what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-2239-01

Red Hat Security Advisory 2020-2239-01
Posted May 20, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-2239-01 - IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update upgrades IBM Java SE 8 to version 8 SR6-FP10. Issues addressed include crlf injection, denial of service, and deserialization vulnerabilities.

tags | advisory, java, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2019-2949, CVE-2020-2654, CVE-2020-2754, CVE-2020-2755, CVE-2020-2756, CVE-2020-2757, CVE-2020-2781, CVE-2020-2800, CVE-2020-2803, CVE-2020-2805, CVE-2020-2830
SHA-256 | b8f9324d92710ea91ef72655d4d78c1b86a5965071456524e5ff06267798ab5a

Red Hat Security Advisory 2020-2239-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: java-1.8.0-ibm security update
Advisory ID: RHSA-2020:2239-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2239
Issue date: 2020-05-20
CVE Names: CVE-2019-2949 CVE-2020-2654 CVE-2020-2754
CVE-2020-2755 CVE-2020-2756 CVE-2020-2757
CVE-2020-2781 CVE-2020-2800 CVE-2020-2803
CVE-2020-2805 CVE-2020-2830
====================================================================
1. Summary:

An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux
6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM
Java Software Development Kit.

This update upgrades IBM Java SE 8 to version 8 SR6-FP10.

Security Fix(es):

* OpenJDK: Improper handling of Kerberos proxy credentials (Kerberos,
8220302) (CVE-2019-2949)

* OpenJDK: Incorrect bounds checks in NIO Buffers (Libraries, 8234841)
(CVE-2020-2803)

* OpenJDK: Incorrect type checks in MethodType.readObject() (Libraries,
8235274) (CVE-2020-2805)

* OpenJDK: Excessive memory usage in OID processing in X.509 certificate
parsing (Libraries, 8234037) (CVE-2020-2654)

* OpenJDK: Re-use of single TLS session for new connections (JSSE, 8234408)
(CVE-2020-2781)

* OpenJDK: CRLF injection into HTTP headers in HttpServer (Lightweight HTTP
Server, 8234825) (CVE-2020-2800)

* OpenJDK: Regular expression DoS in Scanner (Concurrency, 8236201)
(CVE-2020-2830)

* OpenJDK: Misplaced regular expression syntax error check in RegExpScanner
(Scripting, 8223898) (CVE-2020-2754)

* OpenJDK: Incorrect handling of empty string nodes in regular expression
Parser (Scripting, 8223904) (CVE-2020-2755)

* OpenJDK: Incorrect handling of references to uninitialized class
descriptors during deserialization (Serialization, 8224541) (CVE-2020-2756)

* OpenJDK: Uncaught InstantiationError exception in ObjectStreamClass
(Serialization, 8224549) (CVE-2020-2757)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of IBM Java must be restarted for this update to take
effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1761594 - CVE-2019-2949 OpenJDK: Improper handling of Kerberos proxy credentials (Kerberos, 8220302)
1791217 - CVE-2020-2654 OpenJDK: Excessive memory usage in OID processing in X.509 certificate parsing (Libraries, 8234037)
1823199 - CVE-2020-2754 OpenJDK: Misplaced regular expression syntax error check in RegExpScanner (Scripting, 8223898)
1823200 - CVE-2020-2755 OpenJDK: Incorrect handling of empty string nodes in regular expression Parser (Scripting, 8223904)
1823215 - CVE-2020-2756 OpenJDK: Incorrect handling of references to uninitialized class descriptors during deserialization (Serialization, 8224541)
1823216 - CVE-2020-2757 OpenJDK: Uncaught InstantiationError exception in ObjectStreamClass (Serialization, 8224549)
1823527 - CVE-2020-2800 OpenJDK: CRLF injection into HTTP headers in HttpServer (Lightweight HTTP Server, 8234825)
1823542 - CVE-2020-2830 OpenJDK: Regular expression DoS in Scanner (Concurrency, 8236201)
1823694 - CVE-2020-2803 OpenJDK: Incorrect bounds checks in NIO Buffers (Libraries, 8234841)
1823844 - CVE-2020-2805 OpenJDK: Incorrect type checks in MethodType.readObject() (Libraries, 8235274)
1823960 - CVE-2020-2781 OpenJDK: Re-use of single TLS session for new connections (JSSE, 8234408)

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
java-1.8.0-ibm-1.8.0.6.10-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-demo-1.8.0.6.10-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-devel-1.8.0.6.10-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-jdbc-1.8.0.6.10-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-plugin-1.8.0.6.10-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-src-1.8.0.6.10-1jpp.1.el6_10.i686.rpm

x86_64:
java-1.8.0-ibm-1.8.0.6.10-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.6.10-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.6.10-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.6.10-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.6.10-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.6.10-1jpp.1.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

x86_64:
java-1.8.0-ibm-1.8.0.6.10-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.6.10-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.6.10-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.6.10-1jpp.1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
java-1.8.0-ibm-1.8.0.6.10-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-demo-1.8.0.6.10-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-devel-1.8.0.6.10-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-jdbc-1.8.0.6.10-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-plugin-1.8.0.6.10-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-src-1.8.0.6.10-1jpp.1.el6_10.i686.rpm

ppc64:
java-1.8.0-ibm-1.8.0.6.10-1jpp.1.el6_10.ppc64.rpm
java-1.8.0-ibm-demo-1.8.0.6.10-1jpp.1.el6_10.ppc64.rpm
java-1.8.0-ibm-devel-1.8.0.6.10-1jpp.1.el6_10.ppc64.rpm
java-1.8.0-ibm-jdbc-1.8.0.6.10-1jpp.1.el6_10.ppc64.rpm
java-1.8.0-ibm-src-1.8.0.6.10-1jpp.1.el6_10.ppc64.rpm

s390x:
java-1.8.0-ibm-1.8.0.6.10-1jpp.1.el6_10.s390x.rpm
java-1.8.0-ibm-demo-1.8.0.6.10-1jpp.1.el6_10.s390x.rpm
java-1.8.0-ibm-devel-1.8.0.6.10-1jpp.1.el6_10.s390x.rpm
java-1.8.0-ibm-jdbc-1.8.0.6.10-1jpp.1.el6_10.s390x.rpm
java-1.8.0-ibm-src-1.8.0.6.10-1jpp.1.el6_10.s390x.rpm

x86_64:
java-1.8.0-ibm-1.8.0.6.10-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.6.10-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.6.10-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.6.10-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.6.10-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.6.10-1jpp.1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
java-1.8.0-ibm-1.8.0.6.10-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-demo-1.8.0.6.10-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-devel-1.8.0.6.10-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-jdbc-1.8.0.6.10-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-plugin-1.8.0.6.10-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-src-1.8.0.6.10-1jpp.1.el6_10.i686.rpm

x86_64:
java-1.8.0-ibm-1.8.0.6.10-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.6.10-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.6.10-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.6.10-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.6.10-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.6.10-1jpp.1.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-2949
https://access.redhat.com/security/cve/CVE-2020-2654
https://access.redhat.com/security/cve/CVE-2020-2754
https://access.redhat.com/security/cve/CVE-2020-2755
https://access.redhat.com/security/cve/CVE-2020-2756
https://access.redhat.com/security/cve/CVE-2020-2757
https://access.redhat.com/security/cve/CVE-2020-2781
https://access.redhat.com/security/cve/CVE-2020-2800
https://access.redhat.com/security/cve/CVE-2020-2803
https://access.redhat.com/security/cve/CVE-2020-2805
https://access.redhat.com/security/cve/CVE-2020-2830
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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8njU
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

December 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Dec 1st
    0 Files
  • 2
    Dec 2nd
    41 Files
  • 3
    Dec 3rd
    0 Files
  • 4
    Dec 4th
    0 Files
  • 5
    Dec 5th
    0 Files
  • 6
    Dec 6th
    0 Files
  • 7
    Dec 7th
    0 Files
  • 8
    Dec 8th
    0 Files
  • 9
    Dec 9th
    0 Files
  • 10
    Dec 10th
    0 Files
  • 11
    Dec 11th
    0 Files
  • 12
    Dec 12th
    0 Files
  • 13
    Dec 13th
    0 Files
  • 14
    Dec 14th
    0 Files
  • 15
    Dec 15th
    0 Files
  • 16
    Dec 16th
    0 Files
  • 17
    Dec 17th
    0 Files
  • 18
    Dec 18th
    0 Files
  • 19
    Dec 19th
    0 Files
  • 20
    Dec 20th
    0 Files
  • 21
    Dec 21st
    0 Files
  • 22
    Dec 22nd
    0 Files
  • 23
    Dec 23rd
    0 Files
  • 24
    Dec 24th
    0 Files
  • 25
    Dec 25th
    0 Files
  • 26
    Dec 26th
    0 Files
  • 27
    Dec 27th
    0 Files
  • 28
    Dec 28th
    0 Files
  • 29
    Dec 29th
    0 Files
  • 30
    Dec 30th
    0 Files
  • 31
    Dec 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close