-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: java-1.8.0-ibm security update
Advisory ID:       RHSA-2020:2237-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2237
Issue date:        2020-05-20
CVE Names:         CVE-2019-2949 CVE-2020-2654 CVE-2020-2754 
                   CVE-2020-2755 CVE-2020-2756 CVE-2020-2757 
                   CVE-2020-2781 CVE-2020-2800 CVE-2020-2803 
                   CVE-2020-2805 CVE-2020-2830 
====================================================================
1. Summary:

An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux
7 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Supplementary (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Supplementary (v. 7) - x86_64
Red Hat Enterprise Linux Server Supplementary (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 7) - x86_64

3. Description:

IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM
Java Software Development Kit.

This update upgrades IBM Java SE 8 to version 8 SR6-FP10.

Security Fix(es):

* OpenJDK: Improper handling of Kerberos proxy credentials (Kerberos,
8220302) (CVE-2019-2949)

* OpenJDK: Incorrect bounds checks in NIO Buffers (Libraries, 8234841)
(CVE-2020-2803)

* OpenJDK: Incorrect type checks in MethodType.readObject() (Libraries,
8235274) (CVE-2020-2805)

* OpenJDK: Excessive memory usage in OID processing in X.509 certificate
parsing (Libraries, 8234037) (CVE-2020-2654)

* OpenJDK: Re-use of single TLS session for new connections (JSSE, 8234408)
(CVE-2020-2781)

* OpenJDK: CRLF injection into HTTP headers in HttpServer (Lightweight HTTP
Server, 8234825) (CVE-2020-2800)

* OpenJDK: Regular expression DoS in Scanner (Concurrency, 8236201)
(CVE-2020-2830)

* OpenJDK: Misplaced regular expression syntax error check in RegExpScanner
(Scripting, 8223898) (CVE-2020-2754)

* OpenJDK: Incorrect handling of empty string nodes in regular expression
Parser (Scripting, 8223904) (CVE-2020-2755)

* OpenJDK: Incorrect handling of references to uninitialized class
descriptors during deserialization (Serialization, 8224541) (CVE-2020-2756)

* OpenJDK: Uncaught InstantiationError exception in ObjectStreamClass
(Serialization, 8224549) (CVE-2020-2757)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of IBM Java must be restarted for this update to take
effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1761594 - CVE-2019-2949 OpenJDK: Improper handling of Kerberos proxy credentials (Kerberos, 8220302)
1791217 - CVE-2020-2654 OpenJDK: Excessive memory usage in OID processing in X.509 certificate parsing (Libraries, 8234037)
1823199 - CVE-2020-2754 OpenJDK: Misplaced regular expression syntax error check in RegExpScanner (Scripting, 8223898)
1823200 - CVE-2020-2755 OpenJDK: Incorrect handling of empty string nodes in regular expression Parser (Scripting, 8223904)
1823215 - CVE-2020-2756 OpenJDK: Incorrect handling of references to uninitialized class descriptors during deserialization (Serialization, 8224541)
1823216 - CVE-2020-2757 OpenJDK: Uncaught InstantiationError exception in ObjectStreamClass (Serialization, 8224549)
1823527 - CVE-2020-2800 OpenJDK: CRLF injection into HTTP headers in HttpServer (Lightweight HTTP Server, 8234825)
1823542 - CVE-2020-2830 OpenJDK: Regular expression DoS in Scanner (Concurrency, 8236201)
1823694 - CVE-2020-2803 OpenJDK: Incorrect bounds checks in NIO Buffers (Libraries, 8234841)
1823844 - CVE-2020-2805 OpenJDK: Incorrect type checks in MethodType.readObject() (Libraries, 8235274)
1823960 - CVE-2020-2781 OpenJDK: Re-use of single TLS session for new connections (JSSE, 8234408)

6. Package List:

Red Hat Enterprise Linux Client Supplementary (v. 7):

x86_64:
java-1.8.0-ibm-1.8.0.6.10-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.6.10-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.6.10-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.6.10-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.6.10-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.6.10-1jpp.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Supplementary (v. 7):

x86_64:
java-1.8.0-ibm-1.8.0.6.10-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.6.10-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.6.10-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.6.10-1jpp.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 7):

ppc64:
java-1.8.0-ibm-1.8.0.6.10-1jpp.1.el7.ppc64.rpm
java-1.8.0-ibm-demo-1.8.0.6.10-1jpp.1.el7.ppc64.rpm
java-1.8.0-ibm-devel-1.8.0.6.10-1jpp.1.el7.ppc64.rpm
java-1.8.0-ibm-jdbc-1.8.0.6.10-1jpp.1.el7.ppc64.rpm
java-1.8.0-ibm-plugin-1.8.0.6.10-1jpp.1.el7.ppc64.rpm
java-1.8.0-ibm-src-1.8.0.6.10-1jpp.1.el7.ppc64.rpm

ppc64le:
java-1.8.0-ibm-1.8.0.6.10-1jpp.1.el7.ppc64le.rpm
java-1.8.0-ibm-demo-1.8.0.6.10-1jpp.1.el7.ppc64le.rpm
java-1.8.0-ibm-devel-1.8.0.6.10-1jpp.1.el7.ppc64le.rpm
java-1.8.0-ibm-jdbc-1.8.0.6.10-1jpp.1.el7.ppc64le.rpm
java-1.8.0-ibm-src-1.8.0.6.10-1jpp.1.el7.ppc64le.rpm

s390x:
java-1.8.0-ibm-1.8.0.6.10-1jpp.1.el7.s390x.rpm
java-1.8.0-ibm-demo-1.8.0.6.10-1jpp.1.el7.s390x.rpm
java-1.8.0-ibm-devel-1.8.0.6.10-1jpp.1.el7.s390x.rpm
java-1.8.0-ibm-jdbc-1.8.0.6.10-1jpp.1.el7.s390x.rpm
java-1.8.0-ibm-src-1.8.0.6.10-1jpp.1.el7.s390x.rpm

x86_64:
java-1.8.0-ibm-1.8.0.6.10-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.6.10-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.6.10-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.6.10-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.6.10-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.6.10-1jpp.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 7):

x86_64:
java-1.8.0-ibm-1.8.0.6.10-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.6.10-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.6.10-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.6.10-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.6.10-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.6.10-1jpp.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-2949
https://access.redhat.com/security/cve/CVE-2020-2654
https://access.redhat.com/security/cve/CVE-2020-2754
https://access.redhat.com/security/cve/CVE-2020-2755
https://access.redhat.com/security/cve/CVE-2020-2756
https://access.redhat.com/security/cve/CVE-2020-2757
https://access.redhat.com/security/cve/CVE-2020-2781
https://access.redhat.com/security/cve/CVE-2020-2800
https://access.redhat.com/security/cve/CVE-2020-2803
https://access.redhat.com/security/cve/CVE-2020-2805
https://access.redhat.com/security/cve/CVE-2020-2830
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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vNoR
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-2237:01 Important: java-1.8.0-ibm security update

An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux 7 Supplementary

Summary

IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.
This update upgrades IBM Java SE 8 to version 8 SR6-FP10.
Security Fix(es):
* OpenJDK: Improper handling of Kerberos proxy credentials (Kerberos, 8220302) (CVE-2019-2949)
* OpenJDK: Incorrect bounds checks in NIO Buffers (Libraries, 8234841) (CVE-2020-2803)
* OpenJDK: Incorrect type checks in MethodType.readObject() (Libraries, 8235274) (CVE-2020-2805)
* OpenJDK: Excessive memory usage in OID processing in X.509 certificate parsing (Libraries, 8234037) (CVE-2020-2654)
* OpenJDK: Re-use of single TLS session for new connections (JSSE, 8234408) (CVE-2020-2781)
* OpenJDK: CRLF injection into HTTP headers in HttpServer (Lightweight HTTP Server, 8234825) (CVE-2020-2800)
* OpenJDK: Regular expression DoS in Scanner (Concurrency, 8236201) (CVE-2020-2830)
* OpenJDK: Misplaced regular expression syntax error check in RegExpScanner (Scripting, 8223898) (CVE-2020-2754)
* OpenJDK: Incorrect handling of empty string nodes in regular expression Parser (Scripting, 8223904) (CVE-2020-2755)
* OpenJDK: Incorrect handling of references to uninitialized class descriptors during deserialization (Serialization, 8224541) (CVE-2020-2756)
* OpenJDK: Uncaught InstantiationError exception in ObjectStreamClass (Serialization, 8224549) (CVE-2020-2757)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
All running instances of IBM Java must be restarted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2019-2949 https://access.redhat.com/security/cve/CVE-2020-2654 https://access.redhat.com/security/cve/CVE-2020-2754 https://access.redhat.com/security/cve/CVE-2020-2755 https://access.redhat.com/security/cve/CVE-2020-2756 https://access.redhat.com/security/cve/CVE-2020-2757 https://access.redhat.com/security/cve/CVE-2020-2781 https://access.redhat.com/security/cve/CVE-2020-2800 https://access.redhat.com/security/cve/CVE-2020-2803 https://access.redhat.com/security/cve/CVE-2020-2805 https://access.redhat.com/security/cve/CVE-2020-2830 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Client Supplementary (v. 7):
x86_64: java-1.8.0-ibm-1.8.0.6.10-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-demo-1.8.0.6.10-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-devel-1.8.0.6.10-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-jdbc-1.8.0.6.10-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-plugin-1.8.0.6.10-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-src-1.8.0.6.10-1jpp.1.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Supplementary (v. 7):
x86_64: java-1.8.0-ibm-1.8.0.6.10-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-demo-1.8.0.6.10-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-devel-1.8.0.6.10-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-src-1.8.0.6.10-1jpp.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server Supplementary (v. 7):
ppc64: java-1.8.0-ibm-1.8.0.6.10-1jpp.1.el7.ppc64.rpm java-1.8.0-ibm-demo-1.8.0.6.10-1jpp.1.el7.ppc64.rpm java-1.8.0-ibm-devel-1.8.0.6.10-1jpp.1.el7.ppc64.rpm java-1.8.0-ibm-jdbc-1.8.0.6.10-1jpp.1.el7.ppc64.rpm java-1.8.0-ibm-plugin-1.8.0.6.10-1jpp.1.el7.ppc64.rpm java-1.8.0-ibm-src-1.8.0.6.10-1jpp.1.el7.ppc64.rpm
ppc64le: java-1.8.0-ibm-1.8.0.6.10-1jpp.1.el7.ppc64le.rpm java-1.8.0-ibm-demo-1.8.0.6.10-1jpp.1.el7.ppc64le.rpm java-1.8.0-ibm-devel-1.8.0.6.10-1jpp.1.el7.ppc64le.rpm java-1.8.0-ibm-jdbc-1.8.0.6.10-1jpp.1.el7.ppc64le.rpm java-1.8.0-ibm-src-1.8.0.6.10-1jpp.1.el7.ppc64le.rpm
s390x: java-1.8.0-ibm-1.8.0.6.10-1jpp.1.el7.s390x.rpm java-1.8.0-ibm-demo-1.8.0.6.10-1jpp.1.el7.s390x.rpm java-1.8.0-ibm-devel-1.8.0.6.10-1jpp.1.el7.s390x.rpm java-1.8.0-ibm-jdbc-1.8.0.6.10-1jpp.1.el7.s390x.rpm java-1.8.0-ibm-src-1.8.0.6.10-1jpp.1.el7.s390x.rpm
x86_64: java-1.8.0-ibm-1.8.0.6.10-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-demo-1.8.0.6.10-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-devel-1.8.0.6.10-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-jdbc-1.8.0.6.10-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-plugin-1.8.0.6.10-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-src-1.8.0.6.10-1jpp.1.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation Supplementary (v. 7):
x86_64: java-1.8.0-ibm-1.8.0.6.10-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-demo-1.8.0.6.10-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-devel-1.8.0.6.10-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-jdbc-1.8.0.6.10-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-plugin-1.8.0.6.10-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-src-1.8.0.6.10-1jpp.1.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:2237-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://access.redhat.com/errata/RHSA-2020:2237
Issued Date: : 2020-05-20
CVE Names: CVE-2019-2949 CVE-2020-2654 CVE-2020-2754 CVE-2020-2755 CVE-2020-2756 CVE-2020-2757 CVE-2020-2781 CVE-2020-2800 CVE-2020-2803 CVE-2020-2805 CVE-2020-2830

Topic

An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux7 Supplementary.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client Supplementary (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode Supplementary (v. 7) - x86_64

Red Hat Enterprise Linux Server Supplementary (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation Supplementary (v. 7) - x86_64


Bugs Fixed

1761594 - CVE-2019-2949 OpenJDK: Improper handling of Kerberos proxy credentials (Kerberos, 8220302)

1791217 - CVE-2020-2654 OpenJDK: Excessive memory usage in OID processing in X.509 certificate parsing (Libraries, 8234037)

1823199 - CVE-2020-2754 OpenJDK: Misplaced regular expression syntax error check in RegExpScanner (Scripting, 8223898)

1823200 - CVE-2020-2755 OpenJDK: Incorrect handling of empty string nodes in regular expression Parser (Scripting, 8223904)

1823215 - CVE-2020-2756 OpenJDK: Incorrect handling of references to uninitialized class descriptors during deserialization (Serialization, 8224541)

1823216 - CVE-2020-2757 OpenJDK: Uncaught InstantiationError exception in ObjectStreamClass (Serialization, 8224549)

1823527 - CVE-2020-2800 OpenJDK: CRLF injection into HTTP headers in HttpServer (Lightweight HTTP Server, 8234825)

1823542 - CVE-2020-2830 OpenJDK: Regular expression DoS in Scanner (Concurrency, 8236201)

1823694 - CVE-2020-2803 OpenJDK: Incorrect bounds checks in NIO Buffers (Libraries, 8234841)

1823844 - CVE-2020-2805 OpenJDK: Incorrect type checks in MethodType.readObject() (Libraries, 8235274)

1823960 - CVE-2020-2781 OpenJDK: Re-use of single TLS session for new connections (JSSE, 8234408)


Related News