-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: java-1.8.0-openjdk security update Advisory ID: RHSA-2020:3101-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:3101 Issue date: 2020-07-22 CVE Names: CVE-2020-14556 CVE-2020-14577 CVE-2020-14578 CVE-2020-14579 CVE-2020-14583 CVE-2020-14593 CVE-2020-14621 ==================================================================== 1. Summary: An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.1 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream EUS (v. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64 3. Description: The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Security Fix(es): * OpenJDK: Bypass of boundary checks in nio.Buffer via concurrent access (Libraries, 8238920) (CVE-2020-14583) * OpenJDK: Incomplete bounds checks in Affine Transformations (2D, 8240119) (CVE-2020-14593) * OpenJDK: Incorrect handling of access control context in ForkJoinPool (Libraries, 8237117) (CVE-2020-14556) * OpenJDK: Unexpected exception raised by DerInputStream (Libraries, 8237731) (CVE-2020-14578) * OpenJDK: Unexpected exception raised by DerValue.equals() (Libraries, 8237736) (CVE-2020-14579) * OpenJDK: XML validation manipulation due to incomplete application of the use-grammar-pool-only feature (JAXP, 8242136) (CVE-2020-14621) * OpenJDK: HostnameChecker does not ensure X.509 certificate names are in normalized form (JSSE, 8237592) (CVE-2020-14577) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of OpenJDK Java must be restarted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1856448 - CVE-2020-14583 OpenJDK: Bypass of boundary checks in nio.Buffer via concurrent access (Libraries, 8238920) 1856784 - CVE-2020-14593 OpenJDK: Incomplete bounds checks in Affine Transformations (2D, 8240119) 1856885 - CVE-2020-14621 OpenJDK: XML validation manipulation due to incomplete application of the use-grammar-pool-only feature (JAXP, 8242136) 1856896 - CVE-2020-14556 OpenJDK: Incorrect handling of access control context in ForkJoinPool (Libraries, 8237117) 1856988 - CVE-2020-14577 OpenJDK: HostnameChecker does not ensure X.509 certificate names are in normalized form (JSSE, 8237592) 1856991 - CVE-2020-14578 OpenJDK: Unexpected exception raised by DerInputStream (Libraries, 8237731) 1856995 - CVE-2020-14579 OpenJDK: Unexpected exception raised by DerValue.equals() (Libraries, 8237736) 6. Package List: Red Hat Enterprise Linux AppStream EUS (v. 8.1): Source: java-1.8.0-openjdk-1.8.0.262.b10-0.el8_1.src.rpm aarch64: java-1.8.0-openjdk-1.8.0.262.b10-0.el8_1.aarch64.rpm java-1.8.0-openjdk-accessibility-1.8.0.262.b10-0.el8_1.aarch64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el8_1.aarch64.rpm java-1.8.0-openjdk-debugsource-1.8.0.262.b10-0.el8_1.aarch64.rpm java-1.8.0-openjdk-demo-1.8.0.262.b10-0.el8_1.aarch64.rpm java-1.8.0-openjdk-demo-debuginfo-1.8.0.262.b10-0.el8_1.aarch64.rpm java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.262.b10-0.el8_1.aarch64.rpm java-1.8.0-openjdk-devel-1.8.0.262.b10-0.el8_1.aarch64.rpm java-1.8.0-openjdk-devel-debuginfo-1.8.0.262.b10-0.el8_1.aarch64.rpm java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.262.b10-0.el8_1.aarch64.rpm java-1.8.0-openjdk-headless-1.8.0.262.b10-0.el8_1.aarch64.rpm java-1.8.0-openjdk-headless-debuginfo-1.8.0.262.b10-0.el8_1.aarch64.rpm java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.262.b10-0.el8_1.aarch64.rpm java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.262.b10-0.el8_1.aarch64.rpm java-1.8.0-openjdk-src-1.8.0.262.b10-0.el8_1.aarch64.rpm noarch: java-1.8.0-openjdk-javadoc-1.8.0.262.b10-0.el8_1.noarch.rpm java-1.8.0-openjdk-javadoc-zip-1.8.0.262.b10-0.el8_1.noarch.rpm ppc64le: java-1.8.0-openjdk-1.8.0.262.b10-0.el8_1.ppc64le.rpm java-1.8.0-openjdk-accessibility-1.8.0.262.b10-0.el8_1.ppc64le.rpm java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el8_1.ppc64le.rpm java-1.8.0-openjdk-debugsource-1.8.0.262.b10-0.el8_1.ppc64le.rpm java-1.8.0-openjdk-demo-1.8.0.262.b10-0.el8_1.ppc64le.rpm java-1.8.0-openjdk-demo-debuginfo-1.8.0.262.b10-0.el8_1.ppc64le.rpm java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.262.b10-0.el8_1.ppc64le.rpm java-1.8.0-openjdk-devel-1.8.0.262.b10-0.el8_1.ppc64le.rpm java-1.8.0-openjdk-devel-debuginfo-1.8.0.262.b10-0.el8_1.ppc64le.rpm java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.262.b10-0.el8_1.ppc64le.rpm java-1.8.0-openjdk-headless-1.8.0.262.b10-0.el8_1.ppc64le.rpm java-1.8.0-openjdk-headless-debuginfo-1.8.0.262.b10-0.el8_1.ppc64le.rpm java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.262.b10-0.el8_1.ppc64le.rpm java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.262.b10-0.el8_1.ppc64le.rpm java-1.8.0-openjdk-src-1.8.0.262.b10-0.el8_1.ppc64le.rpm s390x: java-1.8.0-openjdk-1.8.0.262.b10-0.el8_1.s390x.rpm java-1.8.0-openjdk-accessibility-1.8.0.262.b10-0.el8_1.s390x.rpm java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el8_1.s390x.rpm java-1.8.0-openjdk-debugsource-1.8.0.262.b10-0.el8_1.s390x.rpm java-1.8.0-openjdk-demo-1.8.0.262.b10-0.el8_1.s390x.rpm java-1.8.0-openjdk-demo-debuginfo-1.8.0.262.b10-0.el8_1.s390x.rpm java-1.8.0-openjdk-devel-1.8.0.262.b10-0.el8_1.s390x.rpm java-1.8.0-openjdk-devel-debuginfo-1.8.0.262.b10-0.el8_1.s390x.rpm java-1.8.0-openjdk-headless-1.8.0.262.b10-0.el8_1.s390x.rpm java-1.8.0-openjdk-headless-debuginfo-1.8.0.262.b10-0.el8_1.s390x.rpm java-1.8.0-openjdk-src-1.8.0.262.b10-0.el8_1.s390x.rpm x86_64: java-1.8.0-openjdk-1.8.0.262.b10-0.el8_1.x86_64.rpm java-1.8.0-openjdk-accessibility-1.8.0.262.b10-0.el8_1.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el8_1.x86_64.rpm java-1.8.0-openjdk-debugsource-1.8.0.262.b10-0.el8_1.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.262.b10-0.el8_1.x86_64.rpm java-1.8.0-openjdk-demo-debuginfo-1.8.0.262.b10-0.el8_1.x86_64.rpm java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.262.b10-0.el8_1.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.262.b10-0.el8_1.x86_64.rpm java-1.8.0-openjdk-devel-debuginfo-1.8.0.262.b10-0.el8_1.x86_64.rpm java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.262.b10-0.el8_1.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.262.b10-0.el8_1.x86_64.rpm java-1.8.0-openjdk-headless-debuginfo-1.8.0.262.b10-0.el8_1.x86_64.rpm java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.262.b10-0.el8_1.x86_64.rpm java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.262.b10-0.el8_1.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.262.b10-0.el8_1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-14556 https://access.redhat.com/security/cve/CVE-2020-14577 https://access.redhat.com/security/cve/CVE-2020-14578 https://access.redhat.com/security/cve/CVE-2020-14579 https://access.redhat.com/security/cve/CVE-2020-14583 https://access.redhat.com/security/cve/CVE-2020-14593 https://access.redhat.com/security/cve/CVE-2020-14621 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXxg0ZtzjgjWX9erEAQgpSg//eHjTBfOxk57PxwZD8FvsqNliqtelL2sI WSZUtRRKSNpHqu+/s8lDF9kRwToz//eEdgQyVo5rIdlecRr/zz2LNWi5aInqerXY 5AtgBkYHB71jbcGUgR+RUKaoYUXrYoLXha5GQgsGdpwCB39rJMESrftDwEGQt8m3 TCCdbmtxSimm5tBoynXNKfyi6LP+pH13rzJpN1FqdY8xhpNptCLuwu0GLEvVmofo +YHh5Sl92nszH2nZTWgDYInNnVndAO/u6inlk+y7Ruv4bMNczRDcWojuvRKhofSw kX6Xwnw6xlIbX6LmIX/IqrjMue1sUOl0n6ym2DaaYe235WiVt1/obodh5p2z2EmP Vj9LggLDF0ObuS3ddsymaxvkNnuT8qmgFr0cpP9gbp+SmW9hpJCWpxNjQw1Z/zca rLhMMduumqF8efiGRTDIwvlRsbV7UgEiOrlyROOemxK5WahEEAUE1aHxyetKfcWV XHFD2Betj1/Cb1BT4T13eTZT7d8bqHeVvl8jc2620WO24Vn8Y9G7l2y7zQfio2ks XVBZ/O19+AJXu/JM/MraHkFQzdkrf9owv/cQ7ScerBFODQW5GXiWPzvaxweFDB4z E8PPimFNuQRaxYNA/QuEJTVh/9GMV6siqXRfDoSt+JdBjUkv7N1uS5SaHUCm9jZV XvyhU6p1h44=PYnL -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce