what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-4348-01

Red Hat Security Advisory 2020-4348-01
Posted Oct 27, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-4348-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include bypass, deserialization, integer overflow, and out of bounds access vulnerabilities.

tags | advisory, java, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2020-14779, CVE-2020-14781, CVE-2020-14782, CVE-2020-14792, CVE-2020-14796, CVE-2020-14797, CVE-2020-14803
SHA-256 | cdd1e530d317b8fb4a3b2e7e8de2ba6052d56551657fd101ecb4c9a945e12520

Red Hat Security Advisory 2020-4348-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: java-1.8.0-openjdk security update
Advisory ID: RHSA-2020:4348-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4348
Issue date: 2020-10-26
CVE Names: CVE-2020-14779 CVE-2020-14781 CVE-2020-14782
CVE-2020-14792 CVE-2020-14796 CVE-2020-14797
CVE-2020-14803
====================================================================
1. Summary:

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise
Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64

3. Description:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime
Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI,
8237990) (CVE-2020-14781)

* OpenJDK: Certificate blacklist bypass via alternate certificate encodings
(Libraries, 8237995) (CVE-2020-14782)

* OpenJDK: Integer overflow leading to out-of-bounds access (Hotspot,
8241114) (CVE-2020-14792)

* OpenJDK: Incomplete check for invalid characters in URI to path
conversion (Libraries, 8242685) (CVE-2020-14797)

* OpenJDK: Race condition in NIO Buffer boundary checks (Libraries,
8244136) (CVE-2020-14803)

* OpenJDK: High memory usage during deserialization of Proxy class with
many interfaces (Serialization, 8236862) (CVE-2020-14779)

* OpenJDK: Missing permission check in path to URI conversion (Libraries,
8242680) (CVE-2020-14796)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1889271 - CVE-2020-14779 OpenJDK: High memory usage during deserialization of Proxy class with many interfaces (Serialization, 8236862)
1889274 - CVE-2020-14781 OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI, 8237990)
1889280 - CVE-2020-14792 OpenJDK: Integer overflow leading to out-of-bounds access (Hotspot, 8241114)
1889290 - CVE-2020-14782 OpenJDK: Certificate blacklist bypass via alternate certificate encodings (Libraries, 8237995)
1889697 - CVE-2020-14796 OpenJDK: Missing permission check in path to URI conversion (Libraries, 8242680)
1889717 - CVE-2020-14797 OpenJDK: Incomplete check for invalid characters in URI to path conversion (Libraries, 8242685)
1889895 - CVE-2020-14803 OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
java-1.8.0-openjdk-1.8.0.272.b10-0.el6_10.src.rpm

i386:
java-1.8.0-openjdk-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.272.b10-0.el6_10.i686.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.272.b10-0.el6_10.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
java-1.8.0-openjdk-debug-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-src-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.272.b10-0.el6_10.i686.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.272.b10-0.el6_10.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.272.b10-0.el6_10.noarch.rpm

x86_64:
java-1.8.0-openjdk-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
java-1.8.0-openjdk-1.8.0.272.b10-0.el6_10.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.272.b10-0.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.272.b10-0.el6_10.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.272.b10-0.el6_10.noarch.rpm

x86_64:
java-1.8.0-openjdk-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
java-1.8.0-openjdk-1.8.0.272.b10-0.el6_10.src.rpm

i386:
java-1.8.0-openjdk-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.272.b10-0.el6_10.i686.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.272.b10-0.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
java-1.8.0-openjdk-debug-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-src-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.272.b10-0.el6_10.i686.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.272.b10-0.el6_10.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.272.b10-0.el6_10.noarch.rpm

x86_64:
java-1.8.0-openjdk-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
java-1.8.0-openjdk-1.8.0.272.b10-0.el6_10.src.rpm

i386:
java-1.8.0-openjdk-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.272.b10-0.el6_10.i686.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.272.b10-0.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
java-1.8.0-openjdk-debug-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-src-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.272.b10-0.el6_10.i686.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.272.b10-0.el6_10.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.272.b10-0.el6_10.noarch.rpm

x86_64:
java-1.8.0-openjdk-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-14779
https://access.redhat.com/security/cve/CVE-2020-14781
https://access.redhat.com/security/cve/CVE-2020-14782
https://access.redhat.com/security/cve/CVE-2020-14792
https://access.redhat.com/security/cve/CVE-2020-14796
https://access.redhat.com/security/cve/CVE-2020-14797
https://access.redhat.com/security/cve/CVE-2020-14803
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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yMBf
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close