Synopsis:          Important: java-1.8.0-openjdk security update
Advisory ID:       SLSA-2020:0157-1
Issue Date:        2020-01-21
CVE Numbers:       None
--

Security Fix(es):

* OpenJDK: Use of unsafe RSA-MD5 checkum in Kerberos TGS (Security,
8229951) (CVE-2020-2601)

* OpenJDK: Serialization filter changes via jdk.serialFilter property
modification (Serialization, 8231422) (CVE-2020-2604)

* OpenJDK: Improper checks of SASL message properties in GssKrb5Base
(Security, 8226352) (CVE-2020-2590)

* OpenJDK: Incorrect isBuiltinStreamHandler causing URL normalization
issues (Networking, 8228548) (CVE-2020-2593)

* OpenJDK: Excessive memory usage in OID processing in X.509 certificate
parsing (Libraries, 8234037) (CVE-2020-2654)

* OpenJDK: Incorrect exception processing during deserialization in
BeanContextSupport (Serialization, 8224909) (CVE-2020-2583)

* OpenJDK: Incomplete enforcement of maxDatagramSockets limit in
DatagramChannelImpl (Networking, 8231795) (CVE-2020-2659)
--

SL6
  x86_64
    java-1.8.0-openjdk-1.8.0.242.b07-1.el6_10.x86_64.rpm
    java-1.8.0-openjdk-debuginfo-1.8.0.242.b07-1.el6_10.x86_64.rpm
    java-1.8.0-openjdk-headless-1.8.0.242.b07-1.el6_10.x86_64.rpm
    java-1.8.0-openjdk-debug-1.8.0.242.b07-1.el6_10.x86_64.rpm
    java-1.8.0-openjdk-demo-1.8.0.242.b07-1.el6_10.x86_64.rpm
    java-1.8.0-openjdk-demo-debug-1.8.0.242.b07-1.el6_10.x86_64.rpm
    java-1.8.0-openjdk-devel-1.8.0.242.b07-1.el6_10.x86_64.rpm
    java-1.8.0-openjdk-devel-debug-1.8.0.242.b07-1.el6_10.x86_64.rpm
    java-1.8.0-openjdk-headless-debug-1.8.0.242.b07-1.el6_10.x86_64.rpm
    java-1.8.0-openjdk-src-1.8.0.242.b07-1.el6_10.x86_64.rpm
    java-1.8.0-openjdk-src-debug-1.8.0.242.b07-1.el6_10.x86_64.rpm
  i386
    java-1.8.0-openjdk-1.8.0.242.b07-1.el6_10.i686.rpm
    java-1.8.0-openjdk-debuginfo-1.8.0.242.b07-1.el6_10.i686.rpm
    java-1.8.0-openjdk-headless-1.8.0.242.b07-1.el6_10.i686.rpm
    java-1.8.0-openjdk-debug-1.8.0.242.b07-1.el6_10.i686.rpm
    java-1.8.0-openjdk-demo-1.8.0.242.b07-1.el6_10.i686.rpm
    java-1.8.0-openjdk-demo-debug-1.8.0.242.b07-1.el6_10.i686.rpm
    java-1.8.0-openjdk-devel-1.8.0.242.b07-1.el6_10.i686.rpm
    java-1.8.0-openjdk-devel-debug-1.8.0.242.b07-1.el6_10.i686.rpm
    java-1.8.0-openjdk-headless-debug-1.8.0.242.b07-1.el6_10.i686.rpm
    java-1.8.0-openjdk-src-1.8.0.242.b07-1.el6_10.i686.rpm
    java-1.8.0-openjdk-src-debug-1.8.0.242.b07-1.el6_10.i686.rpm
  noarch
    java-1.8.0-openjdk-javadoc-1.8.0.242.b07-1.el6_10.noarch.rpm
    java-1.8.0-openjdk-javadoc-debug-1.8.0.242.b07-1.el6_10.noarch.rpm

- Scientific Linux Development Team

SciLinux: SLSA-2020-0157-1 Important: java-1.8.0-openjdk on SL6.x i386/x86_64

OpenJDK: Use of unsafe RSA-MD5 checkum in Kerberos TGS (Security, 8229951) (CVE-2020-2601) * OpenJDK: Serialization filter changes via jdk.serialFilter property modification (Seria...

Summary

Important: java-1.8.0-openjdk security update



Security Fixes

* OpenJDK: Use of unsafe RSA-MD5 checkum in Kerberos TGS (Security, 8229951) (CVE-2020-2601)
* OpenJDK: Serialization filter changes via jdk.serialFilter property modification (Serialization, 8231422) (CVE-2020-2604)
* OpenJDK: Improper checks of SASL message properties in GssKrb5Base (Security, 8226352) (CVE-2020-2590)
* OpenJDK: Incorrect isBuiltinStreamHandler causing URL normalization issues (Networking, 8228548) (CVE-2020-2593)
* OpenJDK: Excessive memory usage in OID processing in X.509 certificate parsing (Libraries, 8234037) (CVE-2020-2654)
* OpenJDK: Incorrect exception processing during deserialization in BeanContextSupport (Serialization, 8224909) (CVE-2020-2583)
* OpenJDK: Incomplete enforcement of maxDatagramSockets limit in DatagramChannelImpl (Networking, 8231795) (CVE-2020-2659)
SL6 x86_64 java-1.8.0-openjdk-1.8.0.242.b07-1.el6_10.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.242.b07-1.el6_10.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.242.b07-1.el6_10.x86_64.rpm java-1.8.0-openjdk-debug-1.8.0.242.b07-1.el6_10.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.242.b07-1.el6_10.x86_64.rpm java-1.8.0-openjdk-demo-debug-1.8.0.242.b07-1.el6_10.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.242.b07-1.el6_10.x86_64.rpm java-1.8.0-openjdk-devel-debug-1.8.0.242.b07-1.el6_10.x86_64.rpm java-1.8.0-openjdk-headless-debug-1.8.0.242.b07-1.el6_10.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.242.b07-1.el6_10.x86_64.rpm java-1.8.0-openjdk-src-debug-1.8.0.242.b07-1.el6_10.x86_64.rpm i386 java-1.8.0-openjdk-1.8.0.242.b07-1.el6_10.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.242.b07-1.el6_10.i686.rpm java-1.8.0-openjdk-headless-1.8.0.242.b07-1.el6_10.i686.rpm java-1.8.0-openjdk-debug-1.8.0.242.b07-1.el6_10.i686.rpm java-1.8.0-openjdk-demo-1.8.0.242.b07-1.el6_10.i686.rpm java-1.8.0-openjdk-demo-debug-1.8.0.242.b07-1.el6_10.i686.rpm java-1.8.0-openjdk-devel-1.8.0.242.b07-1.el6_10.i686.rpm java-1.8.0-openjdk-devel-debug-1.8.0.242.b07-1.el6_10.i686.rpm java-1.8.0-openjdk-headless-debug-1.8.0.242.b07-1.el6_10.i686.rpm java-1.8.0-openjdk-src-1.8.0.242.b07-1.el6_10.i686.rpm java-1.8.0-openjdk-src-debug-1.8.0.242.b07-1.el6_10.i686.rpm noarch java-1.8.0-openjdk-javadoc-1.8.0.242.b07-1.el6_10.noarch.rpm java-1.8.0-openjdk-javadoc-debug-1.8.0.242.b07-1.el6_10.noarch.rpm
- Scientific Linux Development Team

Severity
Advisory ID: SLSA-2020:0157-1
Issued Date: : 2020-01-21
CVE Numbers: None

Related News