[RHSA-2020:2972-01] Important: java-1.8.0-openjdk security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Thu Jul 16 09:57:22 UTC 2020


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: java-1.8.0-openjdk security update
Advisory ID:       RHSA-2020:2972-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2972
Issue date:        2020-07-16
CVE Names:         CVE-2020-14556 CVE-2020-14577 CVE-2020-14578 
                   CVE-2020-14579 CVE-2020-14583 CVE-2020-14593 
                   CVE-2020-14621 
=====================================================================

1. Summary:

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime
Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Bypass of boundary checks in nio.Buffer via concurrent access
(Libraries, 8238920) (CVE-2020-14583)

* OpenJDK: Incomplete bounds checks in Affine Transformations (2D, 8240119)
(CVE-2020-14593)

* OpenJDK: Incorrect handling of access control context in ForkJoinPool
(Libraries, 8237117) (CVE-2020-14556)

* OpenJDK: Unexpected exception raised by DerInputStream (Libraries,
8237731) (CVE-2020-14578)

* OpenJDK: Unexpected exception raised by DerValue.equals() (Libraries,
8237736) (CVE-2020-14579)

* OpenJDK: XML validation manipulation due to incomplete application of the
use-grammar-pool-only feature (JAXP, 8242136) (CVE-2020-14621)

* OpenJDK: HostnameChecker does not ensure X.509 certificate names are in
normalized form (JSSE, 8237592) (CVE-2020-14577)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1856448 - CVE-2020-14583 OpenJDK: Bypass of boundary checks in nio.Buffer via concurrent access (Libraries, 8238920)
1856784 - CVE-2020-14593 OpenJDK: Incomplete bounds checks in Affine Transformations (2D, 8240119)
1856885 - CVE-2020-14621 OpenJDK: XML validation manipulation due to incomplete application of the use-grammar-pool-only feature (JAXP, 8242136)
1856896 - CVE-2020-14556 OpenJDK: Incorrect handling of access control context in ForkJoinPool (Libraries, 8237117)
1856988 - CVE-2020-14577 OpenJDK: HostnameChecker does not ensure X.509 certificate names are in normalized form (JSSE, 8237592)
1856991 - CVE-2020-14578 OpenJDK: Unexpected exception raised by DerInputStream (Libraries, 8237731)
1856995 - CVE-2020-14579 OpenJDK: Unexpected exception raised by DerValue.equals() (Libraries, 8237736)

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
java-1.8.0-openjdk-1.8.0.262.b10-0.el8_2.src.rpm

aarch64:
java-1.8.0-openjdk-1.8.0.262.b10-0.el8_2.aarch64.rpm
java-1.8.0-openjdk-accessibility-1.8.0.262.b10-0.el8_2.aarch64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el8_2.aarch64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.262.b10-0.el8_2.aarch64.rpm
java-1.8.0-openjdk-demo-1.8.0.262.b10-0.el8_2.aarch64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.262.b10-0.el8_2.aarch64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.262.b10-0.el8_2.aarch64.rpm
java-1.8.0-openjdk-devel-1.8.0.262.b10-0.el8_2.aarch64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.262.b10-0.el8_2.aarch64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.262.b10-0.el8_2.aarch64.rpm
java-1.8.0-openjdk-headless-1.8.0.262.b10-0.el8_2.aarch64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.262.b10-0.el8_2.aarch64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.262.b10-0.el8_2.aarch64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.262.b10-0.el8_2.aarch64.rpm
java-1.8.0-openjdk-src-1.8.0.262.b10-0.el8_2.aarch64.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.262.b10-0.el8_2.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.262.b10-0.el8_2.noarch.rpm

ppc64le:
java-1.8.0-openjdk-1.8.0.262.b10-0.el8_2.ppc64le.rpm
java-1.8.0-openjdk-accessibility-1.8.0.262.b10-0.el8_2.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el8_2.ppc64le.rpm
java-1.8.0-openjdk-debugsource-1.8.0.262.b10-0.el8_2.ppc64le.rpm
java-1.8.0-openjdk-demo-1.8.0.262.b10-0.el8_2.ppc64le.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.262.b10-0.el8_2.ppc64le.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.262.b10-0.el8_2.ppc64le.rpm
java-1.8.0-openjdk-devel-1.8.0.262.b10-0.el8_2.ppc64le.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.262.b10-0.el8_2.ppc64le.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.262.b10-0.el8_2.ppc64le.rpm
java-1.8.0-openjdk-headless-1.8.0.262.b10-0.el8_2.ppc64le.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.262.b10-0.el8_2.ppc64le.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.262.b10-0.el8_2.ppc64le.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.262.b10-0.el8_2.ppc64le.rpm
java-1.8.0-openjdk-src-1.8.0.262.b10-0.el8_2.ppc64le.rpm

s390x:
java-1.8.0-openjdk-1.8.0.262.b10-0.el8_2.s390x.rpm
java-1.8.0-openjdk-accessibility-1.8.0.262.b10-0.el8_2.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el8_2.s390x.rpm
java-1.8.0-openjdk-debugsource-1.8.0.262.b10-0.el8_2.s390x.rpm
java-1.8.0-openjdk-demo-1.8.0.262.b10-0.el8_2.s390x.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.262.b10-0.el8_2.s390x.rpm
java-1.8.0-openjdk-devel-1.8.0.262.b10-0.el8_2.s390x.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.262.b10-0.el8_2.s390x.rpm
java-1.8.0-openjdk-headless-1.8.0.262.b10-0.el8_2.s390x.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.262.b10-0.el8_2.s390x.rpm
java-1.8.0-openjdk-src-1.8.0.262.b10-0.el8_2.s390x.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.262.b10-0.el8_2.x86_64.rpm
java-1.8.0-openjdk-accessibility-1.8.0.262.b10-0.el8_2.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el8_2.x86_64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.262.b10-0.el8_2.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.262.b10-0.el8_2.x86_64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.262.b10-0.el8_2.x86_64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.262.b10-0.el8_2.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.262.b10-0.el8_2.x86_64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.262.b10-0.el8_2.x86_64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.262.b10-0.el8_2.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.262.b10-0.el8_2.x86_64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.262.b10-0.el8_2.x86_64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.262.b10-0.el8_2.x86_64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.262.b10-0.el8_2.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.262.b10-0.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-14556
https://access.redhat.com/security/cve/CVE-2020-14577
https://access.redhat.com/security/cve/CVE-2020-14578
https://access.redhat.com/security/cve/CVE-2020-14579
https://access.redhat.com/security/cve/CVE-2020-14583
https://access.redhat.com/security/cve/CVE-2020-14593
https://access.redhat.com/security/cve/CVE-2020-14621
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=XPv5
-----END PGP SIGNATURE-----




More information about the RHSA-announce mailing list