exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-3099-01

Red Hat Security Advisory 2020-3099-01
Posted Jul 22, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3099-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a bypass vulnerability.

tags | advisory, java, bypass
systems | linux, redhat
advisories | CVE-2020-14556, CVE-2020-14562, CVE-2020-14573, CVE-2020-14577, CVE-2020-14583, CVE-2020-14593, CVE-2020-14621
SHA-256 | af1168d38a072f5da0c15712b298d780e245ddddd505734083ac93fa6a8783f0

Red Hat Security Advisory 2020-3099-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: java-11-openjdk security update
Advisory ID: RHSA-2020:3099-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:3099
Issue date: 2020-07-22
CVE Names: CVE-2020-14556 CVE-2020-14562 CVE-2020-14573
CVE-2020-14577 CVE-2020-14583 CVE-2020-14593
CVE-2020-14621
====================================================================
1. Summary:

An update for java-11-openjdk is now available for Red Hat Enterprise Linux
8.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.1) - aarch64, ppc64le, s390x, x86_64

3. Description:

The java-11-openjdk packages provide the OpenJDK 11 Java Runtime
Environment and the OpenJDK 11 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Bypass of boundary checks in nio.Buffer via concurrent access
(Libraries, 8238920) (CVE-2020-14583)

* OpenJDK: Incomplete bounds checks in Affine Transformations (2D, 8240119)
(CVE-2020-14593)

* OpenJDK: Incorrect handling of access control context in ForkJoinPool
(Libraries, 8237117) (CVE-2020-14556)

* OpenJDK: Excessive memory usage in ImageIO TIFF plugin (ImageIO, 8233239)
(CVE-2020-14562)

* OpenJDK: Incomplete interface type checks in Graal compiler (Hotspot,
8236867) (CVE-2020-14573)

* OpenJDK: XML validation manipulation due to incomplete application of the
use-grammar-pool-only feature (JAXP, 8242136) (CVE-2020-14621)

* OpenJDK: HostnameChecker does not ensure X.509 certificate names are in
normalized form (JSSE, 8237592) (CVE-2020-14577)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1856448 - CVE-2020-14583 OpenJDK: Bypass of boundary checks in nio.Buffer via concurrent access (Libraries, 8238920)
1856784 - CVE-2020-14593 OpenJDK: Incomplete bounds checks in Affine Transformations (2D, 8240119)
1856810 - CVE-2020-14562 OpenJDK: Excessive memory usage in ImageIO TIFF plugin (ImageIO, 8233239)
1856885 - CVE-2020-14621 OpenJDK: XML validation manipulation due to incomplete application of the use-grammar-pool-only feature (JAXP, 8242136)
1856896 - CVE-2020-14556 OpenJDK: Incorrect handling of access control context in ForkJoinPool (Libraries, 8237117)
1856951 - CVE-2020-14573 OpenJDK: Incomplete interface type checks in Graal compiler (Hotspot, 8236867)
1856988 - CVE-2020-14577 OpenJDK: HostnameChecker does not ensure X.509 certificate names are in normalized form (JSSE, 8237592)

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.1):

Source:
java-11-openjdk-11.0.8.10-0.el8_1.src.rpm

aarch64:
java-11-openjdk-11.0.8.10-0.el8_1.aarch64.rpm
java-11-openjdk-debuginfo-11.0.8.10-0.el8_1.aarch64.rpm
java-11-openjdk-debugsource-11.0.8.10-0.el8_1.aarch64.rpm
java-11-openjdk-demo-11.0.8.10-0.el8_1.aarch64.rpm
java-11-openjdk-devel-11.0.8.10-0.el8_1.aarch64.rpm
java-11-openjdk-devel-debuginfo-11.0.8.10-0.el8_1.aarch64.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.8.10-0.el8_1.aarch64.rpm
java-11-openjdk-headless-11.0.8.10-0.el8_1.aarch64.rpm
java-11-openjdk-headless-debuginfo-11.0.8.10-0.el8_1.aarch64.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.8.10-0.el8_1.aarch64.rpm
java-11-openjdk-javadoc-11.0.8.10-0.el8_1.aarch64.rpm
java-11-openjdk-javadoc-zip-11.0.8.10-0.el8_1.aarch64.rpm
java-11-openjdk-jmods-11.0.8.10-0.el8_1.aarch64.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.8.10-0.el8_1.aarch64.rpm
java-11-openjdk-src-11.0.8.10-0.el8_1.aarch64.rpm

ppc64le:
java-11-openjdk-11.0.8.10-0.el8_1.ppc64le.rpm
java-11-openjdk-debuginfo-11.0.8.10-0.el8_1.ppc64le.rpm
java-11-openjdk-debugsource-11.0.8.10-0.el8_1.ppc64le.rpm
java-11-openjdk-demo-11.0.8.10-0.el8_1.ppc64le.rpm
java-11-openjdk-devel-11.0.8.10-0.el8_1.ppc64le.rpm
java-11-openjdk-devel-debuginfo-11.0.8.10-0.el8_1.ppc64le.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.8.10-0.el8_1.ppc64le.rpm
java-11-openjdk-headless-11.0.8.10-0.el8_1.ppc64le.rpm
java-11-openjdk-headless-debuginfo-11.0.8.10-0.el8_1.ppc64le.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.8.10-0.el8_1.ppc64le.rpm
java-11-openjdk-javadoc-11.0.8.10-0.el8_1.ppc64le.rpm
java-11-openjdk-javadoc-zip-11.0.8.10-0.el8_1.ppc64le.rpm
java-11-openjdk-jmods-11.0.8.10-0.el8_1.ppc64le.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.8.10-0.el8_1.ppc64le.rpm
java-11-openjdk-src-11.0.8.10-0.el8_1.ppc64le.rpm

s390x:
java-11-openjdk-11.0.8.10-0.el8_1.s390x.rpm
java-11-openjdk-debuginfo-11.0.8.10-0.el8_1.s390x.rpm
java-11-openjdk-debugsource-11.0.8.10-0.el8_1.s390x.rpm
java-11-openjdk-demo-11.0.8.10-0.el8_1.s390x.rpm
java-11-openjdk-devel-11.0.8.10-0.el8_1.s390x.rpm
java-11-openjdk-devel-debuginfo-11.0.8.10-0.el8_1.s390x.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.8.10-0.el8_1.s390x.rpm
java-11-openjdk-headless-11.0.8.10-0.el8_1.s390x.rpm
java-11-openjdk-headless-debuginfo-11.0.8.10-0.el8_1.s390x.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.8.10-0.el8_1.s390x.rpm
java-11-openjdk-javadoc-11.0.8.10-0.el8_1.s390x.rpm
java-11-openjdk-javadoc-zip-11.0.8.10-0.el8_1.s390x.rpm
java-11-openjdk-jmods-11.0.8.10-0.el8_1.s390x.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.8.10-0.el8_1.s390x.rpm
java-11-openjdk-src-11.0.8.10-0.el8_1.s390x.rpm

x86_64:
java-11-openjdk-11.0.8.10-0.el8_1.x86_64.rpm
java-11-openjdk-debuginfo-11.0.8.10-0.el8_1.x86_64.rpm
java-11-openjdk-debugsource-11.0.8.10-0.el8_1.x86_64.rpm
java-11-openjdk-demo-11.0.8.10-0.el8_1.x86_64.rpm
java-11-openjdk-devel-11.0.8.10-0.el8_1.x86_64.rpm
java-11-openjdk-devel-debuginfo-11.0.8.10-0.el8_1.x86_64.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.8.10-0.el8_1.x86_64.rpm
java-11-openjdk-headless-11.0.8.10-0.el8_1.x86_64.rpm
java-11-openjdk-headless-debuginfo-11.0.8.10-0.el8_1.x86_64.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.8.10-0.el8_1.x86_64.rpm
java-11-openjdk-javadoc-11.0.8.10-0.el8_1.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.8.10-0.el8_1.x86_64.rpm
java-11-openjdk-jmods-11.0.8.10-0.el8_1.x86_64.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.8.10-0.el8_1.x86_64.rpm
java-11-openjdk-src-11.0.8.10-0.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-14556
https://access.redhat.com/security/cve/CVE-2020-14562
https://access.redhat.com/security/cve/CVE-2020-14573
https://access.redhat.com/security/cve/CVE-2020-14577
https://access.redhat.com/security/cve/CVE-2020-14583
https://access.redhat.com/security/cve/CVE-2020-14593
https://access.redhat.com/security/cve/CVE-2020-14621
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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3UVC
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close