exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-3386-01

Red Hat Security Advisory 2020-3386-01
Posted Aug 10, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3386-01 - IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update upgrades IBM Java SE 8 to version 8 SR6-FP15. Issues addressed include bypass and information leakage vulnerabilities.

tags | advisory, java, vulnerability
systems | linux, redhat
advisories | CVE-2019-17639, CVE-2020-14556, CVE-2020-14577, CVE-2020-14578, CVE-2020-14579, CVE-2020-14583, CVE-2020-14593, CVE-2020-14621, CVE-2020-2590, CVE-2020-2601
SHA-256 | bf60fb5b86f6dce8368e1768fe677f8af37f1dcd3e42c65e2aed79642ac5c27c

Red Hat Security Advisory 2020-3386-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: java-1.8.0-ibm security update
Advisory ID: RHSA-2020:3386-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:3386
Issue date: 2020-08-10
CVE Names: CVE-2019-17639 CVE-2020-2590 CVE-2020-2601
CVE-2020-14556 CVE-2020-14577 CVE-2020-14578
CVE-2020-14579 CVE-2020-14583 CVE-2020-14593
CVE-2020-14621
=====================================================================

1. Summary:

An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux
8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux 8 Supplementary - ppc64le, s390x, x86_64

3. Description:

IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM
Java Software Development Kit.

This update upgrades IBM Java SE 8 to version 8 SR6-FP15.

Security Fix(es):

* OpenJDK: Use of unsafe RSA-MD5 checksum in Kerberos TGS (Security,
8229951) (CVE-2020-2601)

* OpenJDK: Bypass of boundary checks in nio.Buffer via concurrent access
(Libraries, 8238920) (CVE-2020-14583)

* OpenJDK: Incomplete bounds checks in Affine Transformations (2D, 8240119)
(CVE-2020-14593)

* IBM JDK: Information disclosure via calls to System.arraycopy() with
invalid length (CVE-2019-17639)

* OpenJDK: Improper checks of SASL message properties in GssKrb5Base
(Security, 8226352) (CVE-2020-2590)

* OpenJDK: Incorrect handling of access control context in ForkJoinPool
(Libraries, 8237117) (CVE-2020-14556)

* OpenJDK: Unexpected exception raised by DerInputStream (Libraries,
8237731) (CVE-2020-14578)

* OpenJDK: Unexpected exception raised by DerValue.equals() (Libraries,
8237736) (CVE-2020-14579)

* OpenJDK: XML validation manipulation due to incomplete application of the
use-grammar-pool-only feature (JAXP, 8242136) (CVE-2020-14621)

* OpenJDK: HostnameChecker does not ensure X.509 certificate names are in
normalized form (JSSE, 8237592) (CVE-2020-14577)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of IBM Java must be restarted for this update to take
effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1790556 - CVE-2020-2590 OpenJDK: Improper checks of SASL message properties in GssKrb5Base (Security, 8226352)
1790570 - CVE-2020-2601 OpenJDK: Use of unsafe RSA-MD5 checksum in Kerberos TGS (Security, 8229951)
1856448 - CVE-2020-14583 OpenJDK: Bypass of boundary checks in nio.Buffer via concurrent access (Libraries, 8238920)
1856784 - CVE-2020-14593 OpenJDK: Incomplete bounds checks in Affine Transformations (2D, 8240119)
1856885 - CVE-2020-14621 OpenJDK: XML validation manipulation due to incomplete application of the use-grammar-pool-only feature (JAXP, 8242136)
1856896 - CVE-2020-14556 OpenJDK: Incorrect handling of access control context in ForkJoinPool (Libraries, 8237117)
1856988 - CVE-2020-14577 OpenJDK: HostnameChecker does not ensure X.509 certificate names are in normalized form (JSSE, 8237592)
1856991 - CVE-2020-14578 OpenJDK: Unexpected exception raised by DerInputStream (Libraries, 8237731)
1856995 - CVE-2020-14579 OpenJDK: Unexpected exception raised by DerValue.equals() (Libraries, 8237736)
1866497 - CVE-2019-17639 IBM JDK: Information disclosure via calls to System.arraycopy() with invalid length

6. Package List:

Red Hat Enterprise Linux 8 Supplementary:

ppc64le:
java-1.8.0-ibm-1.8.0.6.15-1.el8_2.ppc64le.rpm
java-1.8.0-ibm-demo-1.8.0.6.15-1.el8_2.ppc64le.rpm
java-1.8.0-ibm-devel-1.8.0.6.15-1.el8_2.ppc64le.rpm
java-1.8.0-ibm-headless-1.8.0.6.15-1.el8_2.ppc64le.rpm
java-1.8.0-ibm-jdbc-1.8.0.6.15-1.el8_2.ppc64le.rpm
java-1.8.0-ibm-plugin-1.8.0.6.15-1.el8_2.ppc64le.rpm
java-1.8.0-ibm-src-1.8.0.6.15-1.el8_2.ppc64le.rpm
java-1.8.0-ibm-webstart-1.8.0.6.15-1.el8_2.ppc64le.rpm

s390x:
java-1.8.0-ibm-1.8.0.6.15-1.el8_2.s390x.rpm
java-1.8.0-ibm-demo-1.8.0.6.15-1.el8_2.s390x.rpm
java-1.8.0-ibm-devel-1.8.0.6.15-1.el8_2.s390x.rpm
java-1.8.0-ibm-headless-1.8.0.6.15-1.el8_2.s390x.rpm
java-1.8.0-ibm-jdbc-1.8.0.6.15-1.el8_2.s390x.rpm
java-1.8.0-ibm-src-1.8.0.6.15-1.el8_2.s390x.rpm

x86_64:
java-1.8.0-ibm-1.8.0.6.15-1.el8_2.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.6.15-1.el8_2.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.6.15-1.el8_2.x86_64.rpm
java-1.8.0-ibm-headless-1.8.0.6.15-1.el8_2.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.6.15-1.el8_2.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.6.15-1.el8_2.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.6.15-1.el8_2.x86_64.rpm
java-1.8.0-ibm-webstart-1.8.0.6.15-1.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-17639
https://access.redhat.com/security/cve/CVE-2020-2590
https://access.redhat.com/security/cve/CVE-2020-2601
https://access.redhat.com/security/cve/CVE-2020-14556
https://access.redhat.com/security/cve/CVE-2020-14577
https://access.redhat.com/security/cve/CVE-2020-14578
https://access.redhat.com/security/cve/CVE-2020-14579
https://access.redhat.com/security/cve/CVE-2020-14583
https://access.redhat.com/security/cve/CVE-2020-14593
https://access.redhat.com/security/cve/CVE-2020-14621
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXzFkStzjgjWX9erEAQho8hAAotjUBr8fxPsjKgRFAfktjpGUWVcS6H47
T8BrABThYrOw78BqMcROvW+tYRmARilYQyVbvTGf16hay9DTuHp/jhgTTfukmp5+
RQdQWqroSf7Hd7EtEPt/6HIAhgskEhM4GX6qxKYJCAJpWxpq+JVKtS97EvIkfW/X
K9VmIsES0hGVmQIEMr2KuQiHfoiCxzbqQVEhdt+Pt9GOXHqUPQL9hy1o15WLcwmt
niyHkGYvKFjBaQ5peH282/0N5tjZ3Vf9WzrfRaYJsfcUQjD2MwkYubTNtydNIfMV
xhsFl7w5YetOYdYd/XCyhJh9URK9HeQvPU+kRpBSmuZBRFy/Sv9y+qO5W59sz1HS
jHzqOunFPguG2Re8WK+zQeFda3Orp9oIHMXt4hnwhw7wOFKfxEkL6HjLQM1mHK1x
kELzcnprNfu4xixbO8p7repEoJuvAA8EtQNO9vXwhDb1CJnb38dVA85ypMf3RelU
KkQPLDFAQxWICuQQMoes+fPLJE46+4SqQeU24qJ4HHEM/HHm7lvlxQVWyYd2AHA1
/O2Y97vLJTUbuEJuZg388TtDL9Mypj/1sVMIDsQE2VmUUiT12x5d1m4F9jAieINV
wBCBZLwamFdE1o+YmghhWWb5fNGWRnKVwfP0vsbEwMJ5JGVHBHaZy6RG0BPNMffi
x1epZbqDEJk=
=t2Au
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close