-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: java-1.7.0-openjdk security update Advisory ID: RHSA-2020:0632-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:0632 Issue date: 2020-02-27 CVE Names: CVE-2020-2583 CVE-2020-2590 CVE-2020-2593 CVE-2020-2601 CVE-2020-2604 CVE-2020-2654 CVE-2020-2659 ===================================================================== 1. Summary: An update for java-1.7.0-openjdk is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64 3. Description: The java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime Environment and the OpenJDK 7 Java Software Development Kit. Security Fix(es): * OpenJDK: Use of unsafe RSA-MD5 checksum in Kerberos TGS (Security, 8229951) (CVE-2020-2601) * OpenJDK: Serialization filter changes via jdk.serialFilter property modification (Serialization, 8231422) (CVE-2020-2604) * OpenJDK: Improper checks of SASL message properties in GssKrb5Base (Security, 8226352) (CVE-2020-2590) * OpenJDK: Incorrect isBuiltinStreamHandler check causing URL normalization issues (Networking, 8228548) (CVE-2020-2593) * OpenJDK: Excessive memory usage in OID processing in X.509 certificate parsing (Libraries, 8234037) (CVE-2020-2654) * OpenJDK: Incorrect exception processing during deserialization in BeanContextSupport (Serialization, 8224909) (CVE-2020-2583) * OpenJDK: Incomplete enforcement of maxDatagramSockets limit in DatagramChannelImpl (Networking, 8231795) (CVE-2020-2659) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of OpenJDK Java must be restarted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1790444 - CVE-2020-2583 OpenJDK: Incorrect exception processing during deserialization in BeanContextSupport (Serialization, 8224909) 1790556 - CVE-2020-2590 OpenJDK: Improper checks of SASL message properties in GssKrb5Base (Security, 8226352) 1790570 - CVE-2020-2601 OpenJDK: Use of unsafe RSA-MD5 checksum in Kerberos TGS (Security, 8229951) 1790884 - CVE-2020-2593 OpenJDK: Incorrect isBuiltinStreamHandler check causing URL normalization issues (Networking, 8228548) 1790944 - CVE-2020-2604 OpenJDK: Serialization filter changes via jdk.serialFilter property modification (Serialization, 8231422) 1791217 - CVE-2020-2654 OpenJDK: Excessive memory usage in OID processing in X.509 certificate parsing (Libraries, 8234037) 1791284 - CVE-2020-2659 OpenJDK: Incomplete enforcement of maxDatagramSockets limit in DatagramChannelImpl (Networking, 8231795) 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: java-1.7.0-openjdk-1.7.0.251-2.6.21.0.el6_10.src.rpm i386: java-1.7.0-openjdk-1.7.0.251-2.6.21.0.el6_10.i686.rpm java-1.7.0-openjdk-debuginfo-1.7.0.251-2.6.21.0.el6_10.i686.rpm java-1.7.0-openjdk-devel-1.7.0.251-2.6.21.0.el6_10.i686.rpm x86_64: java-1.7.0-openjdk-1.7.0.251-2.6.21.0.el6_10.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.251-2.6.21.0.el6_10.x86_64.rpm java-1.7.0-openjdk-devel-1.7.0.251-2.6.21.0.el6_10.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): i386: java-1.7.0-openjdk-debuginfo-1.7.0.251-2.6.21.0.el6_10.i686.rpm java-1.7.0-openjdk-demo-1.7.0.251-2.6.21.0.el6_10.i686.rpm java-1.7.0-openjdk-src-1.7.0.251-2.6.21.0.el6_10.i686.rpm noarch: java-1.7.0-openjdk-javadoc-1.7.0.251-2.6.21.0.el6_10.noarch.rpm x86_64: java-1.7.0-openjdk-debuginfo-1.7.0.251-2.6.21.0.el6_10.x86_64.rpm java-1.7.0-openjdk-demo-1.7.0.251-2.6.21.0.el6_10.x86_64.rpm java-1.7.0-openjdk-src-1.7.0.251-2.6.21.0.el6_10.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: java-1.7.0-openjdk-1.7.0.251-2.6.21.0.el6_10.src.rpm x86_64: java-1.7.0-openjdk-1.7.0.251-2.6.21.0.el6_10.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.251-2.6.21.0.el6_10.x86_64.rpm java-1.7.0-openjdk-devel-1.7.0.251-2.6.21.0.el6_10.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): noarch: java-1.7.0-openjdk-javadoc-1.7.0.251-2.6.21.0.el6_10.noarch.rpm x86_64: java-1.7.0-openjdk-debuginfo-1.7.0.251-2.6.21.0.el6_10.x86_64.rpm java-1.7.0-openjdk-demo-1.7.0.251-2.6.21.0.el6_10.x86_64.rpm java-1.7.0-openjdk-src-1.7.0.251-2.6.21.0.el6_10.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: java-1.7.0-openjdk-1.7.0.251-2.6.21.0.el6_10.src.rpm i386: java-1.7.0-openjdk-1.7.0.251-2.6.21.0.el6_10.i686.rpm java-1.7.0-openjdk-debuginfo-1.7.0.251-2.6.21.0.el6_10.i686.rpm java-1.7.0-openjdk-devel-1.7.0.251-2.6.21.0.el6_10.i686.rpm x86_64: java-1.7.0-openjdk-1.7.0.251-2.6.21.0.el6_10.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.251-2.6.21.0.el6_10.x86_64.rpm java-1.7.0-openjdk-devel-1.7.0.251-2.6.21.0.el6_10.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): i386: java-1.7.0-openjdk-debuginfo-1.7.0.251-2.6.21.0.el6_10.i686.rpm java-1.7.0-openjdk-demo-1.7.0.251-2.6.21.0.el6_10.i686.rpm java-1.7.0-openjdk-src-1.7.0.251-2.6.21.0.el6_10.i686.rpm noarch: java-1.7.0-openjdk-javadoc-1.7.0.251-2.6.21.0.el6_10.noarch.rpm x86_64: java-1.7.0-openjdk-debuginfo-1.7.0.251-2.6.21.0.el6_10.x86_64.rpm java-1.7.0-openjdk-demo-1.7.0.251-2.6.21.0.el6_10.x86_64.rpm java-1.7.0-openjdk-src-1.7.0.251-2.6.21.0.el6_10.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: java-1.7.0-openjdk-1.7.0.251-2.6.21.0.el6_10.src.rpm i386: java-1.7.0-openjdk-1.7.0.251-2.6.21.0.el6_10.i686.rpm java-1.7.0-openjdk-debuginfo-1.7.0.251-2.6.21.0.el6_10.i686.rpm java-1.7.0-openjdk-devel-1.7.0.251-2.6.21.0.el6_10.i686.rpm x86_64: java-1.7.0-openjdk-1.7.0.251-2.6.21.0.el6_10.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.251-2.6.21.0.el6_10.x86_64.rpm java-1.7.0-openjdk-devel-1.7.0.251-2.6.21.0.el6_10.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): i386: java-1.7.0-openjdk-debuginfo-1.7.0.251-2.6.21.0.el6_10.i686.rpm java-1.7.0-openjdk-demo-1.7.0.251-2.6.21.0.el6_10.i686.rpm java-1.7.0-openjdk-src-1.7.0.251-2.6.21.0.el6_10.i686.rpm noarch: java-1.7.0-openjdk-javadoc-1.7.0.251-2.6.21.0.el6_10.noarch.rpm x86_64: java-1.7.0-openjdk-debuginfo-1.7.0.251-2.6.21.0.el6_10.x86_64.rpm java-1.7.0-openjdk-demo-1.7.0.251-2.6.21.0.el6_10.x86_64.rpm java-1.7.0-openjdk-src-1.7.0.251-2.6.21.0.el6_10.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-2583 https://access.redhat.com/security/cve/CVE-2020-2590 https://access.redhat.com/security/cve/CVE-2020-2593 https://access.redhat.com/security/cve/CVE-2020-2601 https://access.redhat.com/security/cve/CVE-2020-2604 https://access.redhat.com/security/cve/CVE-2020-2654 https://access.redhat.com/security/cve/CVE-2020-2659 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXlfgBtzjgjWX9erEAQhmCQ/+J3tI6ju/E0m1r3J0ObBs0A4+HWMkg8rk bOAZPQKbDOP/gj7ymO3TO1F2bGbZlrQ4r1BkXQ7WGD+VKQj2gOY9A5/WAR+OaTSW 8IwUS1ZAhHesUXOjiW/IN50CMKOf4gH8OFq0mNSP7Ej5BONEC2rmam2+9mDf1wY+ fSsOrzK+HETUFxxzTNqQYdMYlQ9aL9IY4pISkPdEUzt5kkXPonhHmiMIRNwYwOYp dTIotGTg9AfPwaIDzYFXWsVjnflMZ4DXBUfD6ARaHbr/4SztPhRNrNOr/kP4Nn/F Z8ANkfbbYsiFArtLA+yAZ9Mizzy2sqpWDxtTxXhM/g7pvStg8X+9vRymCvWoZ9y9 FXQLpZbwvAHhifZiyc8kz34PiKRX3PoVo4hfSGfzd4zGCtk3j1Wp3kaiGmkRw0sb JpEfiuwuixgto1tRioXOG47rHSkKLVVO89b0ZtDT0bbulLQtj+PRoOdZ+5rDtt70 DxOB6LmwIxsSABdQ2qzcWezR0K1Mhrg08yTo29ZdImzT8tOHejo+e+yp+pZMg1Wv j3z7deGuDQTRigMllAtfaQ6wl3dQgGpizZCrBCIdcnTLeqWjy1OoPOyNe3HPM7xR rH+JrSRBx9EKt7rm8D0cbIwgUpshgbP2Px8ajQ1uIrsDQ6qp8MlPSfazy/Imm4k5 Gh5JXunBZu4= =9WHl -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce