[RHSA-2020:2969-01] Important: java-11-openjdk security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Thu Jul 16 09:32:25 UTC 2020


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: java-11-openjdk security update
Advisory ID:       RHSA-2020:2969-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2969
Issue date:        2020-07-16
CVE Names:         CVE-2020-14556 CVE-2020-14562 CVE-2020-14573 
                   CVE-2020-14577 CVE-2020-14583 CVE-2020-14593 
                   CVE-2020-14621 
=====================================================================

1. Summary:

An update for java-11-openjdk is now available for Red Hat Enterprise Linux
7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The java-11-openjdk packages provide the OpenJDK 11 Java Runtime
Environment and the OpenJDK 11 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Bypass of boundary checks in nio.Buffer via concurrent access
(Libraries, 8238920) (CVE-2020-14583)

* OpenJDK: Incomplete bounds checks in Affine Transformations (2D, 8240119)
(CVE-2020-14593)

* OpenJDK: Incorrect handling of access control context in ForkJoinPool
(Libraries, 8237117) (CVE-2020-14556)

* OpenJDK: Excessive memory usage in ImageIO TIFF plugin (ImageIO, 8233239)
(CVE-2020-14562)

* OpenJDK: Incomplete interface type checks in Graal compiler (Hotspot,
8236867) (CVE-2020-14573)

* OpenJDK: XML validation manipulation due to incomplete application of the
use-grammar-pool-only feature (JAXP, 8242136) (CVE-2020-14621)

* OpenJDK: HostnameChecker does not ensure X.509 certificate names are in
normalized form (JSSE, 8237592) (CVE-2020-14577)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1856448 - CVE-2020-14583 OpenJDK: Bypass of boundary checks in nio.Buffer via concurrent access (Libraries, 8238920)
1856784 - CVE-2020-14593 OpenJDK: Incomplete bounds checks in Affine Transformations (2D, 8240119)
1856810 - CVE-2020-14562 OpenJDK: Excessive memory usage in ImageIO TIFF plugin (ImageIO, 8233239)
1856885 - CVE-2020-14621 OpenJDK: XML validation manipulation due to incomplete application of the use-grammar-pool-only feature (JAXP, 8242136)
1856896 - CVE-2020-14556 OpenJDK: Incorrect handling of access control context in ForkJoinPool (Libraries, 8237117)
1856951 - CVE-2020-14573 OpenJDK: Incomplete interface type checks in Graal compiler (Hotspot, 8236867)
1856988 - CVE-2020-14577 OpenJDK: HostnameChecker does not ensure X.509 certificate names are in normalized form (JSSE, 8237592)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
java-11-openjdk-11.0.8.10-0.el7_8.src.rpm

x86_64:
java-11-openjdk-11.0.8.10-0.el7_8.i686.rpm
java-11-openjdk-11.0.8.10-0.el7_8.x86_64.rpm
java-11-openjdk-debuginfo-11.0.8.10-0.el7_8.i686.rpm
java-11-openjdk-debuginfo-11.0.8.10-0.el7_8.x86_64.rpm
java-11-openjdk-headless-11.0.8.10-0.el7_8.i686.rpm
java-11-openjdk-headless-11.0.8.10-0.el7_8.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
java-11-openjdk-debuginfo-11.0.8.10-0.el7_8.i686.rpm
java-11-openjdk-debuginfo-11.0.8.10-0.el7_8.x86_64.rpm
java-11-openjdk-demo-11.0.8.10-0.el7_8.i686.rpm
java-11-openjdk-demo-11.0.8.10-0.el7_8.x86_64.rpm
java-11-openjdk-devel-11.0.8.10-0.el7_8.i686.rpm
java-11-openjdk-devel-11.0.8.10-0.el7_8.x86_64.rpm
java-11-openjdk-javadoc-11.0.8.10-0.el7_8.i686.rpm
java-11-openjdk-javadoc-11.0.8.10-0.el7_8.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.8.10-0.el7_8.i686.rpm
java-11-openjdk-javadoc-zip-11.0.8.10-0.el7_8.x86_64.rpm
java-11-openjdk-jmods-11.0.8.10-0.el7_8.i686.rpm
java-11-openjdk-jmods-11.0.8.10-0.el7_8.x86_64.rpm
java-11-openjdk-src-11.0.8.10-0.el7_8.i686.rpm
java-11-openjdk-src-11.0.8.10-0.el7_8.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
java-11-openjdk-11.0.8.10-0.el7_8.src.rpm

x86_64:
java-11-openjdk-11.0.8.10-0.el7_8.i686.rpm
java-11-openjdk-11.0.8.10-0.el7_8.x86_64.rpm
java-11-openjdk-debuginfo-11.0.8.10-0.el7_8.i686.rpm
java-11-openjdk-debuginfo-11.0.8.10-0.el7_8.x86_64.rpm
java-11-openjdk-headless-11.0.8.10-0.el7_8.i686.rpm
java-11-openjdk-headless-11.0.8.10-0.el7_8.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
java-11-openjdk-debuginfo-11.0.8.10-0.el7_8.i686.rpm
java-11-openjdk-debuginfo-11.0.8.10-0.el7_8.x86_64.rpm
java-11-openjdk-demo-11.0.8.10-0.el7_8.i686.rpm
java-11-openjdk-demo-11.0.8.10-0.el7_8.x86_64.rpm
java-11-openjdk-devel-11.0.8.10-0.el7_8.i686.rpm
java-11-openjdk-devel-11.0.8.10-0.el7_8.x86_64.rpm
java-11-openjdk-javadoc-11.0.8.10-0.el7_8.i686.rpm
java-11-openjdk-javadoc-11.0.8.10-0.el7_8.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.8.10-0.el7_8.i686.rpm
java-11-openjdk-javadoc-zip-11.0.8.10-0.el7_8.x86_64.rpm
java-11-openjdk-jmods-11.0.8.10-0.el7_8.i686.rpm
java-11-openjdk-jmods-11.0.8.10-0.el7_8.x86_64.rpm
java-11-openjdk-src-11.0.8.10-0.el7_8.i686.rpm
java-11-openjdk-src-11.0.8.10-0.el7_8.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
java-11-openjdk-11.0.8.10-0.el7_8.src.rpm

ppc64:
java-11-openjdk-11.0.8.10-0.el7_8.ppc64.rpm
java-11-openjdk-debuginfo-11.0.8.10-0.el7_8.ppc64.rpm
java-11-openjdk-devel-11.0.8.10-0.el7_8.ppc64.rpm
java-11-openjdk-headless-11.0.8.10-0.el7_8.ppc64.rpm

ppc64le:
java-11-openjdk-11.0.8.10-0.el7_8.ppc64le.rpm
java-11-openjdk-debuginfo-11.0.8.10-0.el7_8.ppc64le.rpm
java-11-openjdk-devel-11.0.8.10-0.el7_8.ppc64le.rpm
java-11-openjdk-headless-11.0.8.10-0.el7_8.ppc64le.rpm

s390x:
java-11-openjdk-11.0.8.10-0.el7_8.s390x.rpm
java-11-openjdk-debuginfo-11.0.8.10-0.el7_8.s390x.rpm
java-11-openjdk-devel-11.0.8.10-0.el7_8.s390x.rpm
java-11-openjdk-headless-11.0.8.10-0.el7_8.s390x.rpm

x86_64:
java-11-openjdk-11.0.8.10-0.el7_8.i686.rpm
java-11-openjdk-11.0.8.10-0.el7_8.x86_64.rpm
java-11-openjdk-debuginfo-11.0.8.10-0.el7_8.i686.rpm
java-11-openjdk-debuginfo-11.0.8.10-0.el7_8.x86_64.rpm
java-11-openjdk-devel-11.0.8.10-0.el7_8.i686.rpm
java-11-openjdk-devel-11.0.8.10-0.el7_8.x86_64.rpm
java-11-openjdk-headless-11.0.8.10-0.el7_8.i686.rpm
java-11-openjdk-headless-11.0.8.10-0.el7_8.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
java-11-openjdk-debuginfo-11.0.8.10-0.el7_8.ppc64.rpm
java-11-openjdk-demo-11.0.8.10-0.el7_8.ppc64.rpm
java-11-openjdk-javadoc-11.0.8.10-0.el7_8.ppc64.rpm
java-11-openjdk-javadoc-zip-11.0.8.10-0.el7_8.ppc64.rpm
java-11-openjdk-jmods-11.0.8.10-0.el7_8.ppc64.rpm
java-11-openjdk-src-11.0.8.10-0.el7_8.ppc64.rpm

ppc64le:
java-11-openjdk-debuginfo-11.0.8.10-0.el7_8.ppc64le.rpm
java-11-openjdk-demo-11.0.8.10-0.el7_8.ppc64le.rpm
java-11-openjdk-javadoc-11.0.8.10-0.el7_8.ppc64le.rpm
java-11-openjdk-javadoc-zip-11.0.8.10-0.el7_8.ppc64le.rpm
java-11-openjdk-jmods-11.0.8.10-0.el7_8.ppc64le.rpm
java-11-openjdk-src-11.0.8.10-0.el7_8.ppc64le.rpm

s390x:
java-11-openjdk-debuginfo-11.0.8.10-0.el7_8.s390x.rpm
java-11-openjdk-demo-11.0.8.10-0.el7_8.s390x.rpm
java-11-openjdk-javadoc-11.0.8.10-0.el7_8.s390x.rpm
java-11-openjdk-javadoc-zip-11.0.8.10-0.el7_8.s390x.rpm
java-11-openjdk-jmods-11.0.8.10-0.el7_8.s390x.rpm
java-11-openjdk-src-11.0.8.10-0.el7_8.s390x.rpm

x86_64:
java-11-openjdk-debuginfo-11.0.8.10-0.el7_8.i686.rpm
java-11-openjdk-debuginfo-11.0.8.10-0.el7_8.x86_64.rpm
java-11-openjdk-demo-11.0.8.10-0.el7_8.i686.rpm
java-11-openjdk-demo-11.0.8.10-0.el7_8.x86_64.rpm
java-11-openjdk-javadoc-11.0.8.10-0.el7_8.i686.rpm
java-11-openjdk-javadoc-11.0.8.10-0.el7_8.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.8.10-0.el7_8.i686.rpm
java-11-openjdk-javadoc-zip-11.0.8.10-0.el7_8.x86_64.rpm
java-11-openjdk-jmods-11.0.8.10-0.el7_8.i686.rpm
java-11-openjdk-jmods-11.0.8.10-0.el7_8.x86_64.rpm
java-11-openjdk-src-11.0.8.10-0.el7_8.i686.rpm
java-11-openjdk-src-11.0.8.10-0.el7_8.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
java-11-openjdk-11.0.8.10-0.el7_8.src.rpm

x86_64:
java-11-openjdk-11.0.8.10-0.el7_8.i686.rpm
java-11-openjdk-11.0.8.10-0.el7_8.x86_64.rpm
java-11-openjdk-debuginfo-11.0.8.10-0.el7_8.i686.rpm
java-11-openjdk-debuginfo-11.0.8.10-0.el7_8.x86_64.rpm
java-11-openjdk-devel-11.0.8.10-0.el7_8.i686.rpm
java-11-openjdk-devel-11.0.8.10-0.el7_8.x86_64.rpm
java-11-openjdk-headless-11.0.8.10-0.el7_8.i686.rpm
java-11-openjdk-headless-11.0.8.10-0.el7_8.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
java-11-openjdk-debuginfo-11.0.8.10-0.el7_8.i686.rpm
java-11-openjdk-debuginfo-11.0.8.10-0.el7_8.x86_64.rpm
java-11-openjdk-demo-11.0.8.10-0.el7_8.i686.rpm
java-11-openjdk-demo-11.0.8.10-0.el7_8.x86_64.rpm
java-11-openjdk-javadoc-11.0.8.10-0.el7_8.i686.rpm
java-11-openjdk-javadoc-11.0.8.10-0.el7_8.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.8.10-0.el7_8.i686.rpm
java-11-openjdk-javadoc-zip-11.0.8.10-0.el7_8.x86_64.rpm
java-11-openjdk-jmods-11.0.8.10-0.el7_8.i686.rpm
java-11-openjdk-jmods-11.0.8.10-0.el7_8.x86_64.rpm
java-11-openjdk-src-11.0.8.10-0.el7_8.i686.rpm
java-11-openjdk-src-11.0.8.10-0.el7_8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-14556
https://access.redhat.com/security/cve/CVE-2020-14562
https://access.redhat.com/security/cve/CVE-2020-14573
https://access.redhat.com/security/cve/CVE-2020-14577
https://access.redhat.com/security/cve/CVE-2020-14583
https://access.redhat.com/security/cve/CVE-2020-14593
https://access.redhat.com/security/cve/CVE-2020-14621
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=kY6H
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list