-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: java-1.8.0-ibm security update
Advisory ID:       RHSA-2020:5585-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:5585
Issue date:        2020-12-16
CVE Names:         CVE-2019-17639 CVE-2020-2590 CVE-2020-2601 
                   CVE-2020-14556 CVE-2020-14577 CVE-2020-14578 
                   CVE-2020-14579 CVE-2020-14583 CVE-2020-14593 
                   CVE-2020-14621 CVE-2020-14779 CVE-2020-14796 
                   CVE-2020-14797 
====================================================================
1. Summary:

An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux
7 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Supplementary (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Supplementary (v. 7) - x86_64
Red Hat Enterprise Linux Server Supplementary (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 7) - x86_64

3. Description:

IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM
Java Software Development Kit.

This update upgrades IBM Java SE 8 to version 8 SR6-FP20.

Security Fix(es):

* OpenJDK: Use of unsafe RSA-MD5 checksum in Kerberos TGS (Security,
8229951) (CVE-2020-2601)

* OpenJDK: Bypass of boundary checks in nio.Buffer via concurrent access
(Libraries, 8238920) (CVE-2020-14583)

* OpenJDK: Incomplete bounds checks in Affine Transformations (2D, 8240119)
(CVE-2020-14593)

* IBM JDK: Information disclosure via calls to System.arraycopy() with
invalid length (CVE-2019-17639)

* OpenJDK: Improper checks of SASL message properties in GssKrb5Base
(Security, 8226352) (CVE-2020-2590)

* OpenJDK: Incorrect handling of access control context in ForkJoinPool
(Libraries, 8237117) (CVE-2020-14556)

* OpenJDK: Unexpected exception raised by DerInputStream (Libraries,
8237731) (CVE-2020-14578)

* OpenJDK: Unexpected exception raised by DerValue.equals() (Libraries,
8237736) (CVE-2020-14579)

* OpenJDK: XML validation manipulation due to incomplete application of the
use-grammar-pool-only feature (JAXP, 8242136) (CVE-2020-14621)

* OpenJDK: Incomplete check for invalid characters in URI to path
conversion (Libraries, 8242685) (CVE-2020-14797)

* OpenJDK: HostnameChecker does not ensure X.509 certificate names are in
normalized form (JSSE, 8237592) (CVE-2020-14577)

* OpenJDK: High memory usage during deserialization of Proxy class with
many interfaces (Serialization, 8236862) (CVE-2020-14779)

* OpenJDK: Missing permission check in path to URI conversion (Libraries,
8242680) (CVE-2020-14796)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of IBM Java must be restarted for this update to take
effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1790556 - CVE-2020-2590 OpenJDK: Improper checks of SASL message properties in GssKrb5Base (Security, 8226352)
1790570 - CVE-2020-2601 OpenJDK: Use of unsafe RSA-MD5 checksum in Kerberos TGS (Security, 8229951)
1856448 - CVE-2020-14583 OpenJDK: Bypass of boundary checks in nio.Buffer via concurrent access (Libraries, 8238920)
1856784 - CVE-2020-14593 OpenJDK: Incomplete bounds checks in Affine Transformations (2D, 8240119)
1856885 - CVE-2020-14621 OpenJDK: XML validation manipulation due to incomplete application of the use-grammar-pool-only feature (JAXP, 8242136)
1856896 - CVE-2020-14556 OpenJDK: Incorrect handling of access control context in ForkJoinPool (Libraries, 8237117)
1856988 - CVE-2020-14577 OpenJDK: HostnameChecker does not ensure X.509 certificate names are in normalized form (JSSE, 8237592)
1856991 - CVE-2020-14578 OpenJDK: Unexpected exception raised by DerInputStream (Libraries, 8237731)
1856995 - CVE-2020-14579 OpenJDK: Unexpected exception raised by DerValue.equals() (Libraries, 8237736)
1866497 - CVE-2019-17639 IBM JDK: Information disclosure via calls to System.arraycopy() with invalid length
1889271 - CVE-2020-14779 OpenJDK: High memory usage during deserialization of Proxy class with many interfaces (Serialization, 8236862)
1889697 - CVE-2020-14796 OpenJDK: Missing permission check in path to URI conversion (Libraries, 8242680)
1889717 - CVE-2020-14797 OpenJDK: Incomplete check for invalid characters in URI to path conversion (Libraries, 8242685)

6. Package List:

Red Hat Enterprise Linux Client Supplementary (v. 7):

x86_64:
java-1.8.0-ibm-1.8.0.6.20-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.6.20-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.6.20-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.6.20-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.6.20-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.6.20-1jpp.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Supplementary (v. 7):

x86_64:
java-1.8.0-ibm-1.8.0.6.20-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.6.20-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.6.20-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.6.20-1jpp.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 7):

ppc64:
java-1.8.0-ibm-1.8.0.6.20-1jpp.1.el7.ppc64.rpm
java-1.8.0-ibm-demo-1.8.0.6.20-1jpp.1.el7.ppc64.rpm
java-1.8.0-ibm-devel-1.8.0.6.20-1jpp.1.el7.ppc64.rpm
java-1.8.0-ibm-jdbc-1.8.0.6.20-1jpp.1.el7.ppc64.rpm
java-1.8.0-ibm-plugin-1.8.0.6.20-1jpp.1.el7.ppc64.rpm
java-1.8.0-ibm-src-1.8.0.6.20-1jpp.1.el7.ppc64.rpm

ppc64le:
java-1.8.0-ibm-1.8.0.6.20-1jpp.1.el7.ppc64le.rpm
java-1.8.0-ibm-demo-1.8.0.6.20-1jpp.1.el7.ppc64le.rpm
java-1.8.0-ibm-devel-1.8.0.6.20-1jpp.1.el7.ppc64le.rpm
java-1.8.0-ibm-jdbc-1.8.0.6.20-1jpp.1.el7.ppc64le.rpm
java-1.8.0-ibm-src-1.8.0.6.20-1jpp.1.el7.ppc64le.rpm

s390x:
java-1.8.0-ibm-1.8.0.6.20-1jpp.1.el7.s390x.rpm
java-1.8.0-ibm-demo-1.8.0.6.20-1jpp.1.el7.s390x.rpm
java-1.8.0-ibm-devel-1.8.0.6.20-1jpp.1.el7.s390x.rpm
java-1.8.0-ibm-jdbc-1.8.0.6.20-1jpp.1.el7.s390x.rpm
java-1.8.0-ibm-src-1.8.0.6.20-1jpp.1.el7.s390x.rpm

x86_64:
java-1.8.0-ibm-1.8.0.6.20-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.6.20-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.6.20-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.6.20-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.6.20-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.6.20-1jpp.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 7):

x86_64:
java-1.8.0-ibm-1.8.0.6.20-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.6.20-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.6.20-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.6.20-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.6.20-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.6.20-1jpp.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-17639
https://access.redhat.com/security/cve/CVE-2020-2590
https://access.redhat.com/security/cve/CVE-2020-2601
https://access.redhat.com/security/cve/CVE-2020-14556
https://access.redhat.com/security/cve/CVE-2020-14577
https://access.redhat.com/security/cve/CVE-2020-14578
https://access.redhat.com/security/cve/CVE-2020-14579
https://access.redhat.com/security/cve/CVE-2020-14583
https://access.redhat.com/security/cve/CVE-2020-14593
https://access.redhat.com/security/cve/CVE-2020-14621
https://access.redhat.com/security/cve/CVE-2020-14779
https://access.redhat.com/security/cve/CVE-2020-14796
https://access.redhat.com/security/cve/CVE-2020-14797
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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92qw
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-5585:01 Important: java-1.8.0-ibm security update

An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux 7 Supplementary

Summary

IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.
This update upgrades IBM Java SE 8 to version 8 SR6-FP20.
Security Fix(es):
* OpenJDK: Use of unsafe RSA-MD5 checksum in Kerberos TGS (Security, 8229951) (CVE-2020-2601)
* OpenJDK: Bypass of boundary checks in nio.Buffer via concurrent access (Libraries, 8238920) (CVE-2020-14583)
* OpenJDK: Incomplete bounds checks in Affine Transformations (2D, 8240119) (CVE-2020-14593)
* IBM JDK: Information disclosure via calls to System.arraycopy() with invalid length (CVE-2019-17639)
* OpenJDK: Improper checks of SASL message properties in GssKrb5Base (Security, 8226352) (CVE-2020-2590)
* OpenJDK: Incorrect handling of access control context in ForkJoinPool (Libraries, 8237117) (CVE-2020-14556)
* OpenJDK: Unexpected exception raised by DerInputStream (Libraries, 8237731) (CVE-2020-14578)
* OpenJDK: Unexpected exception raised by DerValue.equals() (Libraries, 8237736) (CVE-2020-14579)
* OpenJDK: XML validation manipulation due to incomplete application of the use-grammar-pool-only feature (JAXP, 8242136) (CVE-2020-14621)
* OpenJDK: Incomplete check for invalid characters in URI to path conversion (Libraries, 8242685) (CVE-2020-14797)
* OpenJDK: HostnameChecker does not ensure X.509 certificate names are in normalized form (JSSE, 8237592) (CVE-2020-14577)
* OpenJDK: High memory usage during deserialization of Proxy class with many interfaces (Serialization, 8236862) (CVE-2020-14779)
* OpenJDK: Missing permission check in path to URI conversion (Libraries, 8242680) (CVE-2020-14796)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
All running instances of IBM Java must be restarted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2019-17639 https://access.redhat.com/security/cve/CVE-2020-2590 https://access.redhat.com/security/cve/CVE-2020-2601 https://access.redhat.com/security/cve/CVE-2020-14556 https://access.redhat.com/security/cve/CVE-2020-14577 https://access.redhat.com/security/cve/CVE-2020-14578 https://access.redhat.com/security/cve/CVE-2020-14579 https://access.redhat.com/security/cve/CVE-2020-14583 https://access.redhat.com/security/cve/CVE-2020-14593 https://access.redhat.com/security/cve/CVE-2020-14621 https://access.redhat.com/security/cve/CVE-2020-14779 https://access.redhat.com/security/cve/CVE-2020-14796 https://access.redhat.com/security/cve/CVE-2020-14797 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Client Supplementary (v. 7):
x86_64: java-1.8.0-ibm-1.8.0.6.20-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-demo-1.8.0.6.20-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-devel-1.8.0.6.20-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-jdbc-1.8.0.6.20-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-plugin-1.8.0.6.20-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-src-1.8.0.6.20-1jpp.1.el7.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Supplementary (v. 7):
x86_64: java-1.8.0-ibm-1.8.0.6.20-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-demo-1.8.0.6.20-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-devel-1.8.0.6.20-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-src-1.8.0.6.20-1jpp.1.el7.x86_64.rpm
Red Hat Enterprise Linux Server Supplementary (v. 7):
ppc64: java-1.8.0-ibm-1.8.0.6.20-1jpp.1.el7.ppc64.rpm java-1.8.0-ibm-demo-1.8.0.6.20-1jpp.1.el7.ppc64.rpm java-1.8.0-ibm-devel-1.8.0.6.20-1jpp.1.el7.ppc64.rpm java-1.8.0-ibm-jdbc-1.8.0.6.20-1jpp.1.el7.ppc64.rpm java-1.8.0-ibm-plugin-1.8.0.6.20-1jpp.1.el7.ppc64.rpm java-1.8.0-ibm-src-1.8.0.6.20-1jpp.1.el7.ppc64.rpm
ppc64le: java-1.8.0-ibm-1.8.0.6.20-1jpp.1.el7.ppc64le.rpm java-1.8.0-ibm-demo-1.8.0.6.20-1jpp.1.el7.ppc64le.rpm java-1.8.0-ibm-devel-1.8.0.6.20-1jpp.1.el7.ppc64le.rpm java-1.8.0-ibm-jdbc-1.8.0.6.20-1jpp.1.el7.ppc64le.rpm java-1.8.0-ibm-src-1.8.0.6.20-1jpp.1.el7.ppc64le.rpm
s390x: java-1.8.0-ibm-1.8.0.6.20-1jpp.1.el7.s390x.rpm java-1.8.0-ibm-demo-1.8.0.6.20-1jpp.1.el7.s390x.rpm java-1.8.0-ibm-devel-1.8.0.6.20-1jpp.1.el7.s390x.rpm java-1.8.0-ibm-jdbc-1.8.0.6.20-1jpp.1.el7.s390x.rpm java-1.8.0-ibm-src-1.8.0.6.20-1jpp.1.el7.s390x.rpm
x86_64: java-1.8.0-ibm-1.8.0.6.20-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-demo-1.8.0.6.20-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-devel-1.8.0.6.20-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-jdbc-1.8.0.6.20-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-plugin-1.8.0.6.20-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-src-1.8.0.6.20-1jpp.1.el7.x86_64.rpm
Red Hat Enterprise Linux Workstation Supplementary (v. 7):
x86_64: java-1.8.0-ibm-1.8.0.6.20-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-demo-1.8.0.6.20-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-devel-1.8.0.6.20-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-jdbc-1.8.0.6.20-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-plugin-1.8.0.6.20-1jpp.1.el7.x86_64.rpm java-1.8.0-ibm-src-1.8.0.6.20-1jpp.1.el7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:5585-01
Product: Red Hat Enterprise Linux Supplementary
Advisory URL: https://access.redhat.com/errata/RHSA-2020:5585
Issued Date: : 2020-12-16
CVE Names: CVE-2019-17639 CVE-2020-2590 CVE-2020-2601 CVE-2020-14556 CVE-2020-14577 CVE-2020-14578 CVE-2020-14579 CVE-2020-14583 CVE-2020-14593 CVE-2020-14621 CVE-2020-14779 CVE-2020-14796 CVE-2020-14797

Topic

An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux7 Supplementary.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client Supplementary (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode Supplementary (v. 7) - x86_64

Red Hat Enterprise Linux Server Supplementary (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation Supplementary (v. 7) - x86_64


Bugs Fixed

1790556 - CVE-2020-2590 OpenJDK: Improper checks of SASL message properties in GssKrb5Base (Security, 8226352)

1790570 - CVE-2020-2601 OpenJDK: Use of unsafe RSA-MD5 checksum in Kerberos TGS (Security, 8229951)

1856448 - CVE-2020-14583 OpenJDK: Bypass of boundary checks in nio.Buffer via concurrent access (Libraries, 8238920)

1856784 - CVE-2020-14593 OpenJDK: Incomplete bounds checks in Affine Transformations (2D, 8240119)

1856885 - CVE-2020-14621 OpenJDK: XML validation manipulation due to incomplete application of the use-grammar-pool-only feature (JAXP, 8242136)

1856896 - CVE-2020-14556 OpenJDK: Incorrect handling of access control context in ForkJoinPool (Libraries, 8237117)

1856988 - CVE-2020-14577 OpenJDK: HostnameChecker does not ensure X.509 certificate names are in normalized form (JSSE, 8237592)

1856991 - CVE-2020-14578 OpenJDK: Unexpected exception raised by DerInputStream (Libraries, 8237731)

1856995 - CVE-2020-14579 OpenJDK: Unexpected exception raised by DerValue.equals() (Libraries, 8237736)

1866497 - CVE-2019-17639 IBM JDK: Information disclosure via calls to System.arraycopy() with invalid length

1889271 - CVE-2020-14779 OpenJDK: High memory usage during deserialization of Proxy class with many interfaces (Serialization, 8236862)

1889697 - CVE-2020-14796 OpenJDK: Missing permission check in path to URI conversion (Libraries, 8242680)

1889717 - CVE-2020-14797 OpenJDK: Incomplete check for invalid characters in URI to path conversion (Libraries, 8242685)


Related News