-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: java-11-openjdk security and bug fix update
Advisory ID:       RHSA-2020:4306-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:4306
Issue date:        2020-10-22
CVE Names:         CVE-2020-14779 CVE-2020-14781 CVE-2020-14782 
                   CVE-2020-14792 CVE-2020-14796 CVE-2020-14797 
                   CVE-2020-14803 
====================================================================
1. Summary:

An update for java-11-openjdk is now available for Red Hat Enterprise Linux
8.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.1) - aarch64, ppc64le, s390x, x86_64

3. Description:

The java-11-openjdk packages provide the OpenJDK 11 Java Runtime
Environment and the OpenJDK 11 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI,
8237990) (CVE-2020-14781)

* OpenJDK: Certificate blacklist bypass via alternate certificate encodings
(Libraries, 8237995) (CVE-2020-14782)

* OpenJDK: Integer overflow leading to out-of-bounds access (Hotspot,
8241114) (CVE-2020-14792)

* OpenJDK: Incomplete check for invalid characters in URI to path
conversion (Libraries, 8242685) (CVE-2020-14797)

* OpenJDK: Race condition in NIO Buffer boundary checks (Libraries,
8244136) (CVE-2020-14803)

* OpenJDK: High memory usage during deserialization of Proxy class with
many interfaces (Serialization, 8236862) (CVE-2020-14779)

* OpenJDK: Missing permission check in path to URI conversion (Libraries,
8242680) (CVE-2020-14796)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* java-11-openjdk property java.vendor is "N/A" (BZ#1873389)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1873389 - java-11-openjdk property java.vendor is "N/A" [rhel-8.1.0.z]
1889271 - CVE-2020-14779 OpenJDK: High memory usage during deserialization of Proxy class with many interfaces (Serialization, 8236862)
1889274 - CVE-2020-14781 OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI, 8237990)
1889280 - CVE-2020-14792 OpenJDK: Integer overflow leading to out-of-bounds access (Hotspot, 8241114)
1889290 - CVE-2020-14782 OpenJDK: Certificate blacklist bypass via alternate certificate encodings (Libraries, 8237995)
1889697 - CVE-2020-14796 OpenJDK: Missing permission check in path to URI conversion (Libraries, 8242680)
1889717 - CVE-2020-14797 OpenJDK: Incomplete check for invalid characters in URI to path conversion (Libraries, 8242685)
1889895 - CVE-2020-14803 OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136)

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.1):

Source:
java-11-openjdk-11.0.9.11-0.el8_1.src.rpm

aarch64:
java-11-openjdk-11.0.9.11-0.el8_1.aarch64.rpm
java-11-openjdk-debuginfo-11.0.9.11-0.el8_1.aarch64.rpm
java-11-openjdk-debugsource-11.0.9.11-0.el8_1.aarch64.rpm
java-11-openjdk-demo-11.0.9.11-0.el8_1.aarch64.rpm
java-11-openjdk-devel-11.0.9.11-0.el8_1.aarch64.rpm
java-11-openjdk-devel-debuginfo-11.0.9.11-0.el8_1.aarch64.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.9.11-0.el8_1.aarch64.rpm
java-11-openjdk-headless-11.0.9.11-0.el8_1.aarch64.rpm
java-11-openjdk-headless-debuginfo-11.0.9.11-0.el8_1.aarch64.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.9.11-0.el8_1.aarch64.rpm
java-11-openjdk-javadoc-11.0.9.11-0.el8_1.aarch64.rpm
java-11-openjdk-javadoc-zip-11.0.9.11-0.el8_1.aarch64.rpm
java-11-openjdk-jmods-11.0.9.11-0.el8_1.aarch64.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.9.11-0.el8_1.aarch64.rpm
java-11-openjdk-src-11.0.9.11-0.el8_1.aarch64.rpm

ppc64le:
java-11-openjdk-11.0.9.11-0.el8_1.ppc64le.rpm
java-11-openjdk-debuginfo-11.0.9.11-0.el8_1.ppc64le.rpm
java-11-openjdk-debugsource-11.0.9.11-0.el8_1.ppc64le.rpm
java-11-openjdk-demo-11.0.9.11-0.el8_1.ppc64le.rpm
java-11-openjdk-devel-11.0.9.11-0.el8_1.ppc64le.rpm
java-11-openjdk-devel-debuginfo-11.0.9.11-0.el8_1.ppc64le.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.9.11-0.el8_1.ppc64le.rpm
java-11-openjdk-headless-11.0.9.11-0.el8_1.ppc64le.rpm
java-11-openjdk-headless-debuginfo-11.0.9.11-0.el8_1.ppc64le.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.9.11-0.el8_1.ppc64le.rpm
java-11-openjdk-javadoc-11.0.9.11-0.el8_1.ppc64le.rpm
java-11-openjdk-javadoc-zip-11.0.9.11-0.el8_1.ppc64le.rpm
java-11-openjdk-jmods-11.0.9.11-0.el8_1.ppc64le.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.9.11-0.el8_1.ppc64le.rpm
java-11-openjdk-src-11.0.9.11-0.el8_1.ppc64le.rpm

s390x:
java-11-openjdk-11.0.9.11-0.el8_1.s390x.rpm
java-11-openjdk-debuginfo-11.0.9.11-0.el8_1.s390x.rpm
java-11-openjdk-debugsource-11.0.9.11-0.el8_1.s390x.rpm
java-11-openjdk-demo-11.0.9.11-0.el8_1.s390x.rpm
java-11-openjdk-devel-11.0.9.11-0.el8_1.s390x.rpm
java-11-openjdk-devel-debuginfo-11.0.9.11-0.el8_1.s390x.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.9.11-0.el8_1.s390x.rpm
java-11-openjdk-headless-11.0.9.11-0.el8_1.s390x.rpm
java-11-openjdk-headless-debuginfo-11.0.9.11-0.el8_1.s390x.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.9.11-0.el8_1.s390x.rpm
java-11-openjdk-javadoc-11.0.9.11-0.el8_1.s390x.rpm
java-11-openjdk-javadoc-zip-11.0.9.11-0.el8_1.s390x.rpm
java-11-openjdk-jmods-11.0.9.11-0.el8_1.s390x.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.9.11-0.el8_1.s390x.rpm
java-11-openjdk-src-11.0.9.11-0.el8_1.s390x.rpm

x86_64:
java-11-openjdk-11.0.9.11-0.el8_1.x86_64.rpm
java-11-openjdk-debuginfo-11.0.9.11-0.el8_1.x86_64.rpm
java-11-openjdk-debugsource-11.0.9.11-0.el8_1.x86_64.rpm
java-11-openjdk-demo-11.0.9.11-0.el8_1.x86_64.rpm
java-11-openjdk-devel-11.0.9.11-0.el8_1.x86_64.rpm
java-11-openjdk-devel-debuginfo-11.0.9.11-0.el8_1.x86_64.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.9.11-0.el8_1.x86_64.rpm
java-11-openjdk-headless-11.0.9.11-0.el8_1.x86_64.rpm
java-11-openjdk-headless-debuginfo-11.0.9.11-0.el8_1.x86_64.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.9.11-0.el8_1.x86_64.rpm
java-11-openjdk-javadoc-11.0.9.11-0.el8_1.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.9.11-0.el8_1.x86_64.rpm
java-11-openjdk-jmods-11.0.9.11-0.el8_1.x86_64.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.9.11-0.el8_1.x86_64.rpm
java-11-openjdk-src-11.0.9.11-0.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-14779
https://access.redhat.com/security/cve/CVE-2020-14781
https://access.redhat.com/security/cve/CVE-2020-14782
https://access.redhat.com/security/cve/CVE-2020-14792
https://access.redhat.com/security/cve/CVE-2020-14796
https://access.redhat.com/security/cve/CVE-2020-14797
https://access.redhat.com/security/cve/CVE-2020-14803
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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Mxd+
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-4306:01 Moderate: java-11-openjdk security and bug fix

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.1 Extended Update Support

Summary

The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.
Security Fix(es):
* OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI, 8237990) (CVE-2020-14781)
* OpenJDK: Certificate blacklist bypass via alternate certificate encodings (Libraries, 8237995) (CVE-2020-14782)
* OpenJDK: Integer overflow leading to out-of-bounds access (Hotspot, 8241114) (CVE-2020-14792)
* OpenJDK: Incomplete check for invalid characters in URI to path conversion (Libraries, 8242685) (CVE-2020-14797)
* OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136) (CVE-2020-14803)
* OpenJDK: High memory usage during deserialization of Proxy class with many interfaces (Serialization, 8236862) (CVE-2020-14779)
* OpenJDK: Missing permission check in path to URI conversion (Libraries, 8242680) (CVE-2020-14796)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* java-11-openjdk property java.vendor is "N/A" (BZ#1873389)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
All running instances of OpenJDK Java must be restarted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2020-14779 https://access.redhat.com/security/cve/CVE-2020-14781 https://access.redhat.com/security/cve/CVE-2020-14782 https://access.redhat.com/security/cve/CVE-2020-14792 https://access.redhat.com/security/cve/CVE-2020-14796 https://access.redhat.com/security/cve/CVE-2020-14797 https://access.redhat.com/security/cve/CVE-2020-14803 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux AppStream EUS (v. 8.1):
Source: java-11-openjdk-11.0.9.11-0.el8_1.src.rpm
aarch64: java-11-openjdk-11.0.9.11-0.el8_1.aarch64.rpm java-11-openjdk-debuginfo-11.0.9.11-0.el8_1.aarch64.rpm java-11-openjdk-debugsource-11.0.9.11-0.el8_1.aarch64.rpm java-11-openjdk-demo-11.0.9.11-0.el8_1.aarch64.rpm java-11-openjdk-devel-11.0.9.11-0.el8_1.aarch64.rpm java-11-openjdk-devel-debuginfo-11.0.9.11-0.el8_1.aarch64.rpm java-11-openjdk-devel-slowdebug-debuginfo-11.0.9.11-0.el8_1.aarch64.rpm java-11-openjdk-headless-11.0.9.11-0.el8_1.aarch64.rpm java-11-openjdk-headless-debuginfo-11.0.9.11-0.el8_1.aarch64.rpm java-11-openjdk-headless-slowdebug-debuginfo-11.0.9.11-0.el8_1.aarch64.rpm java-11-openjdk-javadoc-11.0.9.11-0.el8_1.aarch64.rpm java-11-openjdk-javadoc-zip-11.0.9.11-0.el8_1.aarch64.rpm java-11-openjdk-jmods-11.0.9.11-0.el8_1.aarch64.rpm java-11-openjdk-slowdebug-debuginfo-11.0.9.11-0.el8_1.aarch64.rpm java-11-openjdk-src-11.0.9.11-0.el8_1.aarch64.rpm
ppc64le: java-11-openjdk-11.0.9.11-0.el8_1.ppc64le.rpm java-11-openjdk-debuginfo-11.0.9.11-0.el8_1.ppc64le.rpm java-11-openjdk-debugsource-11.0.9.11-0.el8_1.ppc64le.rpm java-11-openjdk-demo-11.0.9.11-0.el8_1.ppc64le.rpm java-11-openjdk-devel-11.0.9.11-0.el8_1.ppc64le.rpm java-11-openjdk-devel-debuginfo-11.0.9.11-0.el8_1.ppc64le.rpm java-11-openjdk-devel-slowdebug-debuginfo-11.0.9.11-0.el8_1.ppc64le.rpm java-11-openjdk-headless-11.0.9.11-0.el8_1.ppc64le.rpm java-11-openjdk-headless-debuginfo-11.0.9.11-0.el8_1.ppc64le.rpm java-11-openjdk-headless-slowdebug-debuginfo-11.0.9.11-0.el8_1.ppc64le.rpm java-11-openjdk-javadoc-11.0.9.11-0.el8_1.ppc64le.rpm java-11-openjdk-javadoc-zip-11.0.9.11-0.el8_1.ppc64le.rpm java-11-openjdk-jmods-11.0.9.11-0.el8_1.ppc64le.rpm java-11-openjdk-slowdebug-debuginfo-11.0.9.11-0.el8_1.ppc64le.rpm java-11-openjdk-src-11.0.9.11-0.el8_1.ppc64le.rpm
s390x: java-11-openjdk-11.0.9.11-0.el8_1.s390x.rpm java-11-openjdk-debuginfo-11.0.9.11-0.el8_1.s390x.rpm java-11-openjdk-debugsource-11.0.9.11-0.el8_1.s390x.rpm java-11-openjdk-demo-11.0.9.11-0.el8_1.s390x.rpm java-11-openjdk-devel-11.0.9.11-0.el8_1.s390x.rpm java-11-openjdk-devel-debuginfo-11.0.9.11-0.el8_1.s390x.rpm java-11-openjdk-devel-slowdebug-debuginfo-11.0.9.11-0.el8_1.s390x.rpm java-11-openjdk-headless-11.0.9.11-0.el8_1.s390x.rpm java-11-openjdk-headless-debuginfo-11.0.9.11-0.el8_1.s390x.rpm java-11-openjdk-headless-slowdebug-debuginfo-11.0.9.11-0.el8_1.s390x.rpm java-11-openjdk-javadoc-11.0.9.11-0.el8_1.s390x.rpm java-11-openjdk-javadoc-zip-11.0.9.11-0.el8_1.s390x.rpm java-11-openjdk-jmods-11.0.9.11-0.el8_1.s390x.rpm java-11-openjdk-slowdebug-debuginfo-11.0.9.11-0.el8_1.s390x.rpm java-11-openjdk-src-11.0.9.11-0.el8_1.s390x.rpm
x86_64: java-11-openjdk-11.0.9.11-0.el8_1.x86_64.rpm java-11-openjdk-debuginfo-11.0.9.11-0.el8_1.x86_64.rpm java-11-openjdk-debugsource-11.0.9.11-0.el8_1.x86_64.rpm java-11-openjdk-demo-11.0.9.11-0.el8_1.x86_64.rpm java-11-openjdk-devel-11.0.9.11-0.el8_1.x86_64.rpm java-11-openjdk-devel-debuginfo-11.0.9.11-0.el8_1.x86_64.rpm java-11-openjdk-devel-slowdebug-debuginfo-11.0.9.11-0.el8_1.x86_64.rpm java-11-openjdk-headless-11.0.9.11-0.el8_1.x86_64.rpm java-11-openjdk-headless-debuginfo-11.0.9.11-0.el8_1.x86_64.rpm java-11-openjdk-headless-slowdebug-debuginfo-11.0.9.11-0.el8_1.x86_64.rpm java-11-openjdk-javadoc-11.0.9.11-0.el8_1.x86_64.rpm java-11-openjdk-javadoc-zip-11.0.9.11-0.el8_1.x86_64.rpm java-11-openjdk-jmods-11.0.9.11-0.el8_1.x86_64.rpm java-11-openjdk-slowdebug-debuginfo-11.0.9.11-0.el8_1.x86_64.rpm java-11-openjdk-src-11.0.9.11-0.el8_1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:4306-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4306
Issued Date: : 2020-10-22
CVE Names: CVE-2020-14779 CVE-2020-14781 CVE-2020-14782 CVE-2020-14792 CVE-2020-14796 CVE-2020-14797 CVE-2020-14803

Topic

An update for java-11-openjdk is now available for Red Hat Enterprise Linux8.1 Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream EUS (v. 8.1) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

1873389 - java-11-openjdk property java.vendor is "N/A" [rhel-8.1.0.z]

1889271 - CVE-2020-14779 OpenJDK: High memory usage during deserialization of Proxy class with many interfaces (Serialization, 8236862)

1889274 - CVE-2020-14781 OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI, 8237990)

1889280 - CVE-2020-14792 OpenJDK: Integer overflow leading to out-of-bounds access (Hotspot, 8241114)

1889290 - CVE-2020-14782 OpenJDK: Certificate blacklist bypass via alternate certificate encodings (Libraries, 8237995)

1889697 - CVE-2020-14796 OpenJDK: Missing permission check in path to URI conversion (Libraries, 8242680)

1889717 - CVE-2020-14797 OpenJDK: Incomplete check for invalid characters in URI to path conversion (Libraries, 8242685)

1889895 - CVE-2020-14803 OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136)


Related News