Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in java-1.8.0-openjdk
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in java-1.8.0-openjdk
ID: RHSA-2020:2968-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Do, 16. Juli 2020, 14:21
Referenzen: https://access.redhat.com/security/cve/CVE-2020-14556
https://access.redhat.com/security/cve/CVE-2020-14593
https://access.redhat.com/security/cve/CVE-2020-14583
https://access.redhat.com/security/cve/CVE-2020-14578
https://access.redhat.com/security/cve/CVE-2020-14579
https://access.redhat.com/security/cve/CVE-2020-14621
https://access.redhat.com/security/cve/CVE-2020-14577
Applikationen: OpenJDK

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: java-1.8.0-openjdk security update
Advisory ID: RHSA-2020:2968-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2968
Issue date: 2020-07-16
CVE Names: CVE-2020-14556 CVE-2020-14577 CVE-2020-14578
CVE-2020-14579 CVE-2020-14583 CVE-2020-14593
CVE-2020-14621
=====================================================================

1. Summary:

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise
Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le,
s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime
Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Bypass of boundary checks in nio.Buffer via concurrent access
(Libraries, 8238920) (CVE-2020-14583)

* OpenJDK: Incomplete bounds checks in Affine Transformations (2D, 8240119)
(CVE-2020-14593)

* OpenJDK: Incorrect handling of access control context in ForkJoinPool
(Libraries, 8237117) (CVE-2020-14556)

* OpenJDK: Unexpected exception raised by DerInputStream (Libraries,
8237731) (CVE-2020-14578)

* OpenJDK: Unexpected exception raised by DerValue.equals() (Libraries,
8237736) (CVE-2020-14579)

* OpenJDK: XML validation manipulation due to incomplete application of the
use-grammar-pool-only feature (JAXP, 8242136) (CVE-2020-14621)

* OpenJDK: HostnameChecker does not ensure X.509 certificate names are in
normalized form (JSSE, 8237592) (CVE-2020-14577)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1856448 - CVE-2020-14583 OpenJDK: Bypass of boundary checks in nio.Buffer via
concurrent access (Libraries, 8238920)
1856784 - CVE-2020-14593 OpenJDK: Incomplete bounds checks in Affine
Transformations (2D, 8240119)
1856885 - CVE-2020-14621 OpenJDK: XML validation manipulation due to incomplete
application of the use-grammar-pool-only feature (JAXP, 8242136)
1856896 - CVE-2020-14556 OpenJDK: Incorrect handling of access control context
in ForkJoinPool (Libraries, 8237117)
1856988 - CVE-2020-14577 OpenJDK: HostnameChecker does not ensure X.509
certificate names are in normalized form (JSSE, 8237592)
1856991 - CVE-2020-14578 OpenJDK: Unexpected exception raised by DerInputStream
(Libraries, 8237731)
1856995 - CVE-2020-14579 OpenJDK: Unexpected exception raised by
DerValue.equals() (Libraries, 8237736)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.262.b10-0.el7_8.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.262.b10-0.el7_8.i686.rpm
java-1.8.0-openjdk-1.8.0.262.b10-0.el7_8.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el7_8.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el7_8.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.262.b10-0.el7_8.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.262.b10-0.el7_8.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.262.b10-0.el7_8.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.262.b10-0.el7_8.noarch.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.262.b10-0.el7_8.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.262.b10-0.el7_8.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el7_8.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el7_8.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.262.b10-0.el7_8.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.262.b10-0.el7_8.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.262.b10-0.el7_8.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.262.b10-0.el7_8.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.262.b10-0.el7_8.i686.rpm
java-1.8.0-openjdk-src-1.8.0.262.b10-0.el7_8.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.262.b10-0.el7_8.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.262.b10-0.el7_8.i686.rpm
java-1.8.0-openjdk-1.8.0.262.b10-0.el7_8.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el7_8.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el7_8.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.262.b10-0.el7_8.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.262.b10-0.el7_8.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.262.b10-0.el7_8.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.262.b10-0.el7_8.noarch.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.262.b10-0.el7_8.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.262.b10-0.el7_8.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el7_8.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el7_8.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.262.b10-0.el7_8.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.262.b10-0.el7_8.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.262.b10-0.el7_8.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.262.b10-0.el7_8.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.262.b10-0.el7_8.i686.rpm
java-1.8.0-openjdk-src-1.8.0.262.b10-0.el7_8.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.262.b10-0.el7_8.src.rpm

ppc64:
java-1.8.0-openjdk-1.8.0.262.b10-0.el7_8.ppc64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el7_8.ppc64.rpm
java-1.8.0-openjdk-devel-1.8.0.262.b10-0.el7_8.ppc64.rpm
java-1.8.0-openjdk-headless-1.8.0.262.b10-0.el7_8.ppc64.rpm

ppc64le:
java-1.8.0-openjdk-1.8.0.262.b10-0.el7_8.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el7_8.ppc64le.rpm
java-1.8.0-openjdk-devel-1.8.0.262.b10-0.el7_8.ppc64le.rpm
java-1.8.0-openjdk-headless-1.8.0.262.b10-0.el7_8.ppc64le.rpm

s390x:
java-1.8.0-openjdk-1.8.0.262.b10-0.el7_8.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el7_8.s390x.rpm
java-1.8.0-openjdk-devel-1.8.0.262.b10-0.el7_8.s390x.rpm
java-1.8.0-openjdk-headless-1.8.0.262.b10-0.el7_8.s390x.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.262.b10-0.el7_8.i686.rpm
java-1.8.0-openjdk-1.8.0.262.b10-0.el7_8.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el7_8.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el7_8.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.262.b10-0.el7_8.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.262.b10-0.el7_8.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.262.b10-0.el7_8.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.262.b10-0.el7_8.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.262.b10-0.el7_8.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.262.b10-0.el7_8.noarch.rpm

ppc64:
java-1.8.0-openjdk-accessibility-1.8.0.262.b10-0.el7_8.ppc64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el7_8.ppc64.rpm
java-1.8.0-openjdk-demo-1.8.0.262.b10-0.el7_8.ppc64.rpm
java-1.8.0-openjdk-src-1.8.0.262.b10-0.el7_8.ppc64.rpm

ppc64le:
java-1.8.0-openjdk-accessibility-1.8.0.262.b10-0.el7_8.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el7_8.ppc64le.rpm
java-1.8.0-openjdk-demo-1.8.0.262.b10-0.el7_8.ppc64le.rpm
java-1.8.0-openjdk-src-1.8.0.262.b10-0.el7_8.ppc64le.rpm

s390x:
java-1.8.0-openjdk-accessibility-1.8.0.262.b10-0.el7_8.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el7_8.s390x.rpm
java-1.8.0-openjdk-demo-1.8.0.262.b10-0.el7_8.s390x.rpm
java-1.8.0-openjdk-src-1.8.0.262.b10-0.el7_8.s390x.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.262.b10-0.el7_8.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.262.b10-0.el7_8.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el7_8.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el7_8.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.262.b10-0.el7_8.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.262.b10-0.el7_8.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.262.b10-0.el7_8.i686.rpm
java-1.8.0-openjdk-src-1.8.0.262.b10-0.el7_8.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.262.b10-0.el7_8.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.262.b10-0.el7_8.i686.rpm
java-1.8.0-openjdk-1.8.0.262.b10-0.el7_8.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el7_8.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el7_8.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.262.b10-0.el7_8.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.262.b10-0.el7_8.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.262.b10-0.el7_8.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.262.b10-0.el7_8.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.262.b10-0.el7_8.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.262.b10-0.el7_8.noarch.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.262.b10-0.el7_8.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.262.b10-0.el7_8.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el7_8.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el7_8.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.262.b10-0.el7_8.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.262.b10-0.el7_8.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.262.b10-0.el7_8.i686.rpm
java-1.8.0-openjdk-src-1.8.0.262.b10-0.el7_8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-14556
https://access.redhat.com/security/cve/CVE-2020-14577
https://access.redhat.com/security/cve/CVE-2020-14578
https://access.redhat.com/security/cve/CVE-2020-14579
https://access.redhat.com/security/cve/CVE-2020-14583
https://access.redhat.com/security/cve/CVE-2020-14593
https://access.redhat.com/security/cve/CVE-2020-14621
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=ez87
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung