-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: java-1.8.0-openjdk security update
Advisory ID:       RHSA-2020:1515-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:1515
Issue date:        2020-04-22
CVE Names:         CVE-2020-2754 CVE-2020-2755 CVE-2020-2756 
                   CVE-2020-2757 CVE-2020-2773 CVE-2020-2781 
                   CVE-2020-2800 CVE-2020-2803 CVE-2020-2805 
                   CVE-2020-2830 
====================================================================
1. Summary:

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime
Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Incorrect bounds checks in NIO Buffers (Libraries, 8234841)
(CVE-2020-2803)

* OpenJDK: Incorrect type checks in MethodType.readObject() (Libraries,
8235274) (CVE-2020-2805)

* OpenJDK: Unexpected exceptions raised by DOMKeyInfoFactory and
DOMXMLSignatureFactory (Security, 8231415) (CVE-2020-2773)

* OpenJDK: Re-use of single TLS session for new connections (JSSE, 8234408)
(CVE-2020-2781)

* OpenJDK: CRLF injection into HTTP headers in HttpServer (Lightweight HTTP
Server, 8234825) (CVE-2020-2800)

* OpenJDK: Regular expression DoS in Scanner (Concurrency, 8236201)
(CVE-2020-2830)

* OpenJDK: Misplaced regular expression syntax error check in RegExpScanner
(Scripting, 8223898) (CVE-2020-2754)

* OpenJDK: Incorrect handling of empty string nodes in regular expression
Parser (Scripting, 8223904) (CVE-2020-2755)

* OpenJDK: Incorrect handling of references to uninitialized class
descriptors during deserialization (Serialization, 8224541) (CVE-2020-2756)

* OpenJDK: Uncaught InstantiationError exception in ObjectStreamClass
(Serialization, 8224549) (CVE-2020-2757)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1823199 - CVE-2020-2754 OpenJDK: Misplaced regular expression syntax error check in RegExpScanner (Scripting, 8223898)
1823200 - CVE-2020-2755 OpenJDK: Incorrect handling of empty string nodes in regular expression Parser (Scripting, 8223904)
1823215 - CVE-2020-2756 OpenJDK: Incorrect handling of references to uninitialized class descriptors during deserialization (Serialization, 8224541)
1823216 - CVE-2020-2757 OpenJDK: Uncaught InstantiationError exception in ObjectStreamClass (Serialization, 8224549)
1823224 - CVE-2020-2773 OpenJDK: Unexpected exceptions raised by DOMKeyInfoFactory and DOMXMLSignatureFactory (Security, 8231415)
1823527 - CVE-2020-2800 OpenJDK: CRLF injection into HTTP headers in HttpServer (Lightweight HTTP Server, 8234825)
1823542 - CVE-2020-2830 OpenJDK: Regular expression DoS in Scanner (Concurrency, 8236201)
1823694 - CVE-2020-2803 OpenJDK: Incorrect bounds checks in NIO Buffers (Libraries, 8234841)
1823844 - CVE-2020-2805 OpenJDK: Incorrect type checks in MethodType.readObject() (Libraries, 8235274)
1823960 - CVE-2020-2781 OpenJDK: Re-use of single TLS session for new connections (JSSE, 8234408)

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.src.rpm

aarch64:
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.aarch64.rpm
java-1.8.0-openjdk-accessibility-1.8.0.252.b09-2.el8_1.aarch64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el8_1.aarch64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.252.b09-2.el8_1.aarch64.rpm
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el8_1.aarch64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.252.b09-2.el8_1.aarch64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.aarch64.rpm
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el8_1.aarch64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.252.b09-2.el8_1.aarch64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.aarch64.rpm
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el8_1.aarch64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.252.b09-2.el8_1.aarch64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.aarch64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.aarch64.rpm
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el8_1.aarch64.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.252.b09-2.el8_1.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.252.b09-2.el8_1.noarch.rpm

ppc64le:
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.ppc64le.rpm
java-1.8.0-openjdk-accessibility-1.8.0.252.b09-2.el8_1.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm
java-1.8.0-openjdk-debugsource-1.8.0.252.b09-2.el8_1.ppc64le.rpm
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el8_1.ppc64le.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el8_1.ppc64le.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el8_1.ppc64le.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el8_1.ppc64le.rpm

s390x:
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.s390x.rpm
java-1.8.0-openjdk-accessibility-1.8.0.252.b09-2.el8_1.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el8_1.s390x.rpm
java-1.8.0-openjdk-debugsource-1.8.0.252.b09-2.el8_1.s390x.rpm
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el8_1.s390x.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.252.b09-2.el8_1.s390x.rpm
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el8_1.s390x.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.252.b09-2.el8_1.s390x.rpm
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el8_1.s390x.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.252.b09-2.el8_1.s390x.rpm
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el8_1.s390x.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.x86_64.rpm
java-1.8.0-openjdk-accessibility-1.8.0.252.b09-2.el8_1.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.252.b09-2.el8_1.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el8_1.x86_64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el8_1.x86_64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el8_1.x86_64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-2754
https://access.redhat.com/security/cve/CVE-2020-2755
https://access.redhat.com/security/cve/CVE-2020-2756
https://access.redhat.com/security/cve/CVE-2020-2757
https://access.redhat.com/security/cve/CVE-2020-2773
https://access.redhat.com/security/cve/CVE-2020-2781
https://access.redhat.com/security/cve/CVE-2020-2800
https://access.redhat.com/security/cve/CVE-2020-2803
https://access.redhat.com/security/cve/CVE-2020-2805
https://access.redhat.com/security/cve/CVE-2020-2830
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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uWEN
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-1515:01 Important: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8

Summary

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.
Security Fix(es):
* OpenJDK: Incorrect bounds checks in NIO Buffers (Libraries, 8234841) (CVE-2020-2803)
* OpenJDK: Incorrect type checks in MethodType.readObject() (Libraries, 8235274) (CVE-2020-2805)
* OpenJDK: Unexpected exceptions raised by DOMKeyInfoFactory and DOMXMLSignatureFactory (Security, 8231415) (CVE-2020-2773)
* OpenJDK: Re-use of single TLS session for new connections (JSSE, 8234408) (CVE-2020-2781)
* OpenJDK: CRLF injection into HTTP headers in HttpServer (Lightweight HTTP Server, 8234825) (CVE-2020-2800)
* OpenJDK: Regular expression DoS in Scanner (Concurrency, 8236201) (CVE-2020-2830)
* OpenJDK: Misplaced regular expression syntax error check in RegExpScanner (Scripting, 8223898) (CVE-2020-2754)
* OpenJDK: Incorrect handling of empty string nodes in regular expression Parser (Scripting, 8223904) (CVE-2020-2755)
* OpenJDK: Incorrect handling of references to uninitialized class descriptors during deserialization (Serialization, 8224541) (CVE-2020-2756)
* OpenJDK: Uncaught InstantiationError exception in ObjectStreamClass (Serialization, 8224549) (CVE-2020-2757)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
All running instances of OpenJDK Java must be restarted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2020-2754 https://access.redhat.com/security/cve/CVE-2020-2755 https://access.redhat.com/security/cve/CVE-2020-2756 https://access.redhat.com/security/cve/CVE-2020-2757 https://access.redhat.com/security/cve/CVE-2020-2773 https://access.redhat.com/security/cve/CVE-2020-2781 https://access.redhat.com/security/cve/CVE-2020-2800 https://access.redhat.com/security/cve/CVE-2020-2803 https://access.redhat.com/security/cve/CVE-2020-2805 https://access.redhat.com/security/cve/CVE-2020-2830 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.src.rpm
aarch64: java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.aarch64.rpm java-1.8.0-openjdk-accessibility-1.8.0.252.b09-2.el8_1.aarch64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el8_1.aarch64.rpm java-1.8.0-openjdk-debugsource-1.8.0.252.b09-2.el8_1.aarch64.rpm java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el8_1.aarch64.rpm java-1.8.0-openjdk-demo-debuginfo-1.8.0.252.b09-2.el8_1.aarch64.rpm java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.aarch64.rpm java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el8_1.aarch64.rpm java-1.8.0-openjdk-devel-debuginfo-1.8.0.252.b09-2.el8_1.aarch64.rpm java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.aarch64.rpm java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el8_1.aarch64.rpm java-1.8.0-openjdk-headless-debuginfo-1.8.0.252.b09-2.el8_1.aarch64.rpm java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.aarch64.rpm java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.aarch64.rpm java-1.8.0-openjdk-src-1.8.0.252.b09-2.el8_1.aarch64.rpm
noarch: java-1.8.0-openjdk-javadoc-1.8.0.252.b09-2.el8_1.noarch.rpm java-1.8.0-openjdk-javadoc-zip-1.8.0.252.b09-2.el8_1.noarch.rpm
ppc64le: java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.ppc64le.rpm java-1.8.0-openjdk-accessibility-1.8.0.252.b09-2.el8_1.ppc64le.rpm java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm java-1.8.0-openjdk-debugsource-1.8.0.252.b09-2.el8_1.ppc64le.rpm java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el8_1.ppc64le.rpm java-1.8.0-openjdk-demo-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el8_1.ppc64le.rpm java-1.8.0-openjdk-devel-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el8_1.ppc64le.rpm java-1.8.0-openjdk-headless-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.ppc64le.rpm java-1.8.0-openjdk-src-1.8.0.252.b09-2.el8_1.ppc64le.rpm
s390x: java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.s390x.rpm java-1.8.0-openjdk-accessibility-1.8.0.252.b09-2.el8_1.s390x.rpm java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el8_1.s390x.rpm java-1.8.0-openjdk-debugsource-1.8.0.252.b09-2.el8_1.s390x.rpm java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el8_1.s390x.rpm java-1.8.0-openjdk-demo-debuginfo-1.8.0.252.b09-2.el8_1.s390x.rpm java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el8_1.s390x.rpm java-1.8.0-openjdk-devel-debuginfo-1.8.0.252.b09-2.el8_1.s390x.rpm java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el8_1.s390x.rpm java-1.8.0-openjdk-headless-debuginfo-1.8.0.252.b09-2.el8_1.s390x.rpm java-1.8.0-openjdk-src-1.8.0.252.b09-2.el8_1.s390x.rpm
x86_64: java-1.8.0-openjdk-1.8.0.252.b09-2.el8_1.x86_64.rpm java-1.8.0-openjdk-accessibility-1.8.0.252.b09-2.el8_1.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm java-1.8.0-openjdk-debugsource-1.8.0.252.b09-2.el8_1.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el8_1.x86_64.rpm java-1.8.0-openjdk-demo-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el8_1.x86_64.rpm java-1.8.0-openjdk-devel-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el8_1.x86_64.rpm java-1.8.0-openjdk-headless-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.252.b09-2.el8_1.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.252.b09-2.el8_1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:1515-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1515
Issued Date: : 2020-04-22
CVE Names: CVE-2020-2754 CVE-2020-2755 CVE-2020-2756 CVE-2020-2757 CVE-2020-2773 CVE-2020-2781 CVE-2020-2800 CVE-2020-2803 CVE-2020-2805 CVE-2020-2830

Topic

An update for java-1.8.0-openjdk is now available for Red Hat EnterpriseLinux 8.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

1823199 - CVE-2020-2754 OpenJDK: Misplaced regular expression syntax error check in RegExpScanner (Scripting, 8223898)

1823200 - CVE-2020-2755 OpenJDK: Incorrect handling of empty string nodes in regular expression Parser (Scripting, 8223904)

1823215 - CVE-2020-2756 OpenJDK: Incorrect handling of references to uninitialized class descriptors during deserialization (Serialization, 8224541)

1823216 - CVE-2020-2757 OpenJDK: Uncaught InstantiationError exception in ObjectStreamClass (Serialization, 8224549)

1823224 - CVE-2020-2773 OpenJDK: Unexpected exceptions raised by DOMKeyInfoFactory and DOMXMLSignatureFactory (Security, 8231415)

1823527 - CVE-2020-2800 OpenJDK: CRLF injection into HTTP headers in HttpServer (Lightweight HTTP Server, 8234825)

1823542 - CVE-2020-2830 OpenJDK: Regular expression DoS in Scanner (Concurrency, 8236201)

1823694 - CVE-2020-2803 OpenJDK: Incorrect bounds checks in NIO Buffers (Libraries, 8234841)

1823844 - CVE-2020-2805 OpenJDK: Incorrect type checks in MethodType.readObject() (Libraries, 8235274)

1823960 - CVE-2020-2781 OpenJDK: Re-use of single TLS session for new connections (JSSE, 8234408)


Related News