Home / mailingsPDF  

[RHSA-2020:0541-01] Important: java-1.7.0-openjdk security update

Posted on 18 February 2020
RedHat

===================================================================== Red Hat Security Advisory

Synopsis: Important: java-1.7.0-openjdk security update
Advisory ID: RHSA-2020:0541-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0541
Issue date: 2020-02-18
CVE Names: CVE-2020-2583 CVE-2020-2590 CVE-2020-2593
CVE-2020-2601 CVE-2020-2604 CVE-2020-2654
CVE-2020-2659
=====================================================================
1. Summary:

An update for java-1.7.0-openjdk is now available for Red Hat Enterprise
Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

The java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime
Environment and the OpenJDK 7 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Use of unsafe RSA-MD5 checksum in Kerberos TGS (Security,
8229951) (CVE-2020-2601)

* OpenJDK: Serialization filter changes via jdk.serialFilter property
modification (Serialization, 8231422) (CVE-2020-2604)

* OpenJDK: Improper checks of SASL message properties in GssKrb5Base
(Security, 8226352) (CVE-2020-2590)

* OpenJDK: Incorrect isBuiltinStreamHandler check causing URL normalization
issues (Networking, 8228548) (CVE-2020-2593)

* OpenJDK: Excessive memory usage in OID processing in X.509 certificate
parsing (Libraries, 8234037) (CVE-2020-2654)

* OpenJDK: Incorrect exception processing during deserialization in
BeanContextSupport (Serialization, 8224909) (CVE-2020-2583)

* OpenJDK: Incomplete enforcement of maxDatagramSockets limit in
DatagramChannelImpl (Networking, 8231795) (CVE-2020-2659)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1790444 - CVE-2020-2583 OpenJDK: Incorrect exception processing during deserialization in BeanContextSupport (Serialization, 8224909)
1790556 - CVE-2020-2590 OpenJDK: Improper checks of SASL message properties in GssKrb5Base (Security, 8226352)
1790570 - CVE-2020-2601 OpenJDK: Use of unsafe RSA-MD5 checksum in Kerberos TGS (Security, 8229951)
1790884 - CVE-2020-2593 OpenJDK: Incorrect isBuiltinStreamHandler check causing URL normalization issues (Networking, 8228548)
1790944 - CVE-2020-2604 OpenJDK: Serialization filter changes via jdk.serialFilter property modification (Serialization, 8231422)
1791217 - CVE-2020-2654 OpenJDK: Excessive memory usage in OID processing in X.509 certificate parsing (Libraries, 8234037)
1791284 - CVE-2020-2659 OpenJDK: Incomplete enforcement of maxDatagramSockets limit in DatagramChannelImpl (Networking, 8231795)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
java-1.7.0-openjdk-1.7.0.251-2.6.21.0.el7_7.src.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.251-2.6.21.0.el7_7.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.251-2.6.21.0.el7_7.x86_64.rpm
java-1.7.0-openjdk-headless-1.7.0.251-2.6.21.0.el7_7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.251-2.6.21.0.el7_7.noarch.rpm

x86_64:
java-1.7.0-openjdk-accessibility-1.7.0.251-2.6.21.0.el7_7.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.251-2.6.21.0.el7_7.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.251-2.6.21.0.el7_7.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.251-2.6.21.0.el7_7.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.251-2.6.21.0.el7_7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
java-1.7.0-openjdk-1.7.0.251-2.6.21.0.el7_7.src.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.251-2.6.21.0.el7_7.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.251-2.6.21.0.el7_7.x86_64.rpm
java-1.7.0-openjdk-headless-1.7.0.251-2.6.21.0.el7_7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.251-2.6.21.0.el7_7.noarch.rpm

x86_64:
java-1.7.0-openjdk-accessibility-1.7.0.251-2.6.21.0.el7_7.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.251-2.6.21.0.el7_7.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.251-2.6.21.0.el7_7.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.251-2.6.21.0.el7_7.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.251-2.6.21.0.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
java-1.7.0-openjdk-1.7.0.251-2.6.21.0.el7_7.src.rpm

ppc64:
java-1.7.0-openjdk-1.7.0.251-2.6.21.0.el7_7.ppc64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.251-2.6.21.0.el7_7.ppc64.rpm
java-1.7.0-openjdk-devel-1.7.0.251-2.6.21.0.el7_7.ppc64.rpm
java-1.7.0-openjdk-headless-1.7.0.251-2.6.21.0.el7_7.ppc64.rpm

ppc64le:
java-1.7.0-openjdk-1.7.0.251-2.6.21.0.el7_7.ppc64le.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.251-2.6.21.0.el7_7.ppc64le.rpm
java-1.7.0-openjdk-devel-1.7.0.251-2.6.21.0.el7_7.ppc64le.rpm
java-1.7.0-openjdk-headless-1.7.0.251-2.6.21.0.el7_7.ppc64le.rpm

s390x:
java-1.7.0-openjdk-1.7.0.251-2.6.21.0.el7_7.s390x.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.251-2.6.21.0.el7_7.s390x.rpm
java-1.7.0-openjdk-devel-1.7.0.251-2.6.21.0.el7_7.s390x.rpm
java-1.7.0-openjdk-headless-1.7.0.251-2.6.21.0.el7_7.s390x.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.251-2.6.21.0.el7_7.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.251-2.6.21.0.el7_7.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.251-2.6.21.0.el7_7.x86_64.rpm
java-1.7.0-openjdk-headless-1.7.0.251-2.6.21.0.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.251-2.6.21.0.el7_7.noarch.rpm

ppc64:
java-1.7.0-openjdk-accessibility-1.7.0.251-2.6.21.0.el7_7.ppc64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.251-2.6.21.0.el7_7.ppc64.rpm
java-1.7.0-openjdk-demo-1.7.0.251-2.6.21.0.el7_7.ppc64.rpm
java-1.7.0-openjdk-src-1.7.0.251-2.6.21.0.el7_7.ppc64.rpm

ppc64le:
java-1.7.0-openjdk-accessibility-1.7.0.251-2.6.21.0.el7_7.ppc64le.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.251-2.6.21.0.el7_7.ppc64le.rpm
java-1.7.0-openjdk-demo-1.7.0.251-2.6.21.0.el7_7.ppc64le.rpm
java-1.7.0-openjdk-src-1.7.0.251-2.6.21.0.el7_7.ppc64le.rpm

s390x:
java-1.7.0-openjdk-accessibility-1.7.0.251-2.6.21.0.el7_7.s390x.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.251-2.6.21.0.el7_7.s390x.rpm
java-1.7.0-openjdk-demo-1.7.0.251-2.6.21.0.el7_7.s390x.rpm
java-1.7.0-openjdk-src-1.7.0.251-2.6.21.0.el7_7.s390x.rpm

x86_64:
java-1.7.0-openjdk-accessibility-1.7.0.251-2.6.21.0.el7_7.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.251-2.6.21.0.el7_7.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.251-2.6.21.0.el7_7.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.251-2.6.21.0.el7_7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
java-1.7.0-openjdk-1.7.0.251-2.6.21.0.el7_7.src.rpm

x86_64:
java-1.7.0-openjdk-1.7.0.251-2.6.21.0.el7_7.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.251-2.6.21.0.el7_7.x86_64.rpm
java-1.7.0-openjdk-devel-1.7.0.251-2.6.21.0.el7_7.x86_64.rpm
java-1.7.0-openjdk-headless-1.7.0.251-2.6.21.0.el7_7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
java-1.7.0-openjdk-javadoc-1.7.0.251-2.6.21.0.el7_7.noarch.rpm

x86_64:
java-1.7.0-openjdk-accessibility-1.7.0.251-2.6.21.0.el7_7.x86_64.rpm
java-1.7.0-openjdk-debuginfo-1.7.0.251-2.6.21.0.el7_7.x86_64.rpm
java-1.7.0-openjdk-demo-1.7.0.251-2.6.21.0.el7_7.x86_64.rpm
java-1.7.0-openjdk-src-1.7.0.251-2.6.21.0.el7_7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-2583
https://access.redhat.com/security/cve/CVE-2020-2590
https://access.redhat.com/security/cve/CVE-2020-2593
https://access.redhat.com/security/cve/CVE-2020-2601
https://access.redhat.com/security/cve/CVE-2020-2604
https://access.redhat.com/security/cve/CVE-2020-2654
https://access.redhat.com/security/cve/CVE-2020-2659
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.

 

TOP