Home / mailingsPDF  

[RHSA-2020:4348-01] Moderate: java-1.8.0-openjdk security update

Posted on 27 October 2020
RedHat

===================================================================== Red Hat Security Advisory

Synopsis: Moderate: java-1.8.0-openjdk security update
Advisory ID: RHSA-2020:4348-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4348
Issue date: 2020-10-26
CVE Names: CVE-2020-14779 CVE-2020-14781 CVE-2020-14782
CVE-2020-14792 CVE-2020-14796 CVE-2020-14797
CVE-2020-14803
=====================================================================
1. Summary:

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise
Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64

3. Description:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime
Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI,
8237990) (CVE-2020-14781)

* OpenJDK: Certificate blacklist bypass via alternate certificate encodings
(Libraries, 8237995) (CVE-2020-14782)

* OpenJDK: Integer overflow leading to out-of-bounds access (Hotspot,
8241114) (CVE-2020-14792)

* OpenJDK: Incomplete check for invalid characters in URI to path
conversion (Libraries, 8242685) (CVE-2020-14797)

* OpenJDK: Race condition in NIO Buffer boundary checks (Libraries,
8244136) (CVE-2020-14803)

* OpenJDK: High memory usage during deserialization of Proxy class with
many interfaces (Serialization, 8236862) (CVE-2020-14779)

* OpenJDK: Missing permission check in path to URI conversion (Libraries,
8242680) (CVE-2020-14796)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1889271 - CVE-2020-14779 OpenJDK: High memory usage during deserialization of Proxy class with many interfaces (Serialization, 8236862)
1889274 - CVE-2020-14781 OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI, 8237990)
1889280 - CVE-2020-14792 OpenJDK: Integer overflow leading to out-of-bounds access (Hotspot, 8241114)
1889290 - CVE-2020-14782 OpenJDK: Certificate blacklist bypass via alternate certificate encodings (Libraries, 8237995)
1889697 - CVE-2020-14796 OpenJDK: Missing permission check in path to URI conversion (Libraries, 8242680)
1889717 - CVE-2020-14797 OpenJDK: Incomplete check for invalid characters in URI to path conversion (Libraries, 8242685)
1889895 - CVE-2020-14803 OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
java-1.8.0-openjdk-1.8.0.272.b10-0.el6_10.src.rpm

i386:
java-1.8.0-openjdk-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.272.b10-0.el6_10.i686.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.272.b10-0.el6_10.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
java-1.8.0-openjdk-debug-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-src-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.272.b10-0.el6_10.i686.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.272.b10-0.el6_10.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.272.b10-0.el6_10.noarch.rpm

x86_64:
java-1.8.0-openjdk-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
java-1.8.0-openjdk-1.8.0.272.b10-0.el6_10.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.272.b10-0.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.272.b10-0.el6_10.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.272.b10-0.el6_10.noarch.rpm

x86_64:
java-1.8.0-openjdk-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
java-1.8.0-openjdk-1.8.0.272.b10-0.el6_10.src.rpm

i386:
java-1.8.0-openjdk-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.272.b10-0.el6_10.i686.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.272.b10-0.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
java-1.8.0-openjdk-debug-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-src-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.272.b10-0.el6_10.i686.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.272.b10-0.el6_10.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.272.b10-0.el6_10.noarch.rpm

x86_64:
java-1.8.0-openjdk-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
java-1.8.0-openjdk-1.8.0.272.b10-0.el6_10.src.rpm

i386:
java-1.8.0-openjdk-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.272.b10-0.el6_10.i686.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.272.b10-0.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
java-1.8.0-openjdk-debug-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-src-1.8.0.272.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.272.b10-0.el6_10.i686.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.272.b10-0.el6_10.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.272.b10-0.el6_10.noarch.rpm

x86_64:
java-1.8.0-openjdk-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.272.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.272.b10-0.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-14779
https://access.redhat.com/security/cve/CVE-2020-14781
https://access.redhat.com/security/cve/CVE-2020-14782
https://access.redhat.com/security/cve/CVE-2020-14792
https://access.redhat.com/security/cve/CVE-2020-14796
https://access.redhat.com/security/cve/CVE-2020-14797
https://access.redhat.com/security/cve/CVE-2020-14803
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.

 

TOP