Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in java-11-openjdk
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in java-11-openjdk
ID: RHSA-2020:4316-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Do, 22. Oktober 2020, 22:00
Referenzen: https://access.redhat.com/security/cve/CVE-2020-14792
https://access.redhat.com/security/cve/CVE-2020-14797
https://access.redhat.com/security/cve/CVE-2020-14782
https://access.redhat.com/security/cve/CVE-2020-14781
https://access.redhat.com/security/cve/CVE-2020-14803
https://access.redhat.com/security/cve/CVE-2020-14796
https://access.redhat.com/security/cve/CVE-2020-14779
Applikationen: OpenJDK

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: java-11-openjdk security and bug fix update
Advisory ID: RHSA-2020:4316-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4316
Issue date: 2020-10-22
CVE Names: CVE-2020-14779 CVE-2020-14781 CVE-2020-14782
CVE-2020-14792 CVE-2020-14796 CVE-2020-14797
CVE-2020-14803
=====================================================================

1. Summary:

An update for java-11-openjdk is now available for Red Hat Enterprise Linux
8.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) - aarch64, ppc64le, s390x,
x86_64

3. Description:

The java-11-openjdk packages provide the OpenJDK 11 Java Runtime
Environment and the OpenJDK 11 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI,
8237990) (CVE-2020-14781)

* OpenJDK: Certificate blacklist bypass via alternate certificate encodings
(Libraries, 8237995) (CVE-2020-14782)

* OpenJDK: Integer overflow leading to out-of-bounds access (Hotspot,
8241114) (CVE-2020-14792)

* OpenJDK: Incomplete check for invalid characters in URI to path
conversion (Libraries, 8242685) (CVE-2020-14797)

* OpenJDK: Race condition in NIO Buffer boundary checks (Libraries,
8244136) (CVE-2020-14803)

* OpenJDK: High memory usage during deserialization of Proxy class with
many interfaces (Serialization, 8236862) (CVE-2020-14779)

* OpenJDK: Missing permission check in path to URI conversion (Libraries,
8242680) (CVE-2020-14796)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* java-11-openjdk property java.vendor is "N/A" (BZ#1873388)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1873388 - java-11-openjdk property java.vendor is "N/A" [rhel-8.0.0.z]
1889271 - CVE-2020-14779 OpenJDK: High memory usage during deserialization of
Proxy class with many interfaces (Serialization, 8236862)
1889274 - CVE-2020-14781 OpenJDK: Credentials sent over unencrypted LDAP
connection (JNDI, 8237990)
1889280 - CVE-2020-14792 OpenJDK: Integer overflow leading to out-of-bounds
access (Hotspot, 8241114)
1889290 - CVE-2020-14782 OpenJDK: Certificate blacklist bypass via alternate
certificate encodings (Libraries, 8237995)
1889697 - CVE-2020-14796 OpenJDK: Missing permission check in path to URI
conversion (Libraries, 8242680)
1889717 - CVE-2020-14797 OpenJDK: Incomplete check for invalid characters in
URI to path conversion (Libraries, 8242685)
1889895 - CVE-2020-14803 OpenJDK: Race condition in NIO Buffer boundary checks
(Libraries, 8244136)

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

Source:
java-11-openjdk-11.0.9.11-0.el8_0.src.rpm

aarch64:
java-11-openjdk-11.0.9.11-0.el8_0.aarch64.rpm
java-11-openjdk-debuginfo-11.0.9.11-0.el8_0.aarch64.rpm
java-11-openjdk-debugsource-11.0.9.11-0.el8_0.aarch64.rpm
java-11-openjdk-demo-11.0.9.11-0.el8_0.aarch64.rpm
java-11-openjdk-devel-11.0.9.11-0.el8_0.aarch64.rpm
java-11-openjdk-devel-debuginfo-11.0.9.11-0.el8_0.aarch64.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.9.11-0.el8_0.aarch64.rpm
java-11-openjdk-headless-11.0.9.11-0.el8_0.aarch64.rpm
java-11-openjdk-headless-debuginfo-11.0.9.11-0.el8_0.aarch64.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.9.11-0.el8_0.aarch64.rpm
java-11-openjdk-javadoc-11.0.9.11-0.el8_0.aarch64.rpm
java-11-openjdk-javadoc-zip-11.0.9.11-0.el8_0.aarch64.rpm
java-11-openjdk-jmods-11.0.9.11-0.el8_0.aarch64.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.9.11-0.el8_0.aarch64.rpm
java-11-openjdk-src-11.0.9.11-0.el8_0.aarch64.rpm

ppc64le:
java-11-openjdk-11.0.9.11-0.el8_0.ppc64le.rpm
java-11-openjdk-debuginfo-11.0.9.11-0.el8_0.ppc64le.rpm
java-11-openjdk-debugsource-11.0.9.11-0.el8_0.ppc64le.rpm
java-11-openjdk-demo-11.0.9.11-0.el8_0.ppc64le.rpm
java-11-openjdk-devel-11.0.9.11-0.el8_0.ppc64le.rpm
java-11-openjdk-devel-debuginfo-11.0.9.11-0.el8_0.ppc64le.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.9.11-0.el8_0.ppc64le.rpm
java-11-openjdk-headless-11.0.9.11-0.el8_0.ppc64le.rpm
java-11-openjdk-headless-debuginfo-11.0.9.11-0.el8_0.ppc64le.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.9.11-0.el8_0.ppc64le.rpm
java-11-openjdk-javadoc-11.0.9.11-0.el8_0.ppc64le.rpm
java-11-openjdk-javadoc-zip-11.0.9.11-0.el8_0.ppc64le.rpm
java-11-openjdk-jmods-11.0.9.11-0.el8_0.ppc64le.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.9.11-0.el8_0.ppc64le.rpm
java-11-openjdk-src-11.0.9.11-0.el8_0.ppc64le.rpm

s390x:
java-11-openjdk-11.0.9.11-0.el8_0.s390x.rpm
java-11-openjdk-debuginfo-11.0.9.11-0.el8_0.s390x.rpm
java-11-openjdk-debugsource-11.0.9.11-0.el8_0.s390x.rpm
java-11-openjdk-demo-11.0.9.11-0.el8_0.s390x.rpm
java-11-openjdk-devel-11.0.9.11-0.el8_0.s390x.rpm
java-11-openjdk-devel-debuginfo-11.0.9.11-0.el8_0.s390x.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.9.11-0.el8_0.s390x.rpm
java-11-openjdk-headless-11.0.9.11-0.el8_0.s390x.rpm
java-11-openjdk-headless-debuginfo-11.0.9.11-0.el8_0.s390x.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.9.11-0.el8_0.s390x.rpm
java-11-openjdk-javadoc-11.0.9.11-0.el8_0.s390x.rpm
java-11-openjdk-javadoc-zip-11.0.9.11-0.el8_0.s390x.rpm
java-11-openjdk-jmods-11.0.9.11-0.el8_0.s390x.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.9.11-0.el8_0.s390x.rpm
java-11-openjdk-src-11.0.9.11-0.el8_0.s390x.rpm

x86_64:
java-11-openjdk-11.0.9.11-0.el8_0.x86_64.rpm
java-11-openjdk-debuginfo-11.0.9.11-0.el8_0.x86_64.rpm
java-11-openjdk-debugsource-11.0.9.11-0.el8_0.x86_64.rpm
java-11-openjdk-demo-11.0.9.11-0.el8_0.x86_64.rpm
java-11-openjdk-devel-11.0.9.11-0.el8_0.x86_64.rpm
java-11-openjdk-devel-debuginfo-11.0.9.11-0.el8_0.x86_64.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.9.11-0.el8_0.x86_64.rpm
java-11-openjdk-headless-11.0.9.11-0.el8_0.x86_64.rpm
java-11-openjdk-headless-debuginfo-11.0.9.11-0.el8_0.x86_64.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.9.11-0.el8_0.x86_64.rpm
java-11-openjdk-javadoc-11.0.9.11-0.el8_0.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.9.11-0.el8_0.x86_64.rpm
java-11-openjdk-jmods-11.0.9.11-0.el8_0.x86_64.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.9.11-0.el8_0.x86_64.rpm
java-11-openjdk-src-11.0.9.11-0.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-14779
https://access.redhat.com/security/cve/CVE-2020-14781
https://access.redhat.com/security/cve/CVE-2020-14782
https://access.redhat.com/security/cve/CVE-2020-14792
https://access.redhat.com/security/cve/CVE-2020-14796
https://access.redhat.com/security/cve/CVE-2020-14797
https://access.redhat.com/security/cve/CVE-2020-14803
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=J64B
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung