-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: java-11-openjdk security update
Advisory ID:       RHSA-2020:1509-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:1509
Issue date:        2020-04-21
CVE Names:         CVE-2020-2754 CVE-2020-2755 CVE-2020-2756 
                   CVE-2020-2757 CVE-2020-2767 CVE-2020-2773 
                   CVE-2020-2778 CVE-2020-2781 CVE-2020-2800 
                   CVE-2020-2803 CVE-2020-2805 CVE-2020-2816 
                   CVE-2020-2830 
====================================================================
1. Summary:

An update for java-11-openjdk is now available for Red Hat Enterprise Linux
7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The java-11-openjdk packages provide the OpenJDK 11 Java Runtime
Environment and the OpenJDK 11 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Incorrect bounds checks in NIO Buffers (Libraries, 8234841)
(CVE-2020-2803)

* OpenJDK: Incorrect type checks in MethodType.readObject() (Libraries,
8235274) (CVE-2020-2805)

* OpenJDK: Application data accepted before TLS handshake completion (JSSE,
8235691) (CVE-2020-2816)

* OpenJDK: Incorrect handling of Certificate messages during TLS handshake
(JSSE, 8232581) (CVE-2020-2767)

* OpenJDK: Unexpected exceptions raised by DOMKeyInfoFactory and
DOMXMLSignatureFactory (Security, 8231415) (CVE-2020-2773)

* OpenJDK: Incomplete enforcement of algorithm restrictions for TLS (JSSE,
8232424) (CVE-2020-2778)

* OpenJDK: Re-use of single TLS session for new connections (JSSE, 8234408)
(CVE-2020-2781)

* OpenJDK: CRLF injection into HTTP headers in HttpServer (Lightweight HTTP
Server, 8234825) (CVE-2020-2800)

* OpenJDK: Regular expression DoS in Scanner (Concurrency, 8236201)
(CVE-2020-2830)

* OpenJDK: Misplaced regular expression syntax error check in RegExpScanner
(Scripting, 8223898) (CVE-2020-2754)

* OpenJDK: Incorrect handling of empty string nodes in regular expression
Parser (Scripting, 8223904) (CVE-2020-2755)

* OpenJDK: Incorrect handling of references to uninitialized class
descriptors during deserialization (Serialization, 8224541) (CVE-2020-2756)

* OpenJDK: Uncaught InstantiationError exception in ObjectStreamClass
(Serialization, 8224549) (CVE-2020-2757)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1823199 - CVE-2020-2754 OpenJDK: Misplaced regular expression syntax error check in RegExpScanner (Scripting, 8223898)
1823200 - CVE-2020-2755 OpenJDK: Incorrect handling of empty string nodes in regular expression Parser (Scripting, 8223904)
1823215 - CVE-2020-2756 OpenJDK: Incorrect handling of references to uninitialized class descriptors during deserialization (Serialization, 8224541)
1823216 - CVE-2020-2757 OpenJDK: Uncaught InstantiationError exception in ObjectStreamClass (Serialization, 8224549)
1823224 - CVE-2020-2773 OpenJDK: Unexpected exceptions raised by DOMKeyInfoFactory and DOMXMLSignatureFactory (Security, 8231415)
1823527 - CVE-2020-2800 OpenJDK: CRLF injection into HTTP headers in HttpServer (Lightweight HTTP Server, 8234825)
1823542 - CVE-2020-2830 OpenJDK: Regular expression DoS in Scanner (Concurrency, 8236201)
1823694 - CVE-2020-2803 OpenJDK: Incorrect bounds checks in NIO Buffers (Libraries, 8234841)
1823844 - CVE-2020-2805 OpenJDK: Incorrect type checks in MethodType.readObject() (Libraries, 8235274)
1823853 - CVE-2020-2816 OpenJDK: Application data accepted before TLS handshake completion (JSSE, 8235691)
1823879 - CVE-2020-2778 OpenJDK: Incomplete enforcement of algorithm restrictions for TLS (JSSE, 8232424)
1823947 - CVE-2020-2767 OpenJDK: Incorrect handling of Certificate messages during TLS handshake (JSSE, 8232581)
1823960 - CVE-2020-2781 OpenJDK: Re-use of single TLS session for new connections (JSSE, 8234408)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
java-11-openjdk-11.0.7.10-4.el7_8.src.rpm

x86_64:
java-11-openjdk-11.0.7.10-4.el7_8.i686.rpm
java-11-openjdk-11.0.7.10-4.el7_8.x86_64.rpm
java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.i686.rpm
java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.x86_64.rpm
java-11-openjdk-headless-11.0.7.10-4.el7_8.i686.rpm
java-11-openjdk-headless-11.0.7.10-4.el7_8.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.i686.rpm
java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.x86_64.rpm
java-11-openjdk-demo-11.0.7.10-4.el7_8.i686.rpm
java-11-openjdk-demo-11.0.7.10-4.el7_8.x86_64.rpm
java-11-openjdk-devel-11.0.7.10-4.el7_8.i686.rpm
java-11-openjdk-devel-11.0.7.10-4.el7_8.x86_64.rpm
java-11-openjdk-javadoc-11.0.7.10-4.el7_8.i686.rpm
java-11-openjdk-javadoc-11.0.7.10-4.el7_8.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.7.10-4.el7_8.i686.rpm
java-11-openjdk-javadoc-zip-11.0.7.10-4.el7_8.x86_64.rpm
java-11-openjdk-jmods-11.0.7.10-4.el7_8.i686.rpm
java-11-openjdk-jmods-11.0.7.10-4.el7_8.x86_64.rpm
java-11-openjdk-src-11.0.7.10-4.el7_8.i686.rpm
java-11-openjdk-src-11.0.7.10-4.el7_8.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
java-11-openjdk-11.0.7.10-4.el7_8.src.rpm

x86_64:
java-11-openjdk-11.0.7.10-4.el7_8.i686.rpm
java-11-openjdk-11.0.7.10-4.el7_8.x86_64.rpm
java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.i686.rpm
java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.x86_64.rpm
java-11-openjdk-headless-11.0.7.10-4.el7_8.i686.rpm
java-11-openjdk-headless-11.0.7.10-4.el7_8.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.i686.rpm
java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.x86_64.rpm
java-11-openjdk-demo-11.0.7.10-4.el7_8.i686.rpm
java-11-openjdk-demo-11.0.7.10-4.el7_8.x86_64.rpm
java-11-openjdk-devel-11.0.7.10-4.el7_8.i686.rpm
java-11-openjdk-devel-11.0.7.10-4.el7_8.x86_64.rpm
java-11-openjdk-javadoc-11.0.7.10-4.el7_8.i686.rpm
java-11-openjdk-javadoc-11.0.7.10-4.el7_8.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.7.10-4.el7_8.i686.rpm
java-11-openjdk-javadoc-zip-11.0.7.10-4.el7_8.x86_64.rpm
java-11-openjdk-jmods-11.0.7.10-4.el7_8.i686.rpm
java-11-openjdk-jmods-11.0.7.10-4.el7_8.x86_64.rpm
java-11-openjdk-src-11.0.7.10-4.el7_8.i686.rpm
java-11-openjdk-src-11.0.7.10-4.el7_8.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
java-11-openjdk-11.0.7.10-4.el7_8.src.rpm

ppc64:
java-11-openjdk-11.0.7.10-4.el7_8.ppc64.rpm
java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.ppc64.rpm
java-11-openjdk-devel-11.0.7.10-4.el7_8.ppc64.rpm
java-11-openjdk-headless-11.0.7.10-4.el7_8.ppc64.rpm

ppc64le:
java-11-openjdk-11.0.7.10-4.el7_8.ppc64le.rpm
java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.ppc64le.rpm
java-11-openjdk-devel-11.0.7.10-4.el7_8.ppc64le.rpm
java-11-openjdk-headless-11.0.7.10-4.el7_8.ppc64le.rpm

s390x:
java-11-openjdk-11.0.7.10-4.el7_8.s390x.rpm
java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.s390x.rpm
java-11-openjdk-devel-11.0.7.10-4.el7_8.s390x.rpm
java-11-openjdk-headless-11.0.7.10-4.el7_8.s390x.rpm

x86_64:
java-11-openjdk-11.0.7.10-4.el7_8.i686.rpm
java-11-openjdk-11.0.7.10-4.el7_8.x86_64.rpm
java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.i686.rpm
java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.x86_64.rpm
java-11-openjdk-devel-11.0.7.10-4.el7_8.i686.rpm
java-11-openjdk-devel-11.0.7.10-4.el7_8.x86_64.rpm
java-11-openjdk-headless-11.0.7.10-4.el7_8.i686.rpm
java-11-openjdk-headless-11.0.7.10-4.el7_8.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.ppc64.rpm
java-11-openjdk-demo-11.0.7.10-4.el7_8.ppc64.rpm
java-11-openjdk-javadoc-11.0.7.10-4.el7_8.ppc64.rpm
java-11-openjdk-javadoc-zip-11.0.7.10-4.el7_8.ppc64.rpm
java-11-openjdk-jmods-11.0.7.10-4.el7_8.ppc64.rpm
java-11-openjdk-src-11.0.7.10-4.el7_8.ppc64.rpm

ppc64le:
java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.ppc64le.rpm
java-11-openjdk-demo-11.0.7.10-4.el7_8.ppc64le.rpm
java-11-openjdk-javadoc-11.0.7.10-4.el7_8.ppc64le.rpm
java-11-openjdk-javadoc-zip-11.0.7.10-4.el7_8.ppc64le.rpm
java-11-openjdk-jmods-11.0.7.10-4.el7_8.ppc64le.rpm
java-11-openjdk-src-11.0.7.10-4.el7_8.ppc64le.rpm

s390x:
java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.s390x.rpm
java-11-openjdk-demo-11.0.7.10-4.el7_8.s390x.rpm
java-11-openjdk-javadoc-11.0.7.10-4.el7_8.s390x.rpm
java-11-openjdk-javadoc-zip-11.0.7.10-4.el7_8.s390x.rpm
java-11-openjdk-jmods-11.0.7.10-4.el7_8.s390x.rpm
java-11-openjdk-src-11.0.7.10-4.el7_8.s390x.rpm

x86_64:
java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.i686.rpm
java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.x86_64.rpm
java-11-openjdk-demo-11.0.7.10-4.el7_8.i686.rpm
java-11-openjdk-demo-11.0.7.10-4.el7_8.x86_64.rpm
java-11-openjdk-javadoc-11.0.7.10-4.el7_8.i686.rpm
java-11-openjdk-javadoc-11.0.7.10-4.el7_8.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.7.10-4.el7_8.i686.rpm
java-11-openjdk-javadoc-zip-11.0.7.10-4.el7_8.x86_64.rpm
java-11-openjdk-jmods-11.0.7.10-4.el7_8.i686.rpm
java-11-openjdk-jmods-11.0.7.10-4.el7_8.x86_64.rpm
java-11-openjdk-src-11.0.7.10-4.el7_8.i686.rpm
java-11-openjdk-src-11.0.7.10-4.el7_8.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
java-11-openjdk-11.0.7.10-4.el7_8.src.rpm

x86_64:
java-11-openjdk-11.0.7.10-4.el7_8.i686.rpm
java-11-openjdk-11.0.7.10-4.el7_8.x86_64.rpm
java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.i686.rpm
java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.x86_64.rpm
java-11-openjdk-devel-11.0.7.10-4.el7_8.i686.rpm
java-11-openjdk-devel-11.0.7.10-4.el7_8.x86_64.rpm
java-11-openjdk-headless-11.0.7.10-4.el7_8.i686.rpm
java-11-openjdk-headless-11.0.7.10-4.el7_8.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.i686.rpm
java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.x86_64.rpm
java-11-openjdk-demo-11.0.7.10-4.el7_8.i686.rpm
java-11-openjdk-demo-11.0.7.10-4.el7_8.x86_64.rpm
java-11-openjdk-javadoc-11.0.7.10-4.el7_8.i686.rpm
java-11-openjdk-javadoc-11.0.7.10-4.el7_8.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.7.10-4.el7_8.i686.rpm
java-11-openjdk-javadoc-zip-11.0.7.10-4.el7_8.x86_64.rpm
java-11-openjdk-jmods-11.0.7.10-4.el7_8.i686.rpm
java-11-openjdk-jmods-11.0.7.10-4.el7_8.x86_64.rpm
java-11-openjdk-src-11.0.7.10-4.el7_8.i686.rpm
java-11-openjdk-src-11.0.7.10-4.el7_8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-2754
https://access.redhat.com/security/cve/CVE-2020-2755
https://access.redhat.com/security/cve/CVE-2020-2756
https://access.redhat.com/security/cve/CVE-2020-2757
https://access.redhat.com/security/cve/CVE-2020-2767
https://access.redhat.com/security/cve/CVE-2020-2773
https://access.redhat.com/security/cve/CVE-2020-2778
https://access.redhat.com/security/cve/CVE-2020-2781
https://access.redhat.com/security/cve/CVE-2020-2800
https://access.redhat.com/security/cve/CVE-2020-2803
https://access.redhat.com/security/cve/CVE-2020-2805
https://access.redhat.com/security/cve/CVE-2020-2816
https://access.redhat.com/security/cve/CVE-2020-2830
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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mBFq
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-1509:01 Important: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 7

Summary

The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.
Security Fix(es):
* OpenJDK: Incorrect bounds checks in NIO Buffers (Libraries, 8234841) (CVE-2020-2803)
* OpenJDK: Incorrect type checks in MethodType.readObject() (Libraries, 8235274) (CVE-2020-2805)
* OpenJDK: Application data accepted before TLS handshake completion (JSSE, 8235691) (CVE-2020-2816)
* OpenJDK: Incorrect handling of Certificate messages during TLS handshake (JSSE, 8232581) (CVE-2020-2767)
* OpenJDK: Unexpected exceptions raised by DOMKeyInfoFactory and DOMXMLSignatureFactory (Security, 8231415) (CVE-2020-2773)
* OpenJDK: Incomplete enforcement of algorithm restrictions for TLS (JSSE, 8232424) (CVE-2020-2778)
* OpenJDK: Re-use of single TLS session for new connections (JSSE, 8234408) (CVE-2020-2781)
* OpenJDK: CRLF injection into HTTP headers in HttpServer (Lightweight HTTP Server, 8234825) (CVE-2020-2800)
* OpenJDK: Regular expression DoS in Scanner (Concurrency, 8236201) (CVE-2020-2830)
* OpenJDK: Misplaced regular expression syntax error check in RegExpScanner (Scripting, 8223898) (CVE-2020-2754)
* OpenJDK: Incorrect handling of empty string nodes in regular expression Parser (Scripting, 8223904) (CVE-2020-2755)
* OpenJDK: Incorrect handling of references to uninitialized class descriptors during deserialization (Serialization, 8224541) (CVE-2020-2756)
* OpenJDK: Uncaught InstantiationError exception in ObjectStreamClass (Serialization, 8224549) (CVE-2020-2757)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
All running instances of OpenJDK Java must be restarted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2020-2754 https://access.redhat.com/security/cve/CVE-2020-2755 https://access.redhat.com/security/cve/CVE-2020-2756 https://access.redhat.com/security/cve/CVE-2020-2757 https://access.redhat.com/security/cve/CVE-2020-2767 https://access.redhat.com/security/cve/CVE-2020-2773 https://access.redhat.com/security/cve/CVE-2020-2778 https://access.redhat.com/security/cve/CVE-2020-2781 https://access.redhat.com/security/cve/CVE-2020-2800 https://access.redhat.com/security/cve/CVE-2020-2803 https://access.redhat.com/security/cve/CVE-2020-2805 https://access.redhat.com/security/cve/CVE-2020-2816 https://access.redhat.com/security/cve/CVE-2020-2830 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: java-11-openjdk-11.0.7.10-4.el7_8.src.rpm
x86_64: java-11-openjdk-11.0.7.10-4.el7_8.i686.rpm java-11-openjdk-11.0.7.10-4.el7_8.x86_64.rpm java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.i686.rpm java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.x86_64.rpm java-11-openjdk-headless-11.0.7.10-4.el7_8.i686.rpm java-11-openjdk-headless-11.0.7.10-4.el7_8.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
x86_64: java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.i686.rpm java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.x86_64.rpm java-11-openjdk-demo-11.0.7.10-4.el7_8.i686.rpm java-11-openjdk-demo-11.0.7.10-4.el7_8.x86_64.rpm java-11-openjdk-devel-11.0.7.10-4.el7_8.i686.rpm java-11-openjdk-devel-11.0.7.10-4.el7_8.x86_64.rpm java-11-openjdk-javadoc-11.0.7.10-4.el7_8.i686.rpm java-11-openjdk-javadoc-11.0.7.10-4.el7_8.x86_64.rpm java-11-openjdk-javadoc-zip-11.0.7.10-4.el7_8.i686.rpm java-11-openjdk-javadoc-zip-11.0.7.10-4.el7_8.x86_64.rpm java-11-openjdk-jmods-11.0.7.10-4.el7_8.i686.rpm java-11-openjdk-jmods-11.0.7.10-4.el7_8.x86_64.rpm java-11-openjdk-src-11.0.7.10-4.el7_8.i686.rpm java-11-openjdk-src-11.0.7.10-4.el7_8.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: java-11-openjdk-11.0.7.10-4.el7_8.src.rpm
x86_64: java-11-openjdk-11.0.7.10-4.el7_8.i686.rpm java-11-openjdk-11.0.7.10-4.el7_8.x86_64.rpm java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.i686.rpm java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.x86_64.rpm java-11-openjdk-headless-11.0.7.10-4.el7_8.i686.rpm java-11-openjdk-headless-11.0.7.10-4.el7_8.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
x86_64: java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.i686.rpm java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.x86_64.rpm java-11-openjdk-demo-11.0.7.10-4.el7_8.i686.rpm java-11-openjdk-demo-11.0.7.10-4.el7_8.x86_64.rpm java-11-openjdk-devel-11.0.7.10-4.el7_8.i686.rpm java-11-openjdk-devel-11.0.7.10-4.el7_8.x86_64.rpm java-11-openjdk-javadoc-11.0.7.10-4.el7_8.i686.rpm java-11-openjdk-javadoc-11.0.7.10-4.el7_8.x86_64.rpm java-11-openjdk-javadoc-zip-11.0.7.10-4.el7_8.i686.rpm java-11-openjdk-javadoc-zip-11.0.7.10-4.el7_8.x86_64.rpm java-11-openjdk-jmods-11.0.7.10-4.el7_8.i686.rpm java-11-openjdk-jmods-11.0.7.10-4.el7_8.x86_64.rpm java-11-openjdk-src-11.0.7.10-4.el7_8.i686.rpm java-11-openjdk-src-11.0.7.10-4.el7_8.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: java-11-openjdk-11.0.7.10-4.el7_8.src.rpm
ppc64: java-11-openjdk-11.0.7.10-4.el7_8.ppc64.rpm java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.ppc64.rpm java-11-openjdk-devel-11.0.7.10-4.el7_8.ppc64.rpm java-11-openjdk-headless-11.0.7.10-4.el7_8.ppc64.rpm
ppc64le: java-11-openjdk-11.0.7.10-4.el7_8.ppc64le.rpm java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.ppc64le.rpm java-11-openjdk-devel-11.0.7.10-4.el7_8.ppc64le.rpm java-11-openjdk-headless-11.0.7.10-4.el7_8.ppc64le.rpm
s390x: java-11-openjdk-11.0.7.10-4.el7_8.s390x.rpm java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.s390x.rpm java-11-openjdk-devel-11.0.7.10-4.el7_8.s390x.rpm java-11-openjdk-headless-11.0.7.10-4.el7_8.s390x.rpm
x86_64: java-11-openjdk-11.0.7.10-4.el7_8.i686.rpm java-11-openjdk-11.0.7.10-4.el7_8.x86_64.rpm java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.i686.rpm java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.x86_64.rpm java-11-openjdk-devel-11.0.7.10-4.el7_8.i686.rpm java-11-openjdk-devel-11.0.7.10-4.el7_8.x86_64.rpm java-11-openjdk-headless-11.0.7.10-4.el7_8.i686.rpm java-11-openjdk-headless-11.0.7.10-4.el7_8.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
ppc64: java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.ppc64.rpm java-11-openjdk-demo-11.0.7.10-4.el7_8.ppc64.rpm java-11-openjdk-javadoc-11.0.7.10-4.el7_8.ppc64.rpm java-11-openjdk-javadoc-zip-11.0.7.10-4.el7_8.ppc64.rpm java-11-openjdk-jmods-11.0.7.10-4.el7_8.ppc64.rpm java-11-openjdk-src-11.0.7.10-4.el7_8.ppc64.rpm
ppc64le: java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.ppc64le.rpm java-11-openjdk-demo-11.0.7.10-4.el7_8.ppc64le.rpm java-11-openjdk-javadoc-11.0.7.10-4.el7_8.ppc64le.rpm java-11-openjdk-javadoc-zip-11.0.7.10-4.el7_8.ppc64le.rpm java-11-openjdk-jmods-11.0.7.10-4.el7_8.ppc64le.rpm java-11-openjdk-src-11.0.7.10-4.el7_8.ppc64le.rpm
s390x: java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.s390x.rpm java-11-openjdk-demo-11.0.7.10-4.el7_8.s390x.rpm java-11-openjdk-javadoc-11.0.7.10-4.el7_8.s390x.rpm java-11-openjdk-javadoc-zip-11.0.7.10-4.el7_8.s390x.rpm java-11-openjdk-jmods-11.0.7.10-4.el7_8.s390x.rpm java-11-openjdk-src-11.0.7.10-4.el7_8.s390x.rpm
x86_64: java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.i686.rpm java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.x86_64.rpm java-11-openjdk-demo-11.0.7.10-4.el7_8.i686.rpm java-11-openjdk-demo-11.0.7.10-4.el7_8.x86_64.rpm java-11-openjdk-javadoc-11.0.7.10-4.el7_8.i686.rpm java-11-openjdk-javadoc-11.0.7.10-4.el7_8.x86_64.rpm java-11-openjdk-javadoc-zip-11.0.7.10-4.el7_8.i686.rpm java-11-openjdk-javadoc-zip-11.0.7.10-4.el7_8.x86_64.rpm java-11-openjdk-jmods-11.0.7.10-4.el7_8.i686.rpm java-11-openjdk-jmods-11.0.7.10-4.el7_8.x86_64.rpm java-11-openjdk-src-11.0.7.10-4.el7_8.i686.rpm java-11-openjdk-src-11.0.7.10-4.el7_8.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: java-11-openjdk-11.0.7.10-4.el7_8.src.rpm
x86_64: java-11-openjdk-11.0.7.10-4.el7_8.i686.rpm java-11-openjdk-11.0.7.10-4.el7_8.x86_64.rpm java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.i686.rpm java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.x86_64.rpm java-11-openjdk-devel-11.0.7.10-4.el7_8.i686.rpm java-11-openjdk-devel-11.0.7.10-4.el7_8.x86_64.rpm java-11-openjdk-headless-11.0.7.10-4.el7_8.i686.rpm java-11-openjdk-headless-11.0.7.10-4.el7_8.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
x86_64: java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.i686.rpm java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.x86_64.rpm java-11-openjdk-demo-11.0.7.10-4.el7_8.i686.rpm java-11-openjdk-demo-11.0.7.10-4.el7_8.x86_64.rpm java-11-openjdk-javadoc-11.0.7.10-4.el7_8.i686.rpm java-11-openjdk-javadoc-11.0.7.10-4.el7_8.x86_64.rpm java-11-openjdk-javadoc-zip-11.0.7.10-4.el7_8.i686.rpm java-11-openjdk-javadoc-zip-11.0.7.10-4.el7_8.x86_64.rpm java-11-openjdk-jmods-11.0.7.10-4.el7_8.i686.rpm java-11-openjdk-jmods-11.0.7.10-4.el7_8.x86_64.rpm java-11-openjdk-src-11.0.7.10-4.el7_8.i686.rpm java-11-openjdk-src-11.0.7.10-4.el7_8.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:1509-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1509
Issued Date: : 2020-04-21
CVE Names: CVE-2020-2754 CVE-2020-2755 CVE-2020-2756 CVE-2020-2757 CVE-2020-2767 CVE-2020-2773 CVE-2020-2778 CVE-2020-2781 CVE-2020-2800 CVE-2020-2803 CVE-2020-2805 CVE-2020-2816 CVE-2020-2830

Topic

An update for java-11-openjdk is now available for Red Hat Enterprise Linux7.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64

Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64


Bugs Fixed

1823199 - CVE-2020-2754 OpenJDK: Misplaced regular expression syntax error check in RegExpScanner (Scripting, 8223898)

1823200 - CVE-2020-2755 OpenJDK: Incorrect handling of empty string nodes in regular expression Parser (Scripting, 8223904)

1823215 - CVE-2020-2756 OpenJDK: Incorrect handling of references to uninitialized class descriptors during deserialization (Serialization, 8224541)

1823216 - CVE-2020-2757 OpenJDK: Uncaught InstantiationError exception in ObjectStreamClass (Serialization, 8224549)

1823224 - CVE-2020-2773 OpenJDK: Unexpected exceptions raised by DOMKeyInfoFactory and DOMXMLSignatureFactory (Security, 8231415)

1823527 - CVE-2020-2800 OpenJDK: CRLF injection into HTTP headers in HttpServer (Lightweight HTTP Server, 8234825)

1823542 - CVE-2020-2830 OpenJDK: Regular expression DoS in Scanner (Concurrency, 8236201)

1823694 - CVE-2020-2803 OpenJDK: Incorrect bounds checks in NIO Buffers (Libraries, 8234841)

1823844 - CVE-2020-2805 OpenJDK: Incorrect type checks in MethodType.readObject() (Libraries, 8235274)

1823853 - CVE-2020-2816 OpenJDK: Application data accepted before TLS handshake completion (JSSE, 8235691)

1823879 - CVE-2020-2778 OpenJDK: Incomplete enforcement of algorithm restrictions for TLS (JSSE, 8232424)

1823947 - CVE-2020-2767 OpenJDK: Incorrect handling of Certificate messages during TLS handshake (JSSE, 8232581)

1823960 - CVE-2020-2781 OpenJDK: Re-use of single TLS session for new connections (JSSE, 8234408)


Related News