Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in java-1.8.0-ibm
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in java-1.8.0-ibm
ID: RHSA-2021:0530-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 17. Februar 2021, 06:22
Referenzen: https://access.redhat.com/security/cve/CVE-2020-14797
https://access.redhat.com/security/cve/CVE-2020-14779
https://access.redhat.com/security/cve/CVE-2020-14796
Applikationen: IBM JDK for Linux

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: java-1.8.0-ibm security update
Advisory ID: RHSA-2021:0530-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0530
Issue date: 2021-02-16
CVE Names: CVE-2020-14779 CVE-2020-14796 CVE-2020-14797
=====================================================================

1. Summary:

An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux
8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux 8 Supplementary - ppc64le, s390x, x86_64

3. Description:

IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM
Java Software Development Kit.

This update upgrades IBM Java SE 8 to version 8 SR6-FP20.

Security Fix(es):

* OpenJDK: Incomplete check for invalid characters in URI to path
conversion (Libraries, 8242685) (CVE-2020-14797)

* OpenJDK: High memory usage during deserialization of Proxy class with
many interfaces (Serialization, 8236862) (CVE-2020-14779)

* OpenJDK: Missing permission check in path to URI conversion (Libraries,
8242680) (CVE-2020-14796)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of IBM Java must be restarted for this update to take
effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1889271 - CVE-2020-14779 OpenJDK: High memory usage during deserialization of
Proxy class with many interfaces (Serialization, 8236862)
1889697 - CVE-2020-14796 OpenJDK: Missing permission check in path to URI
conversion (Libraries, 8242680)
1889717 - CVE-2020-14797 OpenJDK: Incomplete check for invalid characters in
URI to path conversion (Libraries, 8242685)

6. Package List:

Red Hat Enterprise Linux 8 Supplementary:

ppc64le:
java-1.8.0-ibm-1.8.0.6.20-1.el8_3.ppc64le.rpm
java-1.8.0-ibm-demo-1.8.0.6.20-1.el8_3.ppc64le.rpm
java-1.8.0-ibm-devel-1.8.0.6.20-1.el8_3.ppc64le.rpm
java-1.8.0-ibm-headless-1.8.0.6.20-1.el8_3.ppc64le.rpm
java-1.8.0-ibm-jdbc-1.8.0.6.20-1.el8_3.ppc64le.rpm
java-1.8.0-ibm-plugin-1.8.0.6.20-1.el8_3.ppc64le.rpm
java-1.8.0-ibm-src-1.8.0.6.20-1.el8_3.ppc64le.rpm
java-1.8.0-ibm-webstart-1.8.0.6.20-1.el8_3.ppc64le.rpm

s390x:
java-1.8.0-ibm-1.8.0.6.20-1.el8_3.s390x.rpm
java-1.8.0-ibm-demo-1.8.0.6.20-1.el8_3.s390x.rpm
java-1.8.0-ibm-devel-1.8.0.6.20-1.el8_3.s390x.rpm
java-1.8.0-ibm-headless-1.8.0.6.20-1.el8_3.s390x.rpm
java-1.8.0-ibm-jdbc-1.8.0.6.20-1.el8_3.s390x.rpm
java-1.8.0-ibm-src-1.8.0.6.20-1.el8_3.s390x.rpm

x86_64:
java-1.8.0-ibm-1.8.0.6.20-1.el8_3.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.6.20-1.el8_3.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.6.20-1.el8_3.x86_64.rpm
java-1.8.0-ibm-headless-1.8.0.6.20-1.el8_3.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.6.20-1.el8_3.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.6.20-1.el8_3.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.6.20-1.el8_3.x86_64.rpm
java-1.8.0-ibm-webstart-1.8.0.6.20-1.el8_3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-14779
https://access.redhat.com/security/cve/CVE-2020-14796
https://access.redhat.com/security/cve/CVE-2020-14797
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=qjqr
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung