-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: java-1.8.0-openjdk security update
Advisory ID:       RHSA-2020:4349-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:4349
Issue date:        2020-10-26
CVE Names:         CVE-2020-14779 CVE-2020-14781 CVE-2020-14782 
                   CVE-2020-14792 CVE-2020-14796 CVE-2020-14797 
                   CVE-2020-14803 
====================================================================
1. Summary:

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise
Linux 8.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime
Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI,
8237990) (CVE-2020-14781)

* OpenJDK: Certificate blacklist bypass via alternate certificate encodings
(Libraries, 8237995) (CVE-2020-14782)

* OpenJDK: Integer overflow leading to out-of-bounds access (Hotspot,
8241114) (CVE-2020-14792)

* OpenJDK: Incomplete check for invalid characters in URI to path
conversion (Libraries, 8242685) (CVE-2020-14797)

* OpenJDK: Race condition in NIO Buffer boundary checks (Libraries,
8244136) (CVE-2020-14803)

* OpenJDK: High memory usage during deserialization of Proxy class with
many interfaces (Serialization, 8236862) (CVE-2020-14779)

* OpenJDK: Missing permission check in path to URI conversion (Libraries,
8242680) (CVE-2020-14796)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1889271 - CVE-2020-14779 OpenJDK: High memory usage during deserialization of Proxy class with many interfaces (Serialization, 8236862)
1889274 - CVE-2020-14781 OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI, 8237990)
1889280 - CVE-2020-14792 OpenJDK: Integer overflow leading to out-of-bounds access (Hotspot, 8241114)
1889290 - CVE-2020-14782 OpenJDK: Certificate blacklist bypass via alternate certificate encodings (Libraries, 8237995)
1889697 - CVE-2020-14796 OpenJDK: Missing permission check in path to URI conversion (Libraries, 8242680)
1889717 - CVE-2020-14797 OpenJDK: Incomplete check for invalid characters in URI to path conversion (Libraries, 8242685)
1889895 - CVE-2020-14803 OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136)

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

Source:
java-1.8.0-openjdk-1.8.0.272.b10-0.el8_0.src.rpm

aarch64:
java-1.8.0-openjdk-1.8.0.272.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.272.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-demo-1.8.0.272.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.272.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.272.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-devel-1.8.0.272.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.272.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.272.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-headless-1.8.0.272.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.272.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.272.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.272.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-src-1.8.0.272.b10-0.el8_0.aarch64.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.272.b10-0.el8_0.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.272.b10-0.el8_0.noarch.rpm

ppc64le:
java-1.8.0-openjdk-1.8.0.272.b10-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-debugsource-1.8.0.272.b10-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-demo-1.8.0.272.b10-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.272.b10-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.272.b10-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-devel-1.8.0.272.b10-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.272.b10-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.272.b10-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-headless-1.8.0.272.b10-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.272.b10-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.272.b10-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.272.b10-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-src-1.8.0.272.b10-0.el8_0.ppc64le.rpm

s390x:
java-1.8.0-openjdk-1.8.0.272.b10-0.el8_0.s390x.rpm
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-0.el8_0.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el8_0.s390x.rpm
java-1.8.0-openjdk-debugsource-1.8.0.272.b10-0.el8_0.s390x.rpm
java-1.8.0-openjdk-demo-1.8.0.272.b10-0.el8_0.s390x.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.272.b10-0.el8_0.s390x.rpm
java-1.8.0-openjdk-devel-1.8.0.272.b10-0.el8_0.s390x.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.272.b10-0.el8_0.s390x.rpm
java-1.8.0-openjdk-headless-1.8.0.272.b10-0.el8_0.s390x.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.272.b10-0.el8_0.s390x.rpm
java-1.8.0-openjdk-src-1.8.0.272.b10-0.el8_0.s390x.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.272.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.272.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.272.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.272.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.272.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.272.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.272.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.272.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.272.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.272.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.272.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.272.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.272.b10-0.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-14779
https://access.redhat.com/security/cve/CVE-2020-14781
https://access.redhat.com/security/cve/CVE-2020-14782
https://access.redhat.com/security/cve/CVE-2020-14792
https://access.redhat.com/security/cve/CVE-2020-14796
https://access.redhat.com/security/cve/CVE-2020-14797
https://access.redhat.com/security/cve/CVE-2020-14803
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBX5crS9zjgjWX9erEAQh1Qg//TaJY7sSm+qwvv/sFlTvUdLvqrff7c8Sy
Vvf3a4SoUWx0vQPUn3N8+d5GxPqyzq3AdccW5NP1dpDYNf+G/DV7VuI3buwN/xLN
FQ+kO5FXIE5/dEZ+rLmcIepSSvnBh1jDsSVXrK30gMVHcaJeri+8JnxP5vHksKSs
PB8zL5rPFnOQ36sQ2dHvX9uRgp2Q5N1Msk0adyV901k50BdW63giKOHMtMT4rVnd
emGl8s/UKRqKTCKO8uEFJF7xS75dGWaRZgEu2iE3VdUv4+iyFk8EGn0BntW1RX0d
21ouTG+gn5a9XcmdYrrPgvKOAMqJ2nFM9sNM9Bw8HNDUZXn1fHY95j8ycik7PP/K
W1/0sksr866oQIR9fGItKTNT1HDNJ2DAmHsA//r/jtxA2NYXy2TywRg1rj87nc+p
fXIcEZXgZZb/dUGTVTjnBQENAWBHBO5xFcRuQTkArg9ZB7z50bbeGK9WlLk66vlC
BWPffeoUbGa+mVZh7RwfpVM+fVFzoFPf+CLgatDz5PkZE8Y7tsTlEeCsRij8Krd9
UqXY72b5KC6T0yUBiYZ9SmirPZ06nunFDwTEgv0u9IkomjXLj9ueYCmE5JnG0Wh0
YZX4R3EMpeUP7zsiapoHd6BgSCbYnktLeWohqkGhYn43TGQB+LQGqFqzp68x8PHQ
l2Dd1J2P01U=ZiVd
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-4349:01 Moderate: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions

Summary

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.
Security Fix(es):
* OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI, 8237990) (CVE-2020-14781)
* OpenJDK: Certificate blacklist bypass via alternate certificate encodings (Libraries, 8237995) (CVE-2020-14782)
* OpenJDK: Integer overflow leading to out-of-bounds access (Hotspot, 8241114) (CVE-2020-14792)
* OpenJDK: Incomplete check for invalid characters in URI to path conversion (Libraries, 8242685) (CVE-2020-14797)
* OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136) (CVE-2020-14803)
* OpenJDK: High memory usage during deserialization of Proxy class with many interfaces (Serialization, 8236862) (CVE-2020-14779)
* OpenJDK: Missing permission check in path to URI conversion (Libraries, 8242680) (CVE-2020-14796)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
All running instances of OpenJDK Java must be restarted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2020-14779 https://access.redhat.com/security/cve/CVE-2020-14781 https://access.redhat.com/security/cve/CVE-2020-14782 https://access.redhat.com/security/cve/CVE-2020-14792 https://access.redhat.com/security/cve/CVE-2020-14796 https://access.redhat.com/security/cve/CVE-2020-14797 https://access.redhat.com/security/cve/CVE-2020-14803 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux AppStream E4S (v. 8.0):
Source: java-1.8.0-openjdk-1.8.0.272.b10-0.el8_0.src.rpm
aarch64: java-1.8.0-openjdk-1.8.0.272.b10-0.el8_0.aarch64.rpm java-1.8.0-openjdk-accessibility-1.8.0.272.b10-0.el8_0.aarch64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el8_0.aarch64.rpm java-1.8.0-openjdk-debugsource-1.8.0.272.b10-0.el8_0.aarch64.rpm java-1.8.0-openjdk-demo-1.8.0.272.b10-0.el8_0.aarch64.rpm java-1.8.0-openjdk-demo-debuginfo-1.8.0.272.b10-0.el8_0.aarch64.rpm java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.272.b10-0.el8_0.aarch64.rpm java-1.8.0-openjdk-devel-1.8.0.272.b10-0.el8_0.aarch64.rpm java-1.8.0-openjdk-devel-debuginfo-1.8.0.272.b10-0.el8_0.aarch64.rpm java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.272.b10-0.el8_0.aarch64.rpm java-1.8.0-openjdk-headless-1.8.0.272.b10-0.el8_0.aarch64.rpm java-1.8.0-openjdk-headless-debuginfo-1.8.0.272.b10-0.el8_0.aarch64.rpm java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.272.b10-0.el8_0.aarch64.rpm java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.272.b10-0.el8_0.aarch64.rpm java-1.8.0-openjdk-src-1.8.0.272.b10-0.el8_0.aarch64.rpm
noarch: java-1.8.0-openjdk-javadoc-1.8.0.272.b10-0.el8_0.noarch.rpm java-1.8.0-openjdk-javadoc-zip-1.8.0.272.b10-0.el8_0.noarch.rpm
ppc64le: java-1.8.0-openjdk-1.8.0.272.b10-0.el8_0.ppc64le.rpm java-1.8.0-openjdk-accessibility-1.8.0.272.b10-0.el8_0.ppc64le.rpm java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el8_0.ppc64le.rpm java-1.8.0-openjdk-debugsource-1.8.0.272.b10-0.el8_0.ppc64le.rpm java-1.8.0-openjdk-demo-1.8.0.272.b10-0.el8_0.ppc64le.rpm java-1.8.0-openjdk-demo-debuginfo-1.8.0.272.b10-0.el8_0.ppc64le.rpm java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.272.b10-0.el8_0.ppc64le.rpm java-1.8.0-openjdk-devel-1.8.0.272.b10-0.el8_0.ppc64le.rpm java-1.8.0-openjdk-devel-debuginfo-1.8.0.272.b10-0.el8_0.ppc64le.rpm java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.272.b10-0.el8_0.ppc64le.rpm java-1.8.0-openjdk-headless-1.8.0.272.b10-0.el8_0.ppc64le.rpm java-1.8.0-openjdk-headless-debuginfo-1.8.0.272.b10-0.el8_0.ppc64le.rpm java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.272.b10-0.el8_0.ppc64le.rpm java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.272.b10-0.el8_0.ppc64le.rpm java-1.8.0-openjdk-src-1.8.0.272.b10-0.el8_0.ppc64le.rpm
s390x: java-1.8.0-openjdk-1.8.0.272.b10-0.el8_0.s390x.rpm java-1.8.0-openjdk-accessibility-1.8.0.272.b10-0.el8_0.s390x.rpm java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el8_0.s390x.rpm java-1.8.0-openjdk-debugsource-1.8.0.272.b10-0.el8_0.s390x.rpm java-1.8.0-openjdk-demo-1.8.0.272.b10-0.el8_0.s390x.rpm java-1.8.0-openjdk-demo-debuginfo-1.8.0.272.b10-0.el8_0.s390x.rpm java-1.8.0-openjdk-devel-1.8.0.272.b10-0.el8_0.s390x.rpm java-1.8.0-openjdk-devel-debuginfo-1.8.0.272.b10-0.el8_0.s390x.rpm java-1.8.0-openjdk-headless-1.8.0.272.b10-0.el8_0.s390x.rpm java-1.8.0-openjdk-headless-debuginfo-1.8.0.272.b10-0.el8_0.s390x.rpm java-1.8.0-openjdk-src-1.8.0.272.b10-0.el8_0.s390x.rpm
x86_64: java-1.8.0-openjdk-1.8.0.272.b10-0.el8_0.x86_64.rpm java-1.8.0-openjdk-accessibility-1.8.0.272.b10-0.el8_0.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el8_0.x86_64.rpm java-1.8.0-openjdk-debugsource-1.8.0.272.b10-0.el8_0.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.272.b10-0.el8_0.x86_64.rpm java-1.8.0-openjdk-demo-debuginfo-1.8.0.272.b10-0.el8_0.x86_64.rpm java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.272.b10-0.el8_0.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.272.b10-0.el8_0.x86_64.rpm java-1.8.0-openjdk-devel-debuginfo-1.8.0.272.b10-0.el8_0.x86_64.rpm java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.272.b10-0.el8_0.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.272.b10-0.el8_0.x86_64.rpm java-1.8.0-openjdk-headless-debuginfo-1.8.0.272.b10-0.el8_0.x86_64.rpm java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.272.b10-0.el8_0.x86_64.rpm java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.272.b10-0.el8_0.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.272.b10-0.el8_0.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:4349-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:4349
Issued Date: : 2020-10-26
CVE Names: CVE-2020-14779 CVE-2020-14781 CVE-2020-14782 CVE-2020-14792 CVE-2020-14796 CVE-2020-14797 CVE-2020-14803

Topic

An update for java-1.8.0-openjdk is now available for Red Hat EnterpriseLinux 8.0 Update Services for SAP Solutions.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream E4S (v. 8.0) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

1889271 - CVE-2020-14779 OpenJDK: High memory usage during deserialization of Proxy class with many interfaces (Serialization, 8236862)

1889274 - CVE-2020-14781 OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI, 8237990)

1889280 - CVE-2020-14792 OpenJDK: Integer overflow leading to out-of-bounds access (Hotspot, 8241114)

1889290 - CVE-2020-14782 OpenJDK: Certificate blacklist bypass via alternate certificate encodings (Libraries, 8237995)

1889697 - CVE-2020-14796 OpenJDK: Missing permission check in path to URI conversion (Libraries, 8242680)

1889717 - CVE-2020-14797 OpenJDK: Incomplete check for invalid characters in URI to path conversion (Libraries, 8242685)

1889895 - CVE-2020-14803 OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136)


Related News