-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: java-1.7.1-ibm security update
Advisory ID:       RHSA-2020:3388-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3388
Issue date:        2020-08-10
CVE Names:         CVE-2019-17639 CVE-2020-2590 CVE-2020-2601 
                   CVE-2020-14577 CVE-2020-14578 CVE-2020-14579 
                   CVE-2020-14583 CVE-2020-14593 CVE-2020-14621 
====================================================================
1. Summary:

An update for java-1.7.1-ibm is now available for Red Hat Enterprise Linux
7 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Supplementary (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Supplementary (v. 7) - x86_64
Red Hat Enterprise Linux Server Supplementary (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 7) - x86_64

3. Description:

IBM Java SE version 7 Release 1 includes the IBM Java Runtime Environment
and the IBM Java Software Development Kit.

This update upgrades IBM Java SE 7 to version 7R1 SR4-FP70.

Security Fix(es):

* OpenJDK: Use of unsafe RSA-MD5 checksum in Kerberos TGS (Security,
8229951) (CVE-2020-2601)

* OpenJDK: Bypass of boundary checks in nio.Buffer via concurrent access
(Libraries, 8238920) (CVE-2020-14583)

* OpenJDK: Incomplete bounds checks in Affine Transformations (2D, 8240119)
(CVE-2020-14593)

* IBM JDK: Information disclosure via calls to System.arraycopy() with
invalid length (CVE-2019-17639)

* OpenJDK: Improper checks of SASL message properties in GssKrb5Base
(Security, 8226352) (CVE-2020-2590)

* OpenJDK: Unexpected exception raised by DerInputStream (Libraries,
8237731) (CVE-2020-14578)

* OpenJDK: Unexpected exception raised by DerValue.equals() (Libraries,
8237736) (CVE-2020-14579)

* OpenJDK: XML validation manipulation due to incomplete application of the
use-grammar-pool-only feature (JAXP, 8242136) (CVE-2020-14621)

* OpenJDK: HostnameChecker does not ensure X.509 certificate names are in
normalized form (JSSE, 8237592) (CVE-2020-14577)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of IBM Java must be restarted for this update to take
effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1790556 - CVE-2020-2590 OpenJDK: Improper checks of SASL message properties in GssKrb5Base (Security, 8226352)
1790570 - CVE-2020-2601 OpenJDK: Use of unsafe RSA-MD5 checksum in Kerberos TGS (Security, 8229951)
1856448 - CVE-2020-14583 OpenJDK: Bypass of boundary checks in nio.Buffer via concurrent access (Libraries, 8238920)
1856784 - CVE-2020-14593 OpenJDK: Incomplete bounds checks in Affine Transformations (2D, 8240119)
1856885 - CVE-2020-14621 OpenJDK: XML validation manipulation due to incomplete application of the use-grammar-pool-only feature (JAXP, 8242136)
1856988 - CVE-2020-14577 OpenJDK: HostnameChecker does not ensure X.509 certificate names are in normalized form (JSSE, 8237592)
1856991 - CVE-2020-14578 OpenJDK: Unexpected exception raised by DerInputStream (Libraries, 8237731)
1856995 - CVE-2020-14579 OpenJDK: Unexpected exception raised by DerValue.equals() (Libraries, 8237736)
1866497 - CVE-2019-17639 IBM JDK: Information disclosure via calls to System.arraycopy() with invalid length

6. Package List:

Red Hat Enterprise Linux Client Supplementary (v. 7):

x86_64:
java-1.7.1-ibm-1.7.1.4.70-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.70-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.70-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.70-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.4.70-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.70-1jpp.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Supplementary (v. 7):

x86_64:
java-1.7.1-ibm-1.7.1.4.70-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.70-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.70-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.70-1jpp.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 7):

ppc64:
java-1.7.1-ibm-1.7.1.4.70-1jpp.1.el7.ppc64.rpm
java-1.7.1-ibm-demo-1.7.1.4.70-1jpp.1.el7.ppc64.rpm
java-1.7.1-ibm-devel-1.7.1.4.70-1jpp.1.el7.ppc64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.70-1jpp.1.el7.ppc64.rpm
java-1.7.1-ibm-src-1.7.1.4.70-1jpp.1.el7.ppc64.rpm

ppc64le:
java-1.7.1-ibm-1.7.1.4.70-1jpp.1.el7.ppc64le.rpm
java-1.7.1-ibm-demo-1.7.1.4.70-1jpp.1.el7.ppc64le.rpm
java-1.7.1-ibm-devel-1.7.1.4.70-1jpp.1.el7.ppc64le.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.70-1jpp.1.el7.ppc64le.rpm
java-1.7.1-ibm-src-1.7.1.4.70-1jpp.1.el7.ppc64le.rpm

s390x:
java-1.7.1-ibm-1.7.1.4.70-1jpp.1.el7.s390x.rpm
java-1.7.1-ibm-demo-1.7.1.4.70-1jpp.1.el7.s390x.rpm
java-1.7.1-ibm-devel-1.7.1.4.70-1jpp.1.el7.s390x.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.70-1jpp.1.el7.s390x.rpm
java-1.7.1-ibm-src-1.7.1.4.70-1jpp.1.el7.s390x.rpm

x86_64:
java-1.7.1-ibm-1.7.1.4.70-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.70-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.70-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.70-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.4.70-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.70-1jpp.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 7):

x86_64:
java-1.7.1-ibm-1.7.1.4.70-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.70-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.70-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.70-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.4.70-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.70-1jpp.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-17639
https://access.redhat.com/security/cve/CVE-2020-2590
https://access.redhat.com/security/cve/CVE-2020-2601
https://access.redhat.com/security/cve/CVE-2020-14577
https://access.redhat.com/security/cve/CVE-2020-14578
https://access.redhat.com/security/cve/CVE-2020-14579
https://access.redhat.com/security/cve/CVE-2020-14583
https://access.redhat.com/security/cve/CVE-2020-14593
https://access.redhat.com/security/cve/CVE-2020-14621
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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oY+i
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-3388:01 Important: java-1.7.1-ibm security update

An update for java-1.7.1-ibm is now available for Red Hat Enterprise Linux 7 Supplementary

Summary

IBM Java SE version 7 Release 1 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.
This update upgrades IBM Java SE 7 to version 7R1 SR4-FP70.
Security Fix(es):
* OpenJDK: Use of unsafe RSA-MD5 checksum in Kerberos TGS (Security, 8229951) (CVE-2020-2601)
* OpenJDK: Bypass of boundary checks in nio.Buffer via concurrent access (Libraries, 8238920) (CVE-2020-14583)
* OpenJDK: Incomplete bounds checks in Affine Transformations (2D, 8240119) (CVE-2020-14593)
* IBM JDK: Information disclosure via calls to System.arraycopy() with invalid length (CVE-2019-17639)
* OpenJDK: Improper checks of SASL message properties in GssKrb5Base (Security, 8226352) (CVE-2020-2590)
* OpenJDK: Unexpected exception raised by DerInputStream (Libraries, 8237731) (CVE-2020-14578)
* OpenJDK: Unexpected exception raised by DerValue.equals() (Libraries, 8237736) (CVE-2020-14579)
* OpenJDK: XML validation manipulation due to incomplete application of the use-grammar-pool-only feature (JAXP, 8242136) (CVE-2020-14621)
* OpenJDK: HostnameChecker does not ensure X.509 certificate names are in normalized form (JSSE, 8237592) (CVE-2020-14577)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
All running instances of IBM Java must be restarted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2019-17639 https://access.redhat.com/security/cve/CVE-2020-2590 https://access.redhat.com/security/cve/CVE-2020-2601 https://access.redhat.com/security/cve/CVE-2020-14577 https://access.redhat.com/security/cve/CVE-2020-14578 https://access.redhat.com/security/cve/CVE-2020-14579 https://access.redhat.com/security/cve/CVE-2020-14583 https://access.redhat.com/security/cve/CVE-2020-14593 https://access.redhat.com/security/cve/CVE-2020-14621 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Client Supplementary (v. 7):
x86_64: java-1.7.1-ibm-1.7.1.4.70-1jpp.1.el7.x86_64.rpm java-1.7.1-ibm-demo-1.7.1.4.70-1jpp.1.el7.x86_64.rpm java-1.7.1-ibm-devel-1.7.1.4.70-1jpp.1.el7.x86_64.rpm java-1.7.1-ibm-jdbc-1.7.1.4.70-1jpp.1.el7.x86_64.rpm java-1.7.1-ibm-plugin-1.7.1.4.70-1jpp.1.el7.x86_64.rpm java-1.7.1-ibm-src-1.7.1.4.70-1jpp.1.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Supplementary (v. 7):
x86_64: java-1.7.1-ibm-1.7.1.4.70-1jpp.1.el7.x86_64.rpm java-1.7.1-ibm-demo-1.7.1.4.70-1jpp.1.el7.x86_64.rpm java-1.7.1-ibm-devel-1.7.1.4.70-1jpp.1.el7.x86_64.rpm java-1.7.1-ibm-src-1.7.1.4.70-1jpp.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server Supplementary (v. 7):
ppc64: java-1.7.1-ibm-1.7.1.4.70-1jpp.1.el7.ppc64.rpm java-1.7.1-ibm-demo-1.7.1.4.70-1jpp.1.el7.ppc64.rpm java-1.7.1-ibm-devel-1.7.1.4.70-1jpp.1.el7.ppc64.rpm java-1.7.1-ibm-jdbc-1.7.1.4.70-1jpp.1.el7.ppc64.rpm java-1.7.1-ibm-src-1.7.1.4.70-1jpp.1.el7.ppc64.rpm
ppc64le: java-1.7.1-ibm-1.7.1.4.70-1jpp.1.el7.ppc64le.rpm java-1.7.1-ibm-demo-1.7.1.4.70-1jpp.1.el7.ppc64le.rpm java-1.7.1-ibm-devel-1.7.1.4.70-1jpp.1.el7.ppc64le.rpm java-1.7.1-ibm-jdbc-1.7.1.4.70-1jpp.1.el7.ppc64le.rpm java-1.7.1-ibm-src-1.7.1.4.70-1jpp.1.el7.ppc64le.rpm
s390x: java-1.7.1-ibm-1.7.1.4.70-1jpp.1.el7.s390x.rpm java-1.7.1-ibm-demo-1.7.1.4.70-1jpp.1.el7.s390x.rpm java-1.7.1-ibm-devel-1.7.1.4.70-1jpp.1.el7.s390x.rpm java-1.7.1-ibm-jdbc-1.7.1.4.70-1jpp.1.el7.s390x.rpm java-1.7.1-ibm-src-1.7.1.4.70-1jpp.1.el7.s390x.rpm
x86_64: java-1.7.1-ibm-1.7.1.4.70-1jpp.1.el7.x86_64.rpm java-1.7.1-ibm-demo-1.7.1.4.70-1jpp.1.el7.x86_64.rpm java-1.7.1-ibm-devel-1.7.1.4.70-1jpp.1.el7.x86_64.rpm java-1.7.1-ibm-jdbc-1.7.1.4.70-1jpp.1.el7.x86_64.rpm java-1.7.1-ibm-plugin-1.7.1.4.70-1jpp.1.el7.x86_64.rpm java-1.7.1-ibm-src-1.7.1.4.70-1jpp.1.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation Supplementary (v. 7):
x86_64: java-1.7.1-ibm-1.7.1.4.70-1jpp.1.el7.x86_64.rpm java-1.7.1-ibm-demo-1.7.1.4.70-1jpp.1.el7.x86_64.rpm java-1.7.1-ibm-devel-1.7.1.4.70-1jpp.1.el7.x86_64.rpm java-1.7.1-ibm-jdbc-1.7.1.4.70-1jpp.1.el7.x86_64.rpm java-1.7.1-ibm-plugin-1.7.1.4.70-1jpp.1.el7.x86_64.rpm java-1.7.1-ibm-src-1.7.1.4.70-1jpp.1.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:3388-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://access.redhat.com/errata/RHSA-2020:3388
Issued Date: : 2020-08-10
CVE Names: CVE-2019-17639 CVE-2020-2590 CVE-2020-2601 CVE-2020-14577 CVE-2020-14578 CVE-2020-14579 CVE-2020-14583 CVE-2020-14593 CVE-2020-14621

Topic

An update for java-1.7.1-ibm is now available for Red Hat Enterprise Linux7 Supplementary.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client Supplementary (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode Supplementary (v. 7) - x86_64

Red Hat Enterprise Linux Server Supplementary (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation Supplementary (v. 7) - x86_64


Bugs Fixed

1790556 - CVE-2020-2590 OpenJDK: Improper checks of SASL message properties in GssKrb5Base (Security, 8226352)

1790570 - CVE-2020-2601 OpenJDK: Use of unsafe RSA-MD5 checksum in Kerberos TGS (Security, 8229951)

1856448 - CVE-2020-14583 OpenJDK: Bypass of boundary checks in nio.Buffer via concurrent access (Libraries, 8238920)

1856784 - CVE-2020-14593 OpenJDK: Incomplete bounds checks in Affine Transformations (2D, 8240119)

1856885 - CVE-2020-14621 OpenJDK: XML validation manipulation due to incomplete application of the use-grammar-pool-only feature (JAXP, 8242136)

1856988 - CVE-2020-14577 OpenJDK: HostnameChecker does not ensure X.509 certificate names are in normalized form (JSSE, 8237592)

1856991 - CVE-2020-14578 OpenJDK: Unexpected exception raised by DerInputStream (Libraries, 8237731)

1856995 - CVE-2020-14579 OpenJDK: Unexpected exception raised by DerValue.equals() (Libraries, 8237736)

1866497 - CVE-2019-17639 IBM JDK: Information disclosure via calls to System.arraycopy() with invalid length


Related News