[RHSA-2020:0465-01] Important: java-1.8.0-ibm security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Feb 11 03:57:10 UTC 2020


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: java-1.8.0-ibm security update
Advisory ID:       RHSA-2020:0465-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0465
Issue date:        2020-02-11
CVE Names:         CVE-2020-2583 CVE-2020-2593 CVE-2020-2604 
                   CVE-2020-2659 
=====================================================================

1. Summary:

An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux
8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux 8 Supplementary - ppc64le, s390x, x86_64

3. Description:

IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM
Java Software Development Kit.

This update upgrades IBM Java SE 8 to version 8 SR6-FP5.

Security Fix(es):

* OpenJDK: Serialization filter changes via jdk.serialFilter property
modification (Serialization, 8231422) (CVE-2020-2604)

* OpenJDK: Incorrect isBuiltinStreamHandler check causing URL normalization
issues (Networking, 8228548) (CVE-2020-2593)

* OpenJDK: Incorrect exception processing during deserialization in
BeanContextSupport (Serialization, 8224909) (CVE-2020-2583)

* OpenJDK: Incomplete enforcement of maxDatagramSockets limit in
DatagramChannelImpl (Networking, 8231795) (CVE-2020-2659)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of IBM Java must be restarted for this update to take
effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1790444 - CVE-2020-2583 OpenJDK: Incorrect exception processing during deserialization in BeanContextSupport (Serialization, 8224909)
1790884 - CVE-2020-2593 OpenJDK: Incorrect isBuiltinStreamHandler check causing URL normalization issues (Networking, 8228548)
1790944 - CVE-2020-2604 OpenJDK: Serialization filter changes via jdk.serialFilter property modification (Serialization, 8231422)
1791284 - CVE-2020-2659 OpenJDK: Incomplete enforcement of maxDatagramSockets limit in DatagramChannelImpl (Networking, 8231795)

6. Package List:

Red Hat Enterprise Linux 8 Supplementary:

ppc64le:
java-1.8.0-ibm-1.8.0.6.5-1.el8_1.ppc64le.rpm
java-1.8.0-ibm-demo-1.8.0.6.5-1.el8_1.ppc64le.rpm
java-1.8.0-ibm-devel-1.8.0.6.5-1.el8_1.ppc64le.rpm
java-1.8.0-ibm-headless-1.8.0.6.5-1.el8_1.ppc64le.rpm
java-1.8.0-ibm-jdbc-1.8.0.6.5-1.el8_1.ppc64le.rpm
java-1.8.0-ibm-plugin-1.8.0.6.5-1.el8_1.ppc64le.rpm
java-1.8.0-ibm-src-1.8.0.6.5-1.el8_1.ppc64le.rpm
java-1.8.0-ibm-webstart-1.8.0.6.5-1.el8_1.ppc64le.rpm

s390x:
java-1.8.0-ibm-1.8.0.6.5-1.el8_1.s390x.rpm
java-1.8.0-ibm-demo-1.8.0.6.5-1.el8_1.s390x.rpm
java-1.8.0-ibm-devel-1.8.0.6.5-1.el8_1.s390x.rpm
java-1.8.0-ibm-headless-1.8.0.6.5-1.el8_1.s390x.rpm
java-1.8.0-ibm-jdbc-1.8.0.6.5-1.el8_1.s390x.rpm
java-1.8.0-ibm-src-1.8.0.6.5-1.el8_1.s390x.rpm

x86_64:
java-1.8.0-ibm-1.8.0.6.5-1.el8_1.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.6.5-1.el8_1.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.6.5-1.el8_1.x86_64.rpm
java-1.8.0-ibm-headless-1.8.0.6.5-1.el8_1.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.6.5-1.el8_1.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.6.5-1.el8_1.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.6.5-1.el8_1.x86_64.rpm
java-1.8.0-ibm-webstart-1.8.0.6.5-1.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-2583
https://access.redhat.com/security/cve/CVE-2020-2593
https://access.redhat.com/security/cve/CVE-2020-2604
https://access.redhat.com/security/cve/CVE-2020-2659
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Yx00
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list