Home / mailingsPDF  

[RHSA-2020:3388-01] Important: java-1.7.1-ibm security update

Posted on 10 August 2020
RedHat

===================================================================== Red Hat Security Advisory

Synopsis: Important: java-1.7.1-ibm security update
Advisory ID: RHSA-2020:3388-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://access.redhat.com/errata/RHSA-2020:3388
Issue date: 2020-08-10
CVE Names: CVE-2019-17639 CVE-2020-2590 CVE-2020-2601
CVE-2020-14577 CVE-2020-14578 CVE-2020-14579
CVE-2020-14583 CVE-2020-14593 CVE-2020-14621
=====================================================================
1. Summary:

An update for java-1.7.1-ibm is now available for Red Hat Enterprise Linux
7 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Supplementary (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Supplementary (v. 7) - x86_64
Red Hat Enterprise Linux Server Supplementary (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 7) - x86_64

3. Description:

IBM Java SE version 7 Release 1 includes the IBM Java Runtime Environment
and the IBM Java Software Development Kit.

This update upgrades IBM Java SE 7 to version 7R1 SR4-FP70.

Security Fix(es):

* OpenJDK: Use of unsafe RSA-MD5 checksum in Kerberos TGS (Security,
8229951) (CVE-2020-2601)

* OpenJDK: Bypass of boundary checks in nio.Buffer via concurrent access
(Libraries, 8238920) (CVE-2020-14583)

* OpenJDK: Incomplete bounds checks in Affine Transformations (2D, 8240119)
(CVE-2020-14593)

* IBM JDK: Information disclosure via calls to System.arraycopy() with
invalid length (CVE-2019-17639)

* OpenJDK: Improper checks of SASL message properties in GssKrb5Base
(Security, 8226352) (CVE-2020-2590)

* OpenJDK: Unexpected exception raised by DerInputStream (Libraries,
8237731) (CVE-2020-14578)

* OpenJDK: Unexpected exception raised by DerValue.equals() (Libraries,
8237736) (CVE-2020-14579)

* OpenJDK: XML validation manipulation due to incomplete application of the
use-grammar-pool-only feature (JAXP, 8242136) (CVE-2020-14621)

* OpenJDK: HostnameChecker does not ensure X.509 certificate names are in
normalized form (JSSE, 8237592) (CVE-2020-14577)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of IBM Java must be restarted for this update to take
effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1790556 - CVE-2020-2590 OpenJDK: Improper checks of SASL message properties in GssKrb5Base (Security, 8226352)
1790570 - CVE-2020-2601 OpenJDK: Use of unsafe RSA-MD5 checksum in Kerberos TGS (Security, 8229951)
1856448 - CVE-2020-14583 OpenJDK: Bypass of boundary checks in nio.Buffer via concurrent access (Libraries, 8238920)
1856784 - CVE-2020-14593 OpenJDK: Incomplete bounds checks in Affine Transformations (2D, 8240119)
1856885 - CVE-2020-14621 OpenJDK: XML validation manipulation due to incomplete application of the use-grammar-pool-only feature (JAXP, 8242136)
1856988 - CVE-2020-14577 OpenJDK: HostnameChecker does not ensure X.509 certificate names are in normalized form (JSSE, 8237592)
1856991 - CVE-2020-14578 OpenJDK: Unexpected exception raised by DerInputStream (Libraries, 8237731)
1856995 - CVE-2020-14579 OpenJDK: Unexpected exception raised by DerValue.equals() (Libraries, 8237736)
1866497 - CVE-2019-17639 IBM JDK: Information disclosure via calls to System.arraycopy() with invalid length

6. Package List:

Red Hat Enterprise Linux Client Supplementary (v. 7):

x86_64:
java-1.7.1-ibm-1.7.1.4.70-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.70-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.70-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.70-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.4.70-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.70-1jpp.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Supplementary (v. 7):

x86_64:
java-1.7.1-ibm-1.7.1.4.70-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.70-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.70-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.70-1jpp.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 7):

ppc64:
java-1.7.1-ibm-1.7.1.4.70-1jpp.1.el7.ppc64.rpm
java-1.7.1-ibm-demo-1.7.1.4.70-1jpp.1.el7.ppc64.rpm
java-1.7.1-ibm-devel-1.7.1.4.70-1jpp.1.el7.ppc64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.70-1jpp.1.el7.ppc64.rpm
java-1.7.1-ibm-src-1.7.1.4.70-1jpp.1.el7.ppc64.rpm

ppc64le:
java-1.7.1-ibm-1.7.1.4.70-1jpp.1.el7.ppc64le.rpm
java-1.7.1-ibm-demo-1.7.1.4.70-1jpp.1.el7.ppc64le.rpm
java-1.7.1-ibm-devel-1.7.1.4.70-1jpp.1.el7.ppc64le.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.70-1jpp.1.el7.ppc64le.rpm
java-1.7.1-ibm-src-1.7.1.4.70-1jpp.1.el7.ppc64le.rpm

s390x:
java-1.7.1-ibm-1.7.1.4.70-1jpp.1.el7.s390x.rpm
java-1.7.1-ibm-demo-1.7.1.4.70-1jpp.1.el7.s390x.rpm
java-1.7.1-ibm-devel-1.7.1.4.70-1jpp.1.el7.s390x.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.70-1jpp.1.el7.s390x.rpm
java-1.7.1-ibm-src-1.7.1.4.70-1jpp.1.el7.s390x.rpm

x86_64:
java-1.7.1-ibm-1.7.1.4.70-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.70-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.70-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.70-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.4.70-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.70-1jpp.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 7):

x86_64:
java-1.7.1-ibm-1.7.1.4.70-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.70-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.70-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.70-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.4.70-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.70-1jpp.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-17639
https://access.redhat.com/security/cve/CVE-2020-2590
https://access.redhat.com/security/cve/CVE-2020-2601
https://access.redhat.com/security/cve/CVE-2020-14577
https://access.redhat.com/security/cve/CVE-2020-14578
https://access.redhat.com/security/cve/CVE-2020-14579
https://access.redhat.com/security/cve/CVE-2020-14583
https://access.redhat.com/security/cve/CVE-2020-14593
https://access.redhat.com/security/cve/CVE-2020-14621
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.

 

TOP