-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: java-11-openjdk security update Advisory ID: RHSA-2020:3098-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:3098 Issue date: 2020-07-22 CVE Names: CVE-2020-14556 CVE-2020-14562 CVE-2020-14573 CVE-2020-14577 CVE-2020-14583 CVE-2020-14593 CVE-2020-14621 ==================================================================== 1. Summary: An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream E4S (v. 8.0) - aarch64, ppc64le, s390x, x86_64 3. Description: The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Security Fix(es): * OpenJDK: Bypass of boundary checks in nio.Buffer via concurrent access (Libraries, 8238920) (CVE-2020-14583) * OpenJDK: Incomplete bounds checks in Affine Transformations (2D, 8240119) (CVE-2020-14593) * OpenJDK: Incorrect handling of access control context in ForkJoinPool (Libraries, 8237117) (CVE-2020-14556) * OpenJDK: Excessive memory usage in ImageIO TIFF plugin (ImageIO, 8233239) (CVE-2020-14562) * OpenJDK: Incomplete interface type checks in Graal compiler (Hotspot, 8236867) (CVE-2020-14573) * OpenJDK: XML validation manipulation due to incomplete application of the use-grammar-pool-only feature (JAXP, 8242136) (CVE-2020-14621) * OpenJDK: HostnameChecker does not ensure X.509 certificate names are in normalized form (JSSE, 8237592) (CVE-2020-14577) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of OpenJDK Java must be restarted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1856448 - CVE-2020-14583 OpenJDK: Bypass of boundary checks in nio.Buffer via concurrent access (Libraries, 8238920) 1856784 - CVE-2020-14593 OpenJDK: Incomplete bounds checks in Affine Transformations (2D, 8240119) 1856810 - CVE-2020-14562 OpenJDK: Excessive memory usage in ImageIO TIFF plugin (ImageIO, 8233239) 1856885 - CVE-2020-14621 OpenJDK: XML validation manipulation due to incomplete application of the use-grammar-pool-only feature (JAXP, 8242136) 1856896 - CVE-2020-14556 OpenJDK: Incorrect handling of access control context in ForkJoinPool (Libraries, 8237117) 1856951 - CVE-2020-14573 OpenJDK: Incomplete interface type checks in Graal compiler (Hotspot, 8236867) 1856988 - CVE-2020-14577 OpenJDK: HostnameChecker does not ensure X.509 certificate names are in normalized form (JSSE, 8237592) 6. Package List: Red Hat Enterprise Linux AppStream E4S (v. 8.0): Source: java-11-openjdk-11.0.8.10-0.el8_0.src.rpm aarch64: java-11-openjdk-11.0.8.10-0.el8_0.aarch64.rpm java-11-openjdk-debuginfo-11.0.8.10-0.el8_0.aarch64.rpm java-11-openjdk-debugsource-11.0.8.10-0.el8_0.aarch64.rpm java-11-openjdk-demo-11.0.8.10-0.el8_0.aarch64.rpm java-11-openjdk-devel-11.0.8.10-0.el8_0.aarch64.rpm java-11-openjdk-devel-debuginfo-11.0.8.10-0.el8_0.aarch64.rpm java-11-openjdk-devel-slowdebug-debuginfo-11.0.8.10-0.el8_0.aarch64.rpm java-11-openjdk-headless-11.0.8.10-0.el8_0.aarch64.rpm java-11-openjdk-headless-debuginfo-11.0.8.10-0.el8_0.aarch64.rpm java-11-openjdk-headless-slowdebug-debuginfo-11.0.8.10-0.el8_0.aarch64.rpm java-11-openjdk-javadoc-11.0.8.10-0.el8_0.aarch64.rpm java-11-openjdk-javadoc-zip-11.0.8.10-0.el8_0.aarch64.rpm java-11-openjdk-jmods-11.0.8.10-0.el8_0.aarch64.rpm java-11-openjdk-slowdebug-debuginfo-11.0.8.10-0.el8_0.aarch64.rpm java-11-openjdk-src-11.0.8.10-0.el8_0.aarch64.rpm ppc64le: java-11-openjdk-11.0.8.10-0.el8_0.ppc64le.rpm java-11-openjdk-debuginfo-11.0.8.10-0.el8_0.ppc64le.rpm java-11-openjdk-debugsource-11.0.8.10-0.el8_0.ppc64le.rpm java-11-openjdk-demo-11.0.8.10-0.el8_0.ppc64le.rpm java-11-openjdk-devel-11.0.8.10-0.el8_0.ppc64le.rpm java-11-openjdk-devel-debuginfo-11.0.8.10-0.el8_0.ppc64le.rpm java-11-openjdk-devel-slowdebug-debuginfo-11.0.8.10-0.el8_0.ppc64le.rpm java-11-openjdk-headless-11.0.8.10-0.el8_0.ppc64le.rpm java-11-openjdk-headless-debuginfo-11.0.8.10-0.el8_0.ppc64le.rpm java-11-openjdk-headless-slowdebug-debuginfo-11.0.8.10-0.el8_0.ppc64le.rpm java-11-openjdk-javadoc-11.0.8.10-0.el8_0.ppc64le.rpm java-11-openjdk-javadoc-zip-11.0.8.10-0.el8_0.ppc64le.rpm java-11-openjdk-jmods-11.0.8.10-0.el8_0.ppc64le.rpm java-11-openjdk-slowdebug-debuginfo-11.0.8.10-0.el8_0.ppc64le.rpm java-11-openjdk-src-11.0.8.10-0.el8_0.ppc64le.rpm s390x: java-11-openjdk-11.0.8.10-0.el8_0.s390x.rpm java-11-openjdk-debuginfo-11.0.8.10-0.el8_0.s390x.rpm java-11-openjdk-debugsource-11.0.8.10-0.el8_0.s390x.rpm java-11-openjdk-demo-11.0.8.10-0.el8_0.s390x.rpm java-11-openjdk-devel-11.0.8.10-0.el8_0.s390x.rpm java-11-openjdk-devel-debuginfo-11.0.8.10-0.el8_0.s390x.rpm java-11-openjdk-devel-slowdebug-debuginfo-11.0.8.10-0.el8_0.s390x.rpm java-11-openjdk-headless-11.0.8.10-0.el8_0.s390x.rpm java-11-openjdk-headless-debuginfo-11.0.8.10-0.el8_0.s390x.rpm java-11-openjdk-headless-slowdebug-debuginfo-11.0.8.10-0.el8_0.s390x.rpm java-11-openjdk-javadoc-11.0.8.10-0.el8_0.s390x.rpm java-11-openjdk-javadoc-zip-11.0.8.10-0.el8_0.s390x.rpm java-11-openjdk-jmods-11.0.8.10-0.el8_0.s390x.rpm java-11-openjdk-slowdebug-debuginfo-11.0.8.10-0.el8_0.s390x.rpm java-11-openjdk-src-11.0.8.10-0.el8_0.s390x.rpm x86_64: java-11-openjdk-11.0.8.10-0.el8_0.x86_64.rpm java-11-openjdk-debuginfo-11.0.8.10-0.el8_0.x86_64.rpm java-11-openjdk-debugsource-11.0.8.10-0.el8_0.x86_64.rpm java-11-openjdk-demo-11.0.8.10-0.el8_0.x86_64.rpm java-11-openjdk-devel-11.0.8.10-0.el8_0.x86_64.rpm java-11-openjdk-devel-debuginfo-11.0.8.10-0.el8_0.x86_64.rpm java-11-openjdk-devel-slowdebug-debuginfo-11.0.8.10-0.el8_0.x86_64.rpm java-11-openjdk-headless-11.0.8.10-0.el8_0.x86_64.rpm java-11-openjdk-headless-debuginfo-11.0.8.10-0.el8_0.x86_64.rpm java-11-openjdk-headless-slowdebug-debuginfo-11.0.8.10-0.el8_0.x86_64.rpm java-11-openjdk-javadoc-11.0.8.10-0.el8_0.x86_64.rpm java-11-openjdk-javadoc-zip-11.0.8.10-0.el8_0.x86_64.rpm java-11-openjdk-jmods-11.0.8.10-0.el8_0.x86_64.rpm java-11-openjdk-slowdebug-debuginfo-11.0.8.10-0.el8_0.x86_64.rpm java-11-openjdk-src-11.0.8.10-0.el8_0.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-14556 https://access.redhat.com/security/cve/CVE-2020-14562 https://access.redhat.com/security/cve/CVE-2020-14573 https://access.redhat.com/security/cve/CVE-2020-14577 https://access.redhat.com/security/cve/CVE-2020-14583 https://access.redhat.com/security/cve/CVE-2020-14593 https://access.redhat.com/security/cve/CVE-2020-14621 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXxg0z9zjgjWX9erEAQi+Rg//VLZtWaphDq5cU/N9FZM+YVB62AvbpX+6 qjomzu55U0pyBXV8Rpq8h/YZ4wCMKjPRYpXg/U66HKSM1DOL3vfA6DucWgTTdJfG 0OBiTRoBezaXFo3cXEq4ffwIvOxhAo1ZzxEeGjFuw4ZMtHmDHpJdzi61hMIbafH2 /HXeCXZdjpOqsijPL8QrSP78IZX0nclgLdT/cxSyshjX6ZUmlbBZ9NKKdE/z1kHA Vng1O7C6EIrhLdw1ExqcOchPAtTBVUuZKg3Cqvlnq65MbtUwqW/nFxK5XI+2H73e 34AR5lOKOtRZfrpLxWFAdhnmt0w/pt3F8aYygJBGBeNiZ9V4BqyuIhOH63qOr47R FdyAr3xcnx9TZe8lpkfK8pH9i0PbV15JsyPAaGLCzGq3mwXOUTkm4eGKht6jGT68 2EQ71C2bzEf6m9UzcN1ppUCKdvoQRErWgImSFoB5E6jh2fnV2d5EhK6j6XhfTG0F REWagwJhW6HBgUAEWb57Q0tMEQM3wv732cRDHDji19iyZ7Xi2aVVuM3iDZQSfDJu +I3SWz2/7Z6q6THz+Vg9TaqgOhpALlgQhZsHSVYIDItqloG2VN3rLtto1Ns15/PH lGITPLP3XjUFHNrYSWprs+npbGCdi4rYnuDsJ65iW4YV7BoIlWikGx0RRIJN0neW PzzvrSXcE7AˆM9 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce