-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: java-11-openjdk security update
Advisory ID:       RHSA-2020:0232-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0232
Issue date:        2020-01-27
CVE Names:         CVE-2020-2583 CVE-2020-2590 CVE-2020-2593 
                   CVE-2020-2601 CVE-2020-2604 CVE-2020-2654 
                   CVE-2020-2655 
====================================================================
1. Summary:

An update for java-11-openjdk is now available for Red Hat Enterprise Linux
8.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) - ppc64le, x86_64

3. Description:

The java-11-openjdk packages provide the OpenJDK 11 Java Runtime
Environment and the OpenJDK 11 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Use of unsafe RSA-MD5 checksum in Kerberos TGS (Security,
8229951) (CVE-2020-2601)

* OpenJDK: Serialization filter changes via jdk.serialFilter property
modification (Serialization, 8231422) (CVE-2020-2604)

* OpenJDK: Improper checks of SASL message properties in GssKrb5Base
(Security, 8226352) (CVE-2020-2590)

* OpenJDK: Incorrect isBuiltinStreamHandler causing URL normalization
issues (Networking, 8228548) (CVE-2020-2593)

* OpenJDK: Excessive memory usage in OID processing in X.509 certificate
parsing (Libraries, 8234037) (CVE-2020-2654)

* OpenJDK: Incorrect handling of unexpected CertificateVerify TLS handshake
messages (JSSE, 8231780) (CVE-2020-2655)

* OpenJDK: Incorrect exception processing during deserialization in
BeanContextSupport (Serialization, 8224909) (CVE-2020-2583)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1790444 - CVE-2020-2583 OpenJDK: Incorrect exception processing during deserialization in BeanContextSupport (Serialization, 8224909)
1790556 - CVE-2020-2590 OpenJDK: Improper checks of SASL message properties in GssKrb5Base (Security, 8226352)
1790570 - CVE-2020-2601 OpenJDK: Use of unsafe RSA-MD5 checksum in Kerberos TGS (Security, 8229951)
1790884 - CVE-2020-2593 OpenJDK: Incorrect isBuiltinStreamHandler causing URL normalization issues (Networking, 8228548)
1790944 - CVE-2020-2604 OpenJDK: Serialization filter changes via jdk.serialFilter property modification (Serialization, 8231422)
1790951 - CVE-2020-2655 OpenJDK: Incorrect handling of unexpected CertificateVerify TLS handshake messages (JSSE, 8231780)
1791217 - CVE-2020-2654 OpenJDK: Excessive memory usage in OID processing in X.509 certificate parsing (Libraries, 8234037)

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

Source:
java-11-openjdk-11.0.6.10-0.el8_0.src.rpm

ppc64le:
java-11-openjdk-11.0.6.10-0.el8_0.ppc64le.rpm
java-11-openjdk-debuginfo-11.0.6.10-0.el8_0.ppc64le.rpm
java-11-openjdk-debugsource-11.0.6.10-0.el8_0.ppc64le.rpm
java-11-openjdk-demo-11.0.6.10-0.el8_0.ppc64le.rpm
java-11-openjdk-devel-11.0.6.10-0.el8_0.ppc64le.rpm
java-11-openjdk-devel-debuginfo-11.0.6.10-0.el8_0.ppc64le.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.6.10-0.el8_0.ppc64le.rpm
java-11-openjdk-headless-11.0.6.10-0.el8_0.ppc64le.rpm
java-11-openjdk-headless-debuginfo-11.0.6.10-0.el8_0.ppc64le.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.6.10-0.el8_0.ppc64le.rpm
java-11-openjdk-javadoc-11.0.6.10-0.el8_0.ppc64le.rpm
java-11-openjdk-javadoc-zip-11.0.6.10-0.el8_0.ppc64le.rpm
java-11-openjdk-jmods-11.0.6.10-0.el8_0.ppc64le.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.6.10-0.el8_0.ppc64le.rpm
java-11-openjdk-src-11.0.6.10-0.el8_0.ppc64le.rpm

x86_64:
java-11-openjdk-11.0.6.10-0.el8_0.x86_64.rpm
java-11-openjdk-debuginfo-11.0.6.10-0.el8_0.x86_64.rpm
java-11-openjdk-debugsource-11.0.6.10-0.el8_0.x86_64.rpm
java-11-openjdk-demo-11.0.6.10-0.el8_0.x86_64.rpm
java-11-openjdk-devel-11.0.6.10-0.el8_0.x86_64.rpm
java-11-openjdk-devel-debuginfo-11.0.6.10-0.el8_0.x86_64.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.6.10-0.el8_0.x86_64.rpm
java-11-openjdk-headless-11.0.6.10-0.el8_0.x86_64.rpm
java-11-openjdk-headless-debuginfo-11.0.6.10-0.el8_0.x86_64.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.6.10-0.el8_0.x86_64.rpm
java-11-openjdk-javadoc-11.0.6.10-0.el8_0.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.6.10-0.el8_0.x86_64.rpm
java-11-openjdk-jmods-11.0.6.10-0.el8_0.x86_64.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.6.10-0.el8_0.x86_64.rpm
java-11-openjdk-src-11.0.6.10-0.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-2583
https://access.redhat.com/security/cve/CVE-2020-2590
https://access.redhat.com/security/cve/CVE-2020-2593
https://access.redhat.com/security/cve/CVE-2020-2601
https://access.redhat.com/security/cve/CVE-2020-2604
https://access.redhat.com/security/cve/CVE-2020-2654
https://access.redhat.com/security/cve/CVE-2020-2655
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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IOeg
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-0232:01 Important: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions

Summary

The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.
Security Fix(es):
* OpenJDK: Use of unsafe RSA-MD5 checksum in Kerberos TGS (Security, 8229951) (CVE-2020-2601)
* OpenJDK: Serialization filter changes via jdk.serialFilter property modification (Serialization, 8231422) (CVE-2020-2604)
* OpenJDK: Improper checks of SASL message properties in GssKrb5Base (Security, 8226352) (CVE-2020-2590)
* OpenJDK: Incorrect isBuiltinStreamHandler causing URL normalization issues (Networking, 8228548) (CVE-2020-2593)
* OpenJDK: Excessive memory usage in OID processing in X.509 certificate parsing (Libraries, 8234037) (CVE-2020-2654)
* OpenJDK: Incorrect handling of unexpected CertificateVerify TLS handshake messages (JSSE, 8231780) (CVE-2020-2655)
* OpenJDK: Incorrect exception processing during deserialization in BeanContextSupport (Serialization, 8224909) (CVE-2020-2583)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
All running instances of OpenJDK Java must be restarted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2020-2583 https://access.redhat.com/security/cve/CVE-2020-2590 https://access.redhat.com/security/cve/CVE-2020-2593 https://access.redhat.com/security/cve/CVE-2020-2601 https://access.redhat.com/security/cve/CVE-2020-2604 https://access.redhat.com/security/cve/CVE-2020-2654 https://access.redhat.com/security/cve/CVE-2020-2655 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream E4S (v. 8.0):
Source: java-11-openjdk-11.0.6.10-0.el8_0.src.rpm
ppc64le: java-11-openjdk-11.0.6.10-0.el8_0.ppc64le.rpm java-11-openjdk-debuginfo-11.0.6.10-0.el8_0.ppc64le.rpm java-11-openjdk-debugsource-11.0.6.10-0.el8_0.ppc64le.rpm java-11-openjdk-demo-11.0.6.10-0.el8_0.ppc64le.rpm java-11-openjdk-devel-11.0.6.10-0.el8_0.ppc64le.rpm java-11-openjdk-devel-debuginfo-11.0.6.10-0.el8_0.ppc64le.rpm java-11-openjdk-devel-slowdebug-debuginfo-11.0.6.10-0.el8_0.ppc64le.rpm java-11-openjdk-headless-11.0.6.10-0.el8_0.ppc64le.rpm java-11-openjdk-headless-debuginfo-11.0.6.10-0.el8_0.ppc64le.rpm java-11-openjdk-headless-slowdebug-debuginfo-11.0.6.10-0.el8_0.ppc64le.rpm java-11-openjdk-javadoc-11.0.6.10-0.el8_0.ppc64le.rpm java-11-openjdk-javadoc-zip-11.0.6.10-0.el8_0.ppc64le.rpm java-11-openjdk-jmods-11.0.6.10-0.el8_0.ppc64le.rpm java-11-openjdk-slowdebug-debuginfo-11.0.6.10-0.el8_0.ppc64le.rpm java-11-openjdk-src-11.0.6.10-0.el8_0.ppc64le.rpm
x86_64: java-11-openjdk-11.0.6.10-0.el8_0.x86_64.rpm java-11-openjdk-debuginfo-11.0.6.10-0.el8_0.x86_64.rpm java-11-openjdk-debugsource-11.0.6.10-0.el8_0.x86_64.rpm java-11-openjdk-demo-11.0.6.10-0.el8_0.x86_64.rpm java-11-openjdk-devel-11.0.6.10-0.el8_0.x86_64.rpm java-11-openjdk-devel-debuginfo-11.0.6.10-0.el8_0.x86_64.rpm java-11-openjdk-devel-slowdebug-debuginfo-11.0.6.10-0.el8_0.x86_64.rpm java-11-openjdk-headless-11.0.6.10-0.el8_0.x86_64.rpm java-11-openjdk-headless-debuginfo-11.0.6.10-0.el8_0.x86_64.rpm java-11-openjdk-headless-slowdebug-debuginfo-11.0.6.10-0.el8_0.x86_64.rpm java-11-openjdk-javadoc-11.0.6.10-0.el8_0.x86_64.rpm java-11-openjdk-javadoc-zip-11.0.6.10-0.el8_0.x86_64.rpm java-11-openjdk-jmods-11.0.6.10-0.el8_0.x86_64.rpm java-11-openjdk-slowdebug-debuginfo-11.0.6.10-0.el8_0.x86_64.rpm java-11-openjdk-src-11.0.6.10-0.el8_0.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:0232-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0232
Issued Date: : 2020-01-27
CVE Names: CVE-2020-2583 CVE-2020-2590 CVE-2020-2593 CVE-2020-2601 CVE-2020-2604 CVE-2020-2654 CVE-2020-2655

Topic

An update for java-11-openjdk is now available for Red Hat Enterprise Linux8.0 Update Services for SAP Solutions.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream E4S (v. 8.0) - ppc64le, x86_64


Bugs Fixed

1790444 - CVE-2020-2583 OpenJDK: Incorrect exception processing during deserialization in BeanContextSupport (Serialization, 8224909)

1790556 - CVE-2020-2590 OpenJDK: Improper checks of SASL message properties in GssKrb5Base (Security, 8226352)

1790570 - CVE-2020-2601 OpenJDK: Use of unsafe RSA-MD5 checksum in Kerberos TGS (Security, 8229951)

1790884 - CVE-2020-2593 OpenJDK: Incorrect isBuiltinStreamHandler causing URL normalization issues (Networking, 8228548)

1790944 - CVE-2020-2604 OpenJDK: Serialization filter changes via jdk.serialFilter property modification (Serialization, 8231422)

1790951 - CVE-2020-2655 OpenJDK: Incorrect handling of unexpected CertificateVerify TLS handshake messages (JSSE, 8231780)

1791217 - CVE-2020-2654 OpenJDK: Excessive memory usage in OID processing in X.509 certificate parsing (Libraries, 8234037)


Related News