exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-3387-01

Red Hat Security Advisory 2020-3387-01
Posted Aug 10, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-3387-01 - IBM Java SE version 7 Release 1 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update upgrades IBM Java SE 7 to version 7R1 SR4-FP70. Issues addressed include bypass and information leakage vulnerabilities.

tags | advisory, java, vulnerability
systems | linux, redhat
advisories | CVE-2019-17639, CVE-2020-14577, CVE-2020-14578, CVE-2020-14579, CVE-2020-14583, CVE-2020-14593, CVE-2020-14621, CVE-2020-2590, CVE-2020-2601
SHA-256 | 8c2ad965488b25391baf6588fb39389283b41839c5682db72fbd42562d215f7a

Red Hat Security Advisory 2020-3387-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: java-1.7.1-ibm security update
Advisory ID: RHSA-2020:3387-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://access.redhat.com/errata/RHSA-2020:3387
Issue date: 2020-08-10
CVE Names: CVE-2019-17639 CVE-2020-2590 CVE-2020-2601
CVE-2020-14577 CVE-2020-14578 CVE-2020-14579
CVE-2020-14583 CVE-2020-14593 CVE-2020-14621
====================================================================
1. Summary:

An update for java-1.7.1-ibm is now available for Red Hat Enterprise Linux
6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

IBM Java SE version 7 Release 1 includes the IBM Java Runtime Environment
and the IBM Java Software Development Kit.

This update upgrades IBM Java SE 7 to version 7R1 SR4-FP70.

Security Fix(es):

* OpenJDK: Use of unsafe RSA-MD5 checksum in Kerberos TGS (Security,
8229951) (CVE-2020-2601)

* OpenJDK: Bypass of boundary checks in nio.Buffer via concurrent access
(Libraries, 8238920) (CVE-2020-14583)

* OpenJDK: Incomplete bounds checks in Affine Transformations (2D, 8240119)
(CVE-2020-14593)

* IBM JDK: Information disclosure via calls to System.arraycopy() with
invalid length (CVE-2019-17639)

* OpenJDK: Improper checks of SASL message properties in GssKrb5Base
(Security, 8226352) (CVE-2020-2590)

* OpenJDK: Unexpected exception raised by DerInputStream (Libraries,
8237731) (CVE-2020-14578)

* OpenJDK: Unexpected exception raised by DerValue.equals() (Libraries,
8237736) (CVE-2020-14579)

* OpenJDK: XML validation manipulation due to incomplete application of the
use-grammar-pool-only feature (JAXP, 8242136) (CVE-2020-14621)

* OpenJDK: HostnameChecker does not ensure X.509 certificate names are in
normalized form (JSSE, 8237592) (CVE-2020-14577)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of IBM Java must be restarted for this update to take
effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1790556 - CVE-2020-2590 OpenJDK: Improper checks of SASL message properties in GssKrb5Base (Security, 8226352)
1790570 - CVE-2020-2601 OpenJDK: Use of unsafe RSA-MD5 checksum in Kerberos TGS (Security, 8229951)
1856448 - CVE-2020-14583 OpenJDK: Bypass of boundary checks in nio.Buffer via concurrent access (Libraries, 8238920)
1856784 - CVE-2020-14593 OpenJDK: Incomplete bounds checks in Affine Transformations (2D, 8240119)
1856885 - CVE-2020-14621 OpenJDK: XML validation manipulation due to incomplete application of the use-grammar-pool-only feature (JAXP, 8242136)
1856988 - CVE-2020-14577 OpenJDK: HostnameChecker does not ensure X.509 certificate names are in normalized form (JSSE, 8237592)
1856991 - CVE-2020-14578 OpenJDK: Unexpected exception raised by DerInputStream (Libraries, 8237731)
1856995 - CVE-2020-14579 OpenJDK: Unexpected exception raised by DerValue.equals() (Libraries, 8237736)
1866497 - CVE-2019-17639 IBM JDK: Information disclosure via calls to System.arraycopy() with invalid length

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
java-1.7.1-ibm-1.7.1.4.70-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-demo-1.7.1.4.70-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-devel-1.7.1.4.70-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.70-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-plugin-1.7.1.4.70-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-src-1.7.1.4.70-1jpp.1.el6_10.i686.rpm

x86_64:
java-1.7.1-ibm-1.7.1.4.70-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.70-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.70-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.70-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.4.70-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.70-1jpp.1.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

x86_64:
java-1.7.1-ibm-1.7.1.4.70-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.70-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.70-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.70-1jpp.1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
java-1.7.1-ibm-1.7.1.4.70-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-demo-1.7.1.4.70-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-devel-1.7.1.4.70-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.70-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-plugin-1.7.1.4.70-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-src-1.7.1.4.70-1jpp.1.el6_10.i686.rpm

ppc64:
java-1.7.1-ibm-1.7.1.4.70-1jpp.1.el6_10.ppc64.rpm
java-1.7.1-ibm-demo-1.7.1.4.70-1jpp.1.el6_10.ppc64.rpm
java-1.7.1-ibm-devel-1.7.1.4.70-1jpp.1.el6_10.ppc64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.70-1jpp.1.el6_10.ppc64.rpm
java-1.7.1-ibm-src-1.7.1.4.70-1jpp.1.el6_10.ppc64.rpm

s390x:
java-1.7.1-ibm-1.7.1.4.70-1jpp.1.el6_10.s390x.rpm
java-1.7.1-ibm-demo-1.7.1.4.70-1jpp.1.el6_10.s390x.rpm
java-1.7.1-ibm-devel-1.7.1.4.70-1jpp.1.el6_10.s390x.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.70-1jpp.1.el6_10.s390x.rpm
java-1.7.1-ibm-src-1.7.1.4.70-1jpp.1.el6_10.s390x.rpm

x86_64:
java-1.7.1-ibm-1.7.1.4.70-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.70-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.70-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.70-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.4.70-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.70-1jpp.1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
java-1.7.1-ibm-1.7.1.4.70-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-demo-1.7.1.4.70-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-devel-1.7.1.4.70-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.70-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-plugin-1.7.1.4.70-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-src-1.7.1.4.70-1jpp.1.el6_10.i686.rpm

x86_64:
java-1.7.1-ibm-1.7.1.4.70-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.70-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.70-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.70-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.4.70-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.70-1jpp.1.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-17639
https://access.redhat.com/security/cve/CVE-2020-2590
https://access.redhat.com/security/cve/CVE-2020-2601
https://access.redhat.com/security/cve/CVE-2020-14577
https://access.redhat.com/security/cve/CVE-2020-14578
https://access.redhat.com/security/cve/CVE-2020-14579
https://access.redhat.com/security/cve/CVE-2020-14583
https://access.redhat.com/security/cve/CVE-2020-14593
https://access.redhat.com/security/cve/CVE-2020-14621
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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-td
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close