Synopsis:          Important: java-11-openjdk security update
Advisory ID:       SLSA-2020:0122-1
Issue Date:        2020-01-16
CVE Numbers:       None
--

Security Fix(es):

* OpenJDK: Use of unsafe RSA-MD5 checkum in Kerberos TGS (Security,
8229951) (CVE-2020-2601)

* OpenJDK: Serialization filter changes via jdk.serialFilter property
modification (Serialization, 8231422) (CVE-2020-2604)

* OpenJDK: Improper checks of SASL message properties in GssKrb5Base
(Security, 8226352) (CVE-2020-2590)

* OpenJDK: Incorrect isBuiltinStreamHandler causing URL normalization
issues (Networking, 8228548) (CVE-2020-2593)

* OpenJDK: Excessive memory usage in OID processing in X.509 certificate
parsing (Libraries, 8234037) (CVE-2020-2654)

* OpenJDK: Incorrect handling of unexpected CertificateVerify TLS handshake
messages (JSSE, 8231780) (CVE-2020-2655)

* OpenJDK: Incorrect exception processing during deserialization in
BeanContextSupport (Serialization, 8224909) (CVE-2020-2583)
--

SL7
  x86_64
    java-11-openjdk-11.0.6.10-1.el7_7.i686.rpm
    java-11-openjdk-11.0.6.10-1.el7_7.x86_64.rpm
    java-11-openjdk-debuginfo-11.0.6.10-1.el7_7.i686.rpm
    java-11-openjdk-debuginfo-11.0.6.10-1.el7_7.x86_64.rpm
    java-11-openjdk-headless-11.0.6.10-1.el7_7.i686.rpm
    java-11-openjdk-headless-11.0.6.10-1.el7_7.x86_64.rpm
    java-11-openjdk-debug-11.0.6.10-1.el7_7.i686.rpm
    java-11-openjdk-debug-11.0.6.10-1.el7_7.x86_64.rpm
    java-11-openjdk-demo-11.0.6.10-1.el7_7.i686.rpm
    java-11-openjdk-demo-11.0.6.10-1.el7_7.x86_64.rpm
    java-11-openjdk-demo-debug-11.0.6.10-1.el7_7.i686.rpm
    java-11-openjdk-demo-debug-11.0.6.10-1.el7_7.x86_64.rpm
    java-11-openjdk-devel-11.0.6.10-1.el7_7.i686.rpm
    java-11-openjdk-devel-11.0.6.10-1.el7_7.x86_64.rpm
    java-11-openjdk-devel-debug-11.0.6.10-1.el7_7.i686.rpm
    java-11-openjdk-devel-debug-11.0.6.10-1.el7_7.x86_64.rpm
    java-11-openjdk-headless-debug-11.0.6.10-1.el7_7.i686.rpm
    java-11-openjdk-headless-debug-11.0.6.10-1.el7_7.x86_64.rpm
    java-11-openjdk-javadoc-11.0.6.10-1.el7_7.i686.rpm
    java-11-openjdk-javadoc-11.0.6.10-1.el7_7.x86_64.rpm
    java-11-openjdk-javadoc-debug-11.0.6.10-1.el7_7.i686.rpm
    java-11-openjdk-javadoc-debug-11.0.6.10-1.el7_7.x86_64.rpm
    java-11-openjdk-javadoc-zip-11.0.6.10-1.el7_7.i686.rpm
    java-11-openjdk-javadoc-zip-11.0.6.10-1.el7_7.x86_64.rpm
    java-11-openjdk-javadoc-zip-debug-11.0.6.10-1.el7_7.i686.rpm
    java-11-openjdk-javadoc-zip-debug-11.0.6.10-1.el7_7.x86_64.rpm
    java-11-openjdk-jmods-11.0.6.10-1.el7_7.i686.rpm
    java-11-openjdk-jmods-11.0.6.10-1.el7_7.x86_64.rpm
    java-11-openjdk-jmods-debug-11.0.6.10-1.el7_7.i686.rpm
    java-11-openjdk-jmods-debug-11.0.6.10-1.el7_7.x86_64.rpm
    java-11-openjdk-src-11.0.6.10-1.el7_7.i686.rpm
    java-11-openjdk-src-11.0.6.10-1.el7_7.x86_64.rpm
    java-11-openjdk-src-debug-11.0.6.10-1.el7_7.i686.rpm
    java-11-openjdk-src-debug-11.0.6.10-1.el7_7.x86_64.rpm

- Scientific Linux Development Team

SciLinux: SLSA-2020-0122-1 Important: java-11-openjdk on SL7.x x86_64

OpenJDK: Use of unsafe RSA-MD5 checkum in Kerberos TGS (Security, 8229951) (CVE-2020-2601) * OpenJDK: Serialization filter changes via jdk.serialFilter property modification (Seria...

Summary

Important: java-11-openjdk security update



Security Fixes

* OpenJDK: Use of unsafe RSA-MD5 checkum in Kerberos TGS (Security, 8229951) (CVE-2020-2601)
* OpenJDK: Serialization filter changes via jdk.serialFilter property modification (Serialization, 8231422) (CVE-2020-2604)
* OpenJDK: Improper checks of SASL message properties in GssKrb5Base (Security, 8226352) (CVE-2020-2590)
* OpenJDK: Incorrect isBuiltinStreamHandler causing URL normalization issues (Networking, 8228548) (CVE-2020-2593)
* OpenJDK: Excessive memory usage in OID processing in X.509 certificate parsing (Libraries, 8234037) (CVE-2020-2654)
* OpenJDK: Incorrect handling of unexpected CertificateVerify TLS handshake messages (JSSE, 8231780) (CVE-2020-2655)
* OpenJDK: Incorrect exception processing during deserialization in BeanContextSupport (Serialization, 8224909) (CVE-2020-2583)
SL7 x86_64 java-11-openjdk-11.0.6.10-1.el7_7.i686.rpm java-11-openjdk-11.0.6.10-1.el7_7.x86_64.rpm java-11-openjdk-debuginfo-11.0.6.10-1.el7_7.i686.rpm java-11-openjdk-debuginfo-11.0.6.10-1.el7_7.x86_64.rpm java-11-openjdk-headless-11.0.6.10-1.el7_7.i686.rpm java-11-openjdk-headless-11.0.6.10-1.el7_7.x86_64.rpm java-11-openjdk-debug-11.0.6.10-1.el7_7.i686.rpm java-11-openjdk-debug-11.0.6.10-1.el7_7.x86_64.rpm java-11-openjdk-demo-11.0.6.10-1.el7_7.i686.rpm java-11-openjdk-demo-11.0.6.10-1.el7_7.x86_64.rpm java-11-openjdk-demo-debug-11.0.6.10-1.el7_7.i686.rpm java-11-openjdk-demo-debug-11.0.6.10-1.el7_7.x86_64.rpm java-11-openjdk-devel-11.0.6.10-1.el7_7.i686.rpm java-11-openjdk-devel-11.0.6.10-1.el7_7.x86_64.rpm java-11-openjdk-devel-debug-11.0.6.10-1.el7_7.i686.rpm java-11-openjdk-devel-debug-11.0.6.10-1.el7_7.x86_64.rpm java-11-openjdk-headless-debug-11.0.6.10-1.el7_7.i686.rpm java-11-openjdk-headless-debug-11.0.6.10-1.el7_7.x86_64.rpm java-11-openjdk-javadoc-11.0.6.10-1.el7_7.i686.rpm java-11-openjdk-javadoc-11.0.6.10-1.el7_7.x86_64.rpm java-11-openjdk-javadoc-debug-11.0.6.10-1.el7_7.i686.rpm java-11-openjdk-javadoc-debug-11.0.6.10-1.el7_7.x86_64.rpm java-11-openjdk-javadoc-zip-11.0.6.10-1.el7_7.i686.rpm java-11-openjdk-javadoc-zip-11.0.6.10-1.el7_7.x86_64.rpm java-11-openjdk-javadoc-zip-debug-11.0.6.10-1.el7_7.i686.rpm java-11-openjdk-javadoc-zip-debug-11.0.6.10-1.el7_7.x86_64.rpm java-11-openjdk-jmods-11.0.6.10-1.el7_7.i686.rpm java-11-openjdk-jmods-11.0.6.10-1.el7_7.x86_64.rpm java-11-openjdk-jmods-debug-11.0.6.10-1.el7_7.i686.rpm java-11-openjdk-jmods-debug-11.0.6.10-1.el7_7.x86_64.rpm java-11-openjdk-src-11.0.6.10-1.el7_7.i686.rpm java-11-openjdk-src-11.0.6.10-1.el7_7.x86_64.rpm java-11-openjdk-src-debug-11.0.6.10-1.el7_7.i686.rpm java-11-openjdk-src-debug-11.0.6.10-1.el7_7.x86_64.rpm
- Scientific Linux Development Team

Severity
Advisory ID: SLSA-2020:0122-1
Issued Date: : 2020-01-16
CVE Numbers: None

Related News