVE-2020-2781)

* OpenJDK: CRLF injection into HTTP headers in HttpServer (Lightweight HTTP
Server, 8234825) (CVE-2020-2800)

* OpenJDK: Regular expression DoS in Scanner (Concurrency, 8236201)
(CVE-2020-2830)

* OpenJDK: Misplaced regular expression syntax error check in RegExpScanner
(Scripting, 8223898) (CVE-2020-2754)

* OpenJDK: Incorrect handling of empty string nodes in regular expression
Parser (Scripting, 8223904) (CVE-2020-2755)

* OpenJDK: Incorrect handling of references to uninitialized class
descriptors during deserialization (Serialization, 8224541) (CVE-2020-2756)

* OpenJDK: Uncaught InstantiationError exception in ObjectStreamClass
(Serialization, 8224549) (CVE-2020-2757)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1823199 - CVE-2020-2754 OpenJDK: Misplaced regular expression syntax error check in RegExpScanner (Scripting, 8223898)
1823200 - CVE-2020-2755 OpenJDK: Incorrect handling of empty string nodes in regular expression Parser (Scripting, 8223904)
1823215 - CVE-2020-2756 OpenJDK: Incorrect handling of references to uninitialized class descriptors during deserialization (Serialization, 8224541)
1823216 - CVE-2020-2757 OpenJDK: Uncaught InstantiationError exception in ObjectStreamClass (Serialization, 8224549)
1823224 - CVE-2020-2773 OpenJDK: Unexpected exceptions raised by DOMKeyInfoFactory and DOMXMLSignatureFactory (Security, 8231415)
1823527 - CVE-2020-2800 OpenJDK: CRLF injection into HTTP headers in HttpServer (Lightweight HTTP Server, 8234825)
1823542 - CVE-2020-2830 OpenJDK: Regular expression DoS in Scanner (Concurrency, 8236201)
1823694 - CVE-2020-2803 OpenJDK: Incorrect bounds checks in NIO Buffers (Libraries, 8234841)
1823844 - CVE-2020-2805 OpenJDK: Incorrect type checks in MethodType.readObject() (Libraries, 8235274)
1823960 - CVE-2020-2781 OpenJDK: Re-use of single TLS session for new connections (JSSE, 8234408)

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

Source:
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_0.src.rpm

aarch64:
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_0.aarch64.rpm
java-1.8.0-openjdk-accessibility-1.8.0.252.b09-2.el8_0.aarch64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el8_0.aarch64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.252.b09-2.el8_0.aarch64.rpm
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el8_0.aarch64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.252.b09-2.el8_0.aarch64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.252.b09-2.el8_0.aarch64.rpm
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el8_0.aarch64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.252.b09-2.el8_0.aarch64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.252.b09-2.el8_0.aarch64.rpm
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el8_0.aarch64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.252.b09-2.el8_0.aarch64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.252.b09-2.el8_0.aarch64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.252.b09-2.el8_0.aarch64.rpm
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el8_0.aarch64.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.252.b09-2.el8_0.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.252.b09-2.el8_0.noarch.rpm

ppc64le:
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_0.ppc64le.rpm
java-1.8.0-openjdk-accessibility-1.8.0.252.b09-2.el8_0.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el8_0.ppc64le.rpm
java-1.8.0-openjdk-debugsource-1.8.0.252.b09-2.el8_0.ppc64le.rpm
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el8_0.ppc64le.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.252.b09-2.el8_0.ppc64le.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.252.b09-2.el8_0.ppc64le.rpm
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el8_0.ppc64le.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.252.b09-2.el8_0.ppc64le.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.252.b09-2.el8_0.ppc64le.rpm
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el8_0.ppc64le.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.252.b09-2.el8_0.ppc64le.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.252.b09-2.el8_0.ppc64le.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.252.b09-2.el8_0.ppc64le.rpm
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el8_0.ppc64le.rpm

s390x:
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_0.s390x.rpm
java-1.8.0-openjdk-accessibility-1.8.0.252.b09-2.el8_0.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el8_0.s390x.rpm
java-1.8.0-openjdk-debugsource-1.8.0.252.b09-2.el8_0.s390x.rpm
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el8_0.s390x.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.252.b09-2.el8_0.s390x.rpm
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el8_0.s390x.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.252.b09-2.el8_0.s390x.rpm
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el8_0.s390x.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.252.b09-2.el8_0.s390x.rpm
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el8_0.s390x.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_0.x86_64.rpm
java-1.8.0-openjdk-accessibility-1.8.0.252.b09-2.el8_0.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el8_0.x86_64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.252.b09-2.el8_0.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el8_0.x86_64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.252.b09-2.el8_0.x86_64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.252.b09-2.el8_0.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el8_0.x86_64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.252.b09-2.el8_0.x86_64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.252.b09-2.el8_0.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el8_0.x86_64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.252.b09-2.el8_0.x86_64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.252.b09-2.el8_0.x86_64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.252.b09-2.el8_0.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-2754
https://access.redhat.com/security/cve/CVE-2020-2755
https://access.redhat.com/security/cve/CVE-2020-2756
https://access.redhat.com/security/cve/CVE-2020-2757
https://access.redhat.com/security/cve/CVE-2020-2773
https://access.redhat.com/security/cve/CVE-2020-2781
https://access.redhat.com/security/cve/CVE-2020-2800
https://access.redhat.com/security/cve/CVE-2020-2803
https://access.redhat.com/security/cve/CVE-2020-2805
https://access.redhat.com/security/cve/CVE-2020-2830
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXqALytzjgjWX9erEAQiR7A//X0+ZlmHUuR4izz+xf8j20cObEtTsQEnO
2epUkrD+XBJybcmE7HCGcT8A170Oaq/iawDpejf4CVAwaYAKY8kNHCRTRPZ9nPdt
bB6QcLt+szra7ezxyGNP3Mb9f+siEv4Nfl5vYYM1+RMmahh2c5iiuXHO4eMJSJ4M
b7yrSvPGrppLfLSzlQRu/jMvm1rmL10P/CZXs6C8fioNXlHffQud75BTqTZRk6vt
pxghxM/MLTpl1oEccgtdFSVULW2xio0ePw5dMpKWAxDZaSyR1vfu4ADA5zmdYTF3
GB+Q+nvHY9x93olIbV0BtN1BPMOWb/fPCDT2Yp+3DjXzzfQmmUhhP/n3gvkCbJh2
QmaNlMTR4meVy3TDy3eD9iz2Z1DdaLOaT9SQb3ACRUag3bKDKgcxhrgrjPxDUw57
wu0NN7kaRWpc3eUJoZYxGjxW6hYHjFGTPo5kxSMcf84IQ0uuFKTvNm5Mb1uVcfRC
fr9U7baklAWgh2f1Kcpc2shyXFWjyrnNSDEBIpigPRcBR/V6cYyNYPFvzfRUKt26
/EFbVZuR61+t/PureXbiZzsRalZP6ChcY5+XhqFoRdwaIgCMOlkwPNta0KzK0X9k
GDUl7BsbKEG7rtl8QiJ5+lO7whkBiXDeYE3oo59oV91WgvjSic5rvAjFrabTvwcq
ivP+/A8ou8E=/p4F
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close