-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: java-1.8.0-openjdk security update
Advisory ID:       RHSA-2020:1506-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:1506
Issue date:        2020-04-21
CVE Names:         CVE-2020-2754 CVE-2020-2755 CVE-2020-2756 
                   CVE-2020-2757 CVE-2020-2773 CVE-2020-2781 
                   CVE-2020-2800 CVE-2020-2803 CVE-2020-2805 
                   CVE-2020-2830 
====================================================================
1. Summary:

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise
Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64

3. Description:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime
Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Incorrect bounds checks in NIO Buffers (Libraries, 8234841)
(CVE-2020-2803)

* OpenJDK: Incorrect type checks in MethodType.readObject() (Libraries,
8235274) (CVE-2020-2805)

* OpenJDK: Unexpected exceptions raised by DOMKeyInfoFactory and
DOMXMLSignatureFactory (Security, 8231415) (CVE-2020-2773)

* OpenJDK: Re-use of single TLS session for new connections (JSSE, 8234408)
(CVE-2020-2781)

* OpenJDK: CRLF injection into HTTP headers in HttpServer (Lightweight HTTP
Server, 8234825) (CVE-2020-2800)

* OpenJDK: Regular expression DoS in Scanner (Concurrency, 8236201)
(CVE-2020-2830)

* OpenJDK: Misplaced regular expression syntax error check in RegExpScanner
(Scripting, 8223898) (CVE-2020-2754)

* OpenJDK: Incorrect handling of empty string nodes in regular expression
Parser (Scripting, 8223904) (CVE-2020-2755)

* OpenJDK: Incorrect handling of references to uninitialized class
descriptors during deserialization (Serialization, 8224541) (CVE-2020-2756)

* OpenJDK: Uncaught InstantiationError exception in ObjectStreamClass
(Serialization, 8224549) (CVE-2020-2757)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1823199 - CVE-2020-2754 OpenJDK: Misplaced regular expression syntax error check in RegExpScanner (Scripting, 8223898)
1823200 - CVE-2020-2755 OpenJDK: Incorrect handling of empty string nodes in regular expression Parser (Scripting, 8223904)
1823215 - CVE-2020-2756 OpenJDK: Incorrect handling of references to uninitialized class descriptors during deserialization (Serialization, 8224541)
1823216 - CVE-2020-2757 OpenJDK: Uncaught InstantiationError exception in ObjectStreamClass (Serialization, 8224549)
1823224 - CVE-2020-2773 OpenJDK: Unexpected exceptions raised by DOMKeyInfoFactory and DOMXMLSignatureFactory (Security, 8231415)
1823527 - CVE-2020-2800 OpenJDK: CRLF injection into HTTP headers in HttpServer (Lightweight HTTP Server, 8234825)
1823542 - CVE-2020-2830 OpenJDK: Regular expression DoS in Scanner (Concurrency, 8236201)
1823694 - CVE-2020-2803 OpenJDK: Incorrect bounds checks in NIO Buffers (Libraries, 8234841)
1823844 - CVE-2020-2805 OpenJDK: Incorrect type checks in MethodType.readObject() (Libraries, 8235274)
1823960 - CVE-2020-2781 OpenJDK: Re-use of single TLS session for new connections (JSSE, 8234408)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
java-1.8.0-openjdk-1.8.0.252.b09-2.el6_10.src.rpm

i386:
java-1.8.0-openjdk-1.8.0.252.b09-2.el6_10.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el6_10.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el6_10.i686.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.252.b09-2.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el6_10.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
java-1.8.0-openjdk-debug-1.8.0.252.b09-2.el6_10.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el6_10.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el6_10.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.252.b09-2.el6_10.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el6_10.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.252.b09-2.el6_10.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.252.b09-2.el6_10.i686.rpm
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el6_10.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.252.b09-2.el6_10.i686.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.252.b09-2.el6_10.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.252.b09-2.el6_10.noarch.rpm

x86_64:
java-1.8.0-openjdk-debug-1.8.0.252.b09-2.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.252.b09-2.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.252.b09-2.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.252.b09-2.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.252.b09-2.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
java-1.8.0-openjdk-1.8.0.252.b09-2.el6_10.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.252.b09-2.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.252.b09-2.el6_10.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.252.b09-2.el6_10.noarch.rpm

x86_64:
java-1.8.0-openjdk-debug-1.8.0.252.b09-2.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.252.b09-2.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.252.b09-2.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.252.b09-2.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.252.b09-2.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
java-1.8.0-openjdk-1.8.0.252.b09-2.el6_10.src.rpm

i386:
java-1.8.0-openjdk-1.8.0.252.b09-2.el6_10.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el6_10.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el6_10.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el6_10.i686.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.252.b09-2.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
java-1.8.0-openjdk-debug-1.8.0.252.b09-2.el6_10.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el6_10.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el6_10.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.252.b09-2.el6_10.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.252.b09-2.el6_10.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.252.b09-2.el6_10.i686.rpm
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el6_10.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.252.b09-2.el6_10.i686.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.252.b09-2.el6_10.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.252.b09-2.el6_10.noarch.rpm

x86_64:
java-1.8.0-openjdk-debug-1.8.0.252.b09-2.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.252.b09-2.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.252.b09-2.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.252.b09-2.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.252.b09-2.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
java-1.8.0-openjdk-1.8.0.252.b09-2.el6_10.src.rpm

i386:
java-1.8.0-openjdk-1.8.0.252.b09-2.el6_10.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el6_10.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el6_10.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el6_10.i686.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.252.b09-2.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
java-1.8.0-openjdk-debug-1.8.0.252.b09-2.el6_10.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el6_10.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el6_10.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.252.b09-2.el6_10.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.252.b09-2.el6_10.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.252.b09-2.el6_10.i686.rpm
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el6_10.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.252.b09-2.el6_10.i686.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.252.b09-2.el6_10.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.252.b09-2.el6_10.noarch.rpm

x86_64:
java-1.8.0-openjdk-debug-1.8.0.252.b09-2.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.252.b09-2.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.252.b09-2.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.252.b09-2.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.252.b09-2.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-2754
https://access.redhat.com/security/cve/CVE-2020-2755
https://access.redhat.com/security/cve/CVE-2020-2756
https://access.redhat.com/security/cve/CVE-2020-2757
https://access.redhat.com/security/cve/CVE-2020-2773
https://access.redhat.com/security/cve/CVE-2020-2781
https://access.redhat.com/security/cve/CVE-2020-2800
https://access.redhat.com/security/cve/CVE-2020-2803
https://access.redhat.com/security/cve/CVE-2020-2805
https://access.redhat.com/security/cve/CVE-2020-2830
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXp7JStzjgjWX9erEAQg7pA//c9rn1OiFKR6/i3no6d2ZcRD1RW8oHcnz
GwARHzPnuXEn1n8jBvcTiSM/DMdDJ46H3PWh7AjHSp+KTNkNpSrvqh/gbKDEBjfZ
qmrrxwDlx91tI71hRdNA+eEUVMgPMhMmfqGRS+Xgvn9DbNTyn159JHF2amMOC/qi
tjiwhD+TPt9yM+pSmYQc4hIWn958VPUmCdztjRCnyoALYRPbfkRweNPQQj9wI/FY
jIZ5axd0G47+VcQdZO0fOBOLdHVrPsGARd+D2gXAd7+D8/XMe5YeXFhnm7D53IDt
3GDQPoVt1P+zB8yUu+VE1zOO+nlixmvFzqT7FkjVqVcqYw4PqE8jfJcofBezJdu/
v7lUdHBaZ8vdvd6tqMQy3CIUkrO5ImVV+vIVhXYQXk3suUfUNIg/8J51p6uAjB2b
yPIVdPkd8cnp8TaONJ+Q4A3NzvTif29LP5skMsWnH8rZiCSzjx4CTf18k8cSWkNj
a8+EUu6eDvA2zzz9owsDiE8HIH/WOJQJDBSznWfkJz+HH8UijEPGTIOX5yG4y8CX
YWlCPG5TDQ8YikJFNrlrzD3eXwC6odPS/aQ8BhfMrYFTtMuyTV6cW9jIhaGx2pn1
hKvW9Rc/xzCN3e3pYAB/x/+lb2o8MiaJpVodvCqkPdAZvpj15ZllpjOx5h/z3Lpn
WOs0HsAtcAY=dRFU
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-1506:01 Important: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 6

Summary

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.
Security Fix(es):
* OpenJDK: Incorrect bounds checks in NIO Buffers (Libraries, 8234841) (CVE-2020-2803)
* OpenJDK: Incorrect type checks in MethodType.readObject() (Libraries, 8235274) (CVE-2020-2805)
* OpenJDK: Unexpected exceptions raised by DOMKeyInfoFactory and DOMXMLSignatureFactory (Security, 8231415) (CVE-2020-2773)
* OpenJDK: Re-use of single TLS session for new connections (JSSE, 8234408) (CVE-2020-2781)
* OpenJDK: CRLF injection into HTTP headers in HttpServer (Lightweight HTTP Server, 8234825) (CVE-2020-2800)
* OpenJDK: Regular expression DoS in Scanner (Concurrency, 8236201) (CVE-2020-2830)
* OpenJDK: Misplaced regular expression syntax error check in RegExpScanner (Scripting, 8223898) (CVE-2020-2754)
* OpenJDK: Incorrect handling of empty string nodes in regular expression Parser (Scripting, 8223904) (CVE-2020-2755)
* OpenJDK: Incorrect handling of references to uninitialized class descriptors during deserialization (Serialization, 8224541) (CVE-2020-2756)
* OpenJDK: Uncaught InstantiationError exception in ObjectStreamClass (Serialization, 8224549) (CVE-2020-2757)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
All running instances of OpenJDK Java must be restarted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2020-2754 https://access.redhat.com/security/cve/CVE-2020-2755 https://access.redhat.com/security/cve/CVE-2020-2756 https://access.redhat.com/security/cve/CVE-2020-2757 https://access.redhat.com/security/cve/CVE-2020-2773 https://access.redhat.com/security/cve/CVE-2020-2781 https://access.redhat.com/security/cve/CVE-2020-2800 https://access.redhat.com/security/cve/CVE-2020-2803 https://access.redhat.com/security/cve/CVE-2020-2805 https://access.redhat.com/security/cve/CVE-2020-2830 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Desktop (v. 6):
Source: java-1.8.0-openjdk-1.8.0.252.b09-2.el6_10.src.rpm
i386: java-1.8.0-openjdk-1.8.0.252.b09-2.el6_10.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el6_10.i686.rpm java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el6_10.i686.rpm
x86_64: java-1.8.0-openjdk-1.8.0.252.b09-2.el6_10.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el6_10.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el6_10.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
i386: java-1.8.0-openjdk-debug-1.8.0.252.b09-2.el6_10.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el6_10.i686.rpm java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el6_10.i686.rpm java-1.8.0-openjdk-demo-debug-1.8.0.252.b09-2.el6_10.i686.rpm java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el6_10.i686.rpm java-1.8.0-openjdk-devel-debug-1.8.0.252.b09-2.el6_10.i686.rpm java-1.8.0-openjdk-headless-debug-1.8.0.252.b09-2.el6_10.i686.rpm java-1.8.0-openjdk-src-1.8.0.252.b09-2.el6_10.i686.rpm java-1.8.0-openjdk-src-debug-1.8.0.252.b09-2.el6_10.i686.rpm
noarch: java-1.8.0-openjdk-javadoc-1.8.0.252.b09-2.el6_10.noarch.rpm java-1.8.0-openjdk-javadoc-debug-1.8.0.252.b09-2.el6_10.noarch.rpm
x86_64: java-1.8.0-openjdk-debug-1.8.0.252.b09-2.el6_10.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el6_10.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el6_10.x86_64.rpm java-1.8.0-openjdk-demo-debug-1.8.0.252.b09-2.el6_10.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el6_10.x86_64.rpm java-1.8.0-openjdk-devel-debug-1.8.0.252.b09-2.el6_10.x86_64.rpm java-1.8.0-openjdk-headless-debug-1.8.0.252.b09-2.el6_10.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.252.b09-2.el6_10.x86_64.rpm java-1.8.0-openjdk-src-debug-1.8.0.252.b09-2.el6_10.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source: java-1.8.0-openjdk-1.8.0.252.b09-2.el6_10.src.rpm
x86_64: java-1.8.0-openjdk-1.8.0.252.b09-2.el6_10.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el6_10.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el6_10.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el6_10.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
noarch: java-1.8.0-openjdk-javadoc-1.8.0.252.b09-2.el6_10.noarch.rpm java-1.8.0-openjdk-javadoc-debug-1.8.0.252.b09-2.el6_10.noarch.rpm
x86_64: java-1.8.0-openjdk-debug-1.8.0.252.b09-2.el6_10.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el6_10.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el6_10.x86_64.rpm java-1.8.0-openjdk-demo-debug-1.8.0.252.b09-2.el6_10.x86_64.rpm java-1.8.0-openjdk-devel-debug-1.8.0.252.b09-2.el6_10.x86_64.rpm java-1.8.0-openjdk-headless-debug-1.8.0.252.b09-2.el6_10.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.252.b09-2.el6_10.x86_64.rpm java-1.8.0-openjdk-src-debug-1.8.0.252.b09-2.el6_10.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source: java-1.8.0-openjdk-1.8.0.252.b09-2.el6_10.src.rpm
i386: java-1.8.0-openjdk-1.8.0.252.b09-2.el6_10.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el6_10.i686.rpm java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el6_10.i686.rpm java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el6_10.i686.rpm
x86_64: java-1.8.0-openjdk-1.8.0.252.b09-2.el6_10.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el6_10.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el6_10.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el6_10.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
i386: java-1.8.0-openjdk-debug-1.8.0.252.b09-2.el6_10.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el6_10.i686.rpm java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el6_10.i686.rpm java-1.8.0-openjdk-demo-debug-1.8.0.252.b09-2.el6_10.i686.rpm java-1.8.0-openjdk-devel-debug-1.8.0.252.b09-2.el6_10.i686.rpm java-1.8.0-openjdk-headless-debug-1.8.0.252.b09-2.el6_10.i686.rpm java-1.8.0-openjdk-src-1.8.0.252.b09-2.el6_10.i686.rpm java-1.8.0-openjdk-src-debug-1.8.0.252.b09-2.el6_10.i686.rpm
noarch: java-1.8.0-openjdk-javadoc-1.8.0.252.b09-2.el6_10.noarch.rpm java-1.8.0-openjdk-javadoc-debug-1.8.0.252.b09-2.el6_10.noarch.rpm
x86_64: java-1.8.0-openjdk-debug-1.8.0.252.b09-2.el6_10.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el6_10.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el6_10.x86_64.rpm java-1.8.0-openjdk-demo-debug-1.8.0.252.b09-2.el6_10.x86_64.rpm java-1.8.0-openjdk-devel-debug-1.8.0.252.b09-2.el6_10.x86_64.rpm java-1.8.0-openjdk-headless-debug-1.8.0.252.b09-2.el6_10.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.252.b09-2.el6_10.x86_64.rpm java-1.8.0-openjdk-src-debug-1.8.0.252.b09-2.el6_10.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source: java-1.8.0-openjdk-1.8.0.252.b09-2.el6_10.src.rpm
i386: java-1.8.0-openjdk-1.8.0.252.b09-2.el6_10.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el6_10.i686.rpm java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el6_10.i686.rpm java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el6_10.i686.rpm
x86_64: java-1.8.0-openjdk-1.8.0.252.b09-2.el6_10.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el6_10.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el6_10.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el6_10.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
i386: java-1.8.0-openjdk-debug-1.8.0.252.b09-2.el6_10.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el6_10.i686.rpm java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el6_10.i686.rpm java-1.8.0-openjdk-demo-debug-1.8.0.252.b09-2.el6_10.i686.rpm java-1.8.0-openjdk-devel-debug-1.8.0.252.b09-2.el6_10.i686.rpm java-1.8.0-openjdk-headless-debug-1.8.0.252.b09-2.el6_10.i686.rpm java-1.8.0-openjdk-src-1.8.0.252.b09-2.el6_10.i686.rpm java-1.8.0-openjdk-src-debug-1.8.0.252.b09-2.el6_10.i686.rpm
noarch: java-1.8.0-openjdk-javadoc-1.8.0.252.b09-2.el6_10.noarch.rpm java-1.8.0-openjdk-javadoc-debug-1.8.0.252.b09-2.el6_10.noarch.rpm
x86_64: java-1.8.0-openjdk-debug-1.8.0.252.b09-2.el6_10.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el6_10.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el6_10.x86_64.rpm java-1.8.0-openjdk-demo-debug-1.8.0.252.b09-2.el6_10.x86_64.rpm java-1.8.0-openjdk-devel-debug-1.8.0.252.b09-2.el6_10.x86_64.rpm java-1.8.0-openjdk-headless-debug-1.8.0.252.b09-2.el6_10.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.252.b09-2.el6_10.x86_64.rpm java-1.8.0-openjdk-src-debug-1.8.0.252.b09-2.el6_10.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:1506-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1506
Issued Date: : 2020-04-21
CVE Names: CVE-2020-2754 CVE-2020-2755 CVE-2020-2756 CVE-2020-2757 CVE-2020-2773 CVE-2020-2781 CVE-2020-2800 CVE-2020-2803 CVE-2020-2805 CVE-2020-2830

Topic

An update for java-1.8.0-openjdk is now available for Red Hat EnterpriseLinux 6.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64


Bugs Fixed

1823199 - CVE-2020-2754 OpenJDK: Misplaced regular expression syntax error check in RegExpScanner (Scripting, 8223898)

1823200 - CVE-2020-2755 OpenJDK: Incorrect handling of empty string nodes in regular expression Parser (Scripting, 8223904)

1823215 - CVE-2020-2756 OpenJDK: Incorrect handling of references to uninitialized class descriptors during deserialization (Serialization, 8224541)

1823216 - CVE-2020-2757 OpenJDK: Uncaught InstantiationError exception in ObjectStreamClass (Serialization, 8224549)

1823224 - CVE-2020-2773 OpenJDK: Unexpected exceptions raised by DOMKeyInfoFactory and DOMXMLSignatureFactory (Security, 8231415)

1823527 - CVE-2020-2800 OpenJDK: CRLF injection into HTTP headers in HttpServer (Lightweight HTTP Server, 8234825)

1823542 - CVE-2020-2830 OpenJDK: Regular expression DoS in Scanner (Concurrency, 8236201)

1823694 - CVE-2020-2803 OpenJDK: Incorrect bounds checks in NIO Buffers (Libraries, 8234841)

1823844 - CVE-2020-2805 OpenJDK: Incorrect type checks in MethodType.readObject() (Libraries, 8235274)

1823960 - CVE-2020-2781 OpenJDK: Re-use of single TLS session for new connections (JSSE, 8234408)


Related News