-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: java-1.8.0-openjdk security update Advisory ID: RHSA-2020:4352-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:4352 Issue date: 2020-10-26 CVE Names: CVE-2020-14779 CVE-2020-14781 CVE-2020-14782 CVE-2020-14792 CVE-2020-14796 CVE-2020-14797 CVE-2020-14803 ==================================================================== 1. Summary: An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.1 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream EUS (v. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64 3. Description: The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Security Fix(es): * OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI, 8237990) (CVE-2020-14781) * OpenJDK: Certificate blacklist bypass via alternate certificate encodings (Libraries, 8237995) (CVE-2020-14782) * OpenJDK: Integer overflow leading to out-of-bounds access (Hotspot, 8241114) (CVE-2020-14792) * OpenJDK: Incomplete check for invalid characters in URI to path conversion (Libraries, 8242685) (CVE-2020-14797) * OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136) (CVE-2020-14803) * OpenJDK: High memory usage during deserialization of Proxy class with many interfaces (Serialization, 8236862) (CVE-2020-14779) * OpenJDK: Missing permission check in path to URI conversion (Libraries, 8242680) (CVE-2020-14796) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of OpenJDK Java must be restarted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 1889271 - CVE-2020-14779 OpenJDK: High memory usage during deserialization of Proxy class with many interfaces (Serialization, 8236862) 1889274 - CVE-2020-14781 OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI, 8237990) 1889280 - CVE-2020-14792 OpenJDK: Integer overflow leading to out-of-bounds access (Hotspot, 8241114) 1889290 - CVE-2020-14782 OpenJDK: Certificate blacklist bypass via alternate certificate encodings (Libraries, 8237995) 1889697 - CVE-2020-14796 OpenJDK: Missing permission check in path to URI conversion (Libraries, 8242680) 1889717 - CVE-2020-14797 OpenJDK: Incomplete check for invalid characters in URI to path conversion (Libraries, 8242685) 1889895 - CVE-2020-14803 OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136) 6. Package List: Red Hat Enterprise Linux AppStream EUS (v. 8.1): Source: java-1.8.0-openjdk-1.8.0.272.b10-0.el8_1.src.rpm aarch64: java-1.8.0-openjdk-1.8.0.272.b10-0.el8_1.aarch64.rpm java-1.8.0-openjdk-accessibility-1.8.0.272.b10-0.el8_1.aarch64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el8_1.aarch64.rpm java-1.8.0-openjdk-debugsource-1.8.0.272.b10-0.el8_1.aarch64.rpm java-1.8.0-openjdk-demo-1.8.0.272.b10-0.el8_1.aarch64.rpm java-1.8.0-openjdk-demo-debuginfo-1.8.0.272.b10-0.el8_1.aarch64.rpm java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.272.b10-0.el8_1.aarch64.rpm java-1.8.0-openjdk-devel-1.8.0.272.b10-0.el8_1.aarch64.rpm java-1.8.0-openjdk-devel-debuginfo-1.8.0.272.b10-0.el8_1.aarch64.rpm java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.272.b10-0.el8_1.aarch64.rpm java-1.8.0-openjdk-headless-1.8.0.272.b10-0.el8_1.aarch64.rpm java-1.8.0-openjdk-headless-debuginfo-1.8.0.272.b10-0.el8_1.aarch64.rpm java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.272.b10-0.el8_1.aarch64.rpm java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.272.b10-0.el8_1.aarch64.rpm java-1.8.0-openjdk-src-1.8.0.272.b10-0.el8_1.aarch64.rpm noarch: java-1.8.0-openjdk-javadoc-1.8.0.272.b10-0.el8_1.noarch.rpm java-1.8.0-openjdk-javadoc-zip-1.8.0.272.b10-0.el8_1.noarch.rpm ppc64le: java-1.8.0-openjdk-1.8.0.272.b10-0.el8_1.ppc64le.rpm java-1.8.0-openjdk-accessibility-1.8.0.272.b10-0.el8_1.ppc64le.rpm java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el8_1.ppc64le.rpm java-1.8.0-openjdk-debugsource-1.8.0.272.b10-0.el8_1.ppc64le.rpm java-1.8.0-openjdk-demo-1.8.0.272.b10-0.el8_1.ppc64le.rpm java-1.8.0-openjdk-demo-debuginfo-1.8.0.272.b10-0.el8_1.ppc64le.rpm java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.272.b10-0.el8_1.ppc64le.rpm java-1.8.0-openjdk-devel-1.8.0.272.b10-0.el8_1.ppc64le.rpm java-1.8.0-openjdk-devel-debuginfo-1.8.0.272.b10-0.el8_1.ppc64le.rpm java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.272.b10-0.el8_1.ppc64le.rpm java-1.8.0-openjdk-headless-1.8.0.272.b10-0.el8_1.ppc64le.rpm java-1.8.0-openjdk-headless-debuginfo-1.8.0.272.b10-0.el8_1.ppc64le.rpm java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.272.b10-0.el8_1.ppc64le.rpm java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.272.b10-0.el8_1.ppc64le.rpm java-1.8.0-openjdk-src-1.8.0.272.b10-0.el8_1.ppc64le.rpm s390x: java-1.8.0-openjdk-1.8.0.272.b10-0.el8_1.s390x.rpm java-1.8.0-openjdk-accessibility-1.8.0.272.b10-0.el8_1.s390x.rpm java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el8_1.s390x.rpm java-1.8.0-openjdk-debugsource-1.8.0.272.b10-0.el8_1.s390x.rpm java-1.8.0-openjdk-demo-1.8.0.272.b10-0.el8_1.s390x.rpm java-1.8.0-openjdk-demo-debuginfo-1.8.0.272.b10-0.el8_1.s390x.rpm java-1.8.0-openjdk-devel-1.8.0.272.b10-0.el8_1.s390x.rpm java-1.8.0-openjdk-devel-debuginfo-1.8.0.272.b10-0.el8_1.s390x.rpm java-1.8.0-openjdk-headless-1.8.0.272.b10-0.el8_1.s390x.rpm java-1.8.0-openjdk-headless-debuginfo-1.8.0.272.b10-0.el8_1.s390x.rpm java-1.8.0-openjdk-src-1.8.0.272.b10-0.el8_1.s390x.rpm x86_64: java-1.8.0-openjdk-1.8.0.272.b10-0.el8_1.x86_64.rpm java-1.8.0-openjdk-accessibility-1.8.0.272.b10-0.el8_1.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el8_1.x86_64.rpm java-1.8.0-openjdk-debugsource-1.8.0.272.b10-0.el8_1.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.272.b10-0.el8_1.x86_64.rpm java-1.8.0-openjdk-demo-debuginfo-1.8.0.272.b10-0.el8_1.x86_64.rpm java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.272.b10-0.el8_1.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.272.b10-0.el8_1.x86_64.rpm java-1.8.0-openjdk-devel-debuginfo-1.8.0.272.b10-0.el8_1.x86_64.rpm java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.272.b10-0.el8_1.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.272.b10-0.el8_1.x86_64.rpm java-1.8.0-openjdk-headless-debuginfo-1.8.0.272.b10-0.el8_1.x86_64.rpm java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.272.b10-0.el8_1.x86_64.rpm java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.272.b10-0.el8_1.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.272.b10-0.el8_1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-14779 https://access.redhat.com/security/cve/CVE-2020-14781 https://access.redhat.com/security/cve/CVE-2020-14782 https://access.redhat.com/security/cve/CVE-2020-14792 https://access.redhat.com/security/cve/CVE-2020-14796 https://access.redhat.com/security/cve/CVE-2020-14797 https://access.redhat.com/security/cve/CVE-2020-14803 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBX5c7dtzjgjWX9erEAQhgrA/8D+mSN5MO3VVH7CFXveybOc4yLpgb7Ero X74oMZYPyXeFERvGIgSsuiKkSk1IVTdswkDojEo/PJttgG04Qax/Q8r7SPLiekQf GAosBrbYxEgg/SQ58Mb4fkgcixp+boyyL2t4hzdUU+wnZbkZZ3A02p38Msmd/Gbm /+vXVCyc085Tp/UolwOeF3cR+3PMyjGcyIRYfgB9NXk0I7JAsGqVPfvyFtX0Gv3R gkNli5NHz/vwTaH3cPhbSLBgOvxP61oSKP3tvQy6gLauAHpNSaCBOLbH21BG3uXV 2rbW8KI7kk6Ft+or/qwXgheraaPl6QX2enHQKTxW+1DtEl8570UDs82J1d2n1m4j c8FmCq2iBeHvUX6+55Sa0FEx7zp+ElEhVZ59N3kkRegjnUScOv/rZeedMMiV2DrE QicnPqig5/Bf8d4AK1qWAZ9JWvnywWk3yXpKe4EUA4ti0GVPJAjM820hFk2oW9Bb De+JK+RLTku5pNL9ktjzpyYOqGfwUVcKf3npYWceaOYqmmdWgW7sRrRAEL2BI/Vr W6FGaxvqzmUSybZv9n2eBaOpKDAREEX85lze5j222l0nEhDZe6QMglHTHfpwcKI/ uEsEC5fY2SKADO95aOvDRwgqBHnqyd86tU4dzigO3GhcmTO1+hCr8SL/l8IS8GVp grm2yBN4fvI=FK9p -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce