Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in java-1.8.0-openjdk
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in java-1.8.0-openjdk
ID: RHSA-2020:4350-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 27. Oktober 2020, 07:06
Referenzen: https://access.redhat.com/security/cve/CVE-2020-14792
https://access.redhat.com/security/cve/CVE-2020-14796
https://access.redhat.com/security/cve/CVE-2020-14803
https://access.redhat.com/security/cve/CVE-2020-14782
https://access.redhat.com/security/cve/CVE-2020-14797
https://access.redhat.com/security/cve/CVE-2020-14781
https://access.redhat.com/security/cve/CVE-2020-14779
Applikationen: OpenJDK

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: java-1.8.0-openjdk security and bug fix update
Advisory ID: RHSA-2020:4350-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4350
Issue date: 2020-10-26
CVE Names: CVE-2020-14779 CVE-2020-14781 CVE-2020-14782
CVE-2020-14792 CVE-2020-14796 CVE-2020-14797
CVE-2020-14803
=====================================================================

1. Summary:

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise
Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le,
s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime
Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI,
8237990) (CVE-2020-14781)

* OpenJDK: Certificate blacklist bypass via alternate certificate encodings
(Libraries, 8237995) (CVE-2020-14782)

* OpenJDK: Integer overflow leading to out-of-bounds access (Hotspot,
8241114) (CVE-2020-14792)

* OpenJDK: Incomplete check for invalid characters in URI to path
conversion (Libraries, 8242685) (CVE-2020-14797)

* OpenJDK: Race condition in NIO Buffer boundary checks (Libraries,
8244136) (CVE-2020-14803)

* OpenJDK: High memory usage during deserialization of Proxy class with
many interfaces (Serialization, 8236862) (CVE-2020-14779)

* OpenJDK: Missing permission check in path to URI conversion (Libraries,
8242680) (CVE-2020-14796)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* JDK-8215727: Restore JFR thread sampler loop to old / previous behavior
(BZ#1889532)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1889271 - CVE-2020-14779 OpenJDK: High memory usage during deserialization of
Proxy class with many interfaces (Serialization, 8236862)
1889274 - CVE-2020-14781 OpenJDK: Credentials sent over unencrypted LDAP
connection (JNDI, 8237990)
1889280 - CVE-2020-14792 OpenJDK: Integer overflow leading to out-of-bounds
access (Hotspot, 8241114)
1889290 - CVE-2020-14782 OpenJDK: Certificate blacklist bypass via alternate
certificate encodings (Libraries, 8237995)
1889532 - JDK-8215727: Restore JFR thread sampler loop to old / previous
behavior
1889697 - CVE-2020-14796 OpenJDK: Missing permission check in path to URI
conversion (Libraries, 8242680)
1889717 - CVE-2020-14797 OpenJDK: Incomplete check for invalid characters in
URI to path conversion (Libraries, 8242685)
1889895 - CVE-2020-14803 OpenJDK: Race condition in NIO Buffer boundary checks
(Libraries, 8244136)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.272.b10-1.el7_9.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.272.b10-1.el7_9.i686.rpm
java-1.8.0-openjdk-1.8.0.272.b10-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el7_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.272.b10-1.el7_9.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.272.b10-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.272.b10-1.el7_9.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.272.b10-1.el7_9.noarch.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-1.el7_9.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el7_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.272.b10-1.el7_9.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.272.b10-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.272.b10-1.el7_9.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.272.b10-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.272.b10-1.el7_9.i686.rpm
java-1.8.0-openjdk-src-1.8.0.272.b10-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.272.b10-1.el7_9.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.272.b10-1.el7_9.i686.rpm
java-1.8.0-openjdk-1.8.0.272.b10-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el7_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.272.b10-1.el7_9.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.272.b10-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.272.b10-1.el7_9.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.272.b10-1.el7_9.noarch.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-1.el7_9.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el7_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.272.b10-1.el7_9.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.272.b10-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.272.b10-1.el7_9.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.272.b10-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.272.b10-1.el7_9.i686.rpm
java-1.8.0-openjdk-src-1.8.0.272.b10-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.272.b10-1.el7_9.src.rpm

ppc64:
java-1.8.0-openjdk-1.8.0.272.b10-1.el7_9.ppc64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el7_9.ppc64.rpm
java-1.8.0-openjdk-devel-1.8.0.272.b10-1.el7_9.ppc64.rpm
java-1.8.0-openjdk-headless-1.8.0.272.b10-1.el7_9.ppc64.rpm

ppc64le:
java-1.8.0-openjdk-1.8.0.272.b10-1.el7_9.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el7_9.ppc64le.rpm
java-1.8.0-openjdk-devel-1.8.0.272.b10-1.el7_9.ppc64le.rpm
java-1.8.0-openjdk-headless-1.8.0.272.b10-1.el7_9.ppc64le.rpm

s390x:
java-1.8.0-openjdk-1.8.0.272.b10-1.el7_9.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el7_9.s390x.rpm
java-1.8.0-openjdk-devel-1.8.0.272.b10-1.el7_9.s390x.rpm
java-1.8.0-openjdk-headless-1.8.0.272.b10-1.el7_9.s390x.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.272.b10-1.el7_9.i686.rpm
java-1.8.0-openjdk-1.8.0.272.b10-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el7_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.272.b10-1.el7_9.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.272.b10-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.272.b10-1.el7_9.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.272.b10-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.272.b10-1.el7_9.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.272.b10-1.el7_9.noarch.rpm

ppc64:
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-1.el7_9.ppc64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el7_9.ppc64.rpm
java-1.8.0-openjdk-demo-1.8.0.272.b10-1.el7_9.ppc64.rpm
java-1.8.0-openjdk-src-1.8.0.272.b10-1.el7_9.ppc64.rpm

ppc64le:
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-1.el7_9.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el7_9.ppc64le.rpm
java-1.8.0-openjdk-demo-1.8.0.272.b10-1.el7_9.ppc64le.rpm
java-1.8.0-openjdk-src-1.8.0.272.b10-1.el7_9.ppc64le.rpm

s390x:
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-1.el7_9.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el7_9.s390x.rpm
java-1.8.0-openjdk-demo-1.8.0.272.b10-1.el7_9.s390x.rpm
java-1.8.0-openjdk-src-1.8.0.272.b10-1.el7_9.s390x.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-1.el7_9.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el7_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.272.b10-1.el7_9.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.272.b10-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.272.b10-1.el7_9.i686.rpm
java-1.8.0-openjdk-src-1.8.0.272.b10-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.272.b10-1.el7_9.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.272.b10-1.el7_9.i686.rpm
java-1.8.0-openjdk-1.8.0.272.b10-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el7_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.272.b10-1.el7_9.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.272.b10-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.272.b10-1.el7_9.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.272.b10-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.272.b10-1.el7_9.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.272.b10-1.el7_9.noarch.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-1.el7_9.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el7_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.272.b10-1.el7_9.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.272.b10-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.272.b10-1.el7_9.i686.rpm
java-1.8.0-openjdk-src-1.8.0.272.b10-1.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-14779
https://access.redhat.com/security/cve/CVE-2020-14781
https://access.redhat.com/security/cve/CVE-2020-14782
https://access.redhat.com/security/cve/CVE-2020-14792
https://access.redhat.com/security/cve/CVE-2020-14796
https://access.redhat.com/security/cve/CVE-2020-14797
https://access.redhat.com/security/cve/CVE-2020-14803
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=2krY
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung