-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: java-1.7.1-ibm security update Advisory ID: RHSA-2020:0467-01 Product: Red Hat Enterprise Linux Supplementary Advisory URL: https://access.redhat.com/errata/RHSA-2020:0467 Issue date: 2020-02-11 CVE Names: CVE-2020-2583 CVE-2020-2593 CVE-2020-2604 CVE-2020-2659 ===================================================================== 1. Summary: An update for java-1.7.1-ibm is now available for Red Hat Enterprise Linux 6 Supplementary. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64 3. Description: IBM Java SE version 7 Release 1 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update upgrades IBM Java SE 7 to version 7R1 SR4-FP60. Security Fix(es): * OpenJDK: Serialization filter changes via jdk.serialFilter property modification (Serialization, 8231422) (CVE-2020-2604) * OpenJDK: Incorrect isBuiltinStreamHandler check causing URL normalization issues (Networking, 8228548) (CVE-2020-2593) * OpenJDK: Incorrect exception processing during deserialization in BeanContextSupport (Serialization, 8224909) (CVE-2020-2583) * OpenJDK: Incomplete enforcement of maxDatagramSockets limit in DatagramChannelImpl (Networking, 8231795) (CVE-2020-2659) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of IBM Java must be restarted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1790444 - CVE-2020-2583 OpenJDK: Incorrect exception processing during deserialization in BeanContextSupport (Serialization, 8224909) 1790884 - CVE-2020-2593 OpenJDK: Incorrect isBuiltinStreamHandler check causing URL normalization issues (Networking, 8228548) 1790944 - CVE-2020-2604 OpenJDK: Serialization filter changes via jdk.serialFilter property modification (Serialization, 8231422) 1791284 - CVE-2020-2659 OpenJDK: Incomplete enforcement of maxDatagramSockets limit in DatagramChannelImpl (Networking, 8231795) 6. Package List: Red Hat Enterprise Linux Desktop Supplementary (v. 6): i386: java-1.7.1-ibm-1.7.1.4.60-1jpp.1.el6_10.i686.rpm java-1.7.1-ibm-demo-1.7.1.4.60-1jpp.1.el6_10.i686.rpm java-1.7.1-ibm-devel-1.7.1.4.60-1jpp.1.el6_10.i686.rpm java-1.7.1-ibm-jdbc-1.7.1.4.60-1jpp.1.el6_10.i686.rpm java-1.7.1-ibm-plugin-1.7.1.4.60-1jpp.1.el6_10.i686.rpm java-1.7.1-ibm-src-1.7.1.4.60-1jpp.1.el6_10.i686.rpm x86_64: java-1.7.1-ibm-1.7.1.4.60-1jpp.1.el6_10.x86_64.rpm java-1.7.1-ibm-demo-1.7.1.4.60-1jpp.1.el6_10.x86_64.rpm java-1.7.1-ibm-devel-1.7.1.4.60-1jpp.1.el6_10.x86_64.rpm java-1.7.1-ibm-jdbc-1.7.1.4.60-1jpp.1.el6_10.x86_64.rpm java-1.7.1-ibm-plugin-1.7.1.4.60-1jpp.1.el6_10.x86_64.rpm java-1.7.1-ibm-src-1.7.1.4.60-1jpp.1.el6_10.x86_64.rpm Red Hat Enterprise Linux HPC Node Supplementary (v. 6): x86_64: java-1.7.1-ibm-1.7.1.4.60-1jpp.1.el6_10.x86_64.rpm java-1.7.1-ibm-demo-1.7.1.4.60-1jpp.1.el6_10.x86_64.rpm java-1.7.1-ibm-devel-1.7.1.4.60-1jpp.1.el6_10.x86_64.rpm java-1.7.1-ibm-src-1.7.1.4.60-1jpp.1.el6_10.x86_64.rpm Red Hat Enterprise Linux Server Supplementary (v. 6): i386: java-1.7.1-ibm-1.7.1.4.60-1jpp.1.el6_10.i686.rpm java-1.7.1-ibm-demo-1.7.1.4.60-1jpp.1.el6_10.i686.rpm java-1.7.1-ibm-devel-1.7.1.4.60-1jpp.1.el6_10.i686.rpm java-1.7.1-ibm-jdbc-1.7.1.4.60-1jpp.1.el6_10.i686.rpm java-1.7.1-ibm-plugin-1.7.1.4.60-1jpp.1.el6_10.i686.rpm java-1.7.1-ibm-src-1.7.1.4.60-1jpp.1.el6_10.i686.rpm ppc64: java-1.7.1-ibm-1.7.1.4.60-1jpp.1.el6_10.ppc64.rpm java-1.7.1-ibm-demo-1.7.1.4.60-1jpp.1.el6_10.ppc64.rpm java-1.7.1-ibm-devel-1.7.1.4.60-1jpp.1.el6_10.ppc64.rpm java-1.7.1-ibm-jdbc-1.7.1.4.60-1jpp.1.el6_10.ppc64.rpm java-1.7.1-ibm-src-1.7.1.4.60-1jpp.1.el6_10.ppc64.rpm s390x: java-1.7.1-ibm-1.7.1.4.60-1jpp.1.el6_10.s390x.rpm java-1.7.1-ibm-demo-1.7.1.4.60-1jpp.1.el6_10.s390x.rpm java-1.7.1-ibm-devel-1.7.1.4.60-1jpp.1.el6_10.s390x.rpm java-1.7.1-ibm-jdbc-1.7.1.4.60-1jpp.1.el6_10.s390x.rpm java-1.7.1-ibm-src-1.7.1.4.60-1jpp.1.el6_10.s390x.rpm x86_64: java-1.7.1-ibm-1.7.1.4.60-1jpp.1.el6_10.x86_64.rpm java-1.7.1-ibm-demo-1.7.1.4.60-1jpp.1.el6_10.x86_64.rpm java-1.7.1-ibm-devel-1.7.1.4.60-1jpp.1.el6_10.x86_64.rpm java-1.7.1-ibm-jdbc-1.7.1.4.60-1jpp.1.el6_10.x86_64.rpm java-1.7.1-ibm-plugin-1.7.1.4.60-1jpp.1.el6_10.x86_64.rpm java-1.7.1-ibm-src-1.7.1.4.60-1jpp.1.el6_10.x86_64.rpm Red Hat Enterprise Linux Workstation Supplementary (v. 6): i386: java-1.7.1-ibm-1.7.1.4.60-1jpp.1.el6_10.i686.rpm java-1.7.1-ibm-demo-1.7.1.4.60-1jpp.1.el6_10.i686.rpm java-1.7.1-ibm-devel-1.7.1.4.60-1jpp.1.el6_10.i686.rpm java-1.7.1-ibm-jdbc-1.7.1.4.60-1jpp.1.el6_10.i686.rpm java-1.7.1-ibm-plugin-1.7.1.4.60-1jpp.1.el6_10.i686.rpm java-1.7.1-ibm-src-1.7.1.4.60-1jpp.1.el6_10.i686.rpm x86_64: java-1.7.1-ibm-1.7.1.4.60-1jpp.1.el6_10.x86_64.rpm java-1.7.1-ibm-demo-1.7.1.4.60-1jpp.1.el6_10.x86_64.rpm java-1.7.1-ibm-devel-1.7.1.4.60-1jpp.1.el6_10.x86_64.rpm java-1.7.1-ibm-jdbc-1.7.1.4.60-1jpp.1.el6_10.x86_64.rpm java-1.7.1-ibm-plugin-1.7.1.4.60-1jpp.1.el6_10.x86_64.rpm java-1.7.1-ibm-src-1.7.1.4.60-1jpp.1.el6_10.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-2583 https://access.redhat.com/security/cve/CVE-2020-2593 https://access.redhat.com/security/cve/CVE-2020-2604 https://access.redhat.com/security/cve/CVE-2020-2659 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXkJl1NzjgjWX9erEAQiXCxAAp4jHk6ZgJqkU6Ye16NMwu1Nhb7ZW1fmr y7hsSg7yOkhcVI5umWO9H4DK/oaAUW3+Qn9K4zdeuUD1RpmzE5bi+44RLtct6c3I eovBR4D8mSZIiWjLxfCS6KEaD+IQ1RtU3aOjVUvbzmxST+AjTY5Y2Wya0+Q5jMI6 wIfIIloORW39AS9anYQNtAsou+AS2ssNXjsFwkSV8kSsUfJHNIRtLr5v4nZ2xkz6 O+0/u0DCmeJLU+uLG1qsQAuv/7el8Bc2UJitA1dvofYCtM/CNaxaaeBQBkRm3syp i17ZPmymU1J06URCBl8eQETeHymkpouCnJExkSf0gQh/VpkPCRS+jU9eJwPutVr+ 9cIwsOwsjbQPR3tDkEagvbrT72qEuI+PQqRYE8Y29C7CrWyY7xyYeXMHGTPfWuxp Ukl/ZzpmzUGo/PfQFEAV2UKO5ld5yvYa+DTNOIcD4ojryua4xrr0O8VVYjaLNA/L htfpJmGGZAuwvK+3to2kqCbDeJkl6XbMxe0vRbH6PLOWYOcU41v5kohAwIcN2hRc E0dcYGCZPQxp7hyiKoAmg1ZvLxRxqeUQdaX1lWvQLQOm7XQe64BA1D3QoB8Nhv+z vD96qpb+eEJkwp6kXXbsVFxdOH+BFp0w+LkyIi/9a3/uzoe4WItojFkgBtSsNRWx F6tBLt9Nk/M= =TRMt -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce