-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3683
                    java-1.8.0-openjdk security update
                              27 October 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-1.8.0-openjdk
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Modify Arbitrary Files   -- Remote/Unauthenticated
                   Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-14803 CVE-2020-14797 CVE-2020-14796
                   CVE-2020-14792 CVE-2020-14782 CVE-2020-14781
                   CVE-2020-14779  

Reference:         ASB-2020.0175
                   ESB-2020.3664
                   ESB-2020.3648

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:4347
   https://access.redhat.com/errata/RHSA-2020:4349
   https://access.redhat.com/errata/RHSA-2020:4352

Comment: This bulletin contains three (3) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: java-1.8.0-openjdk security update
Advisory ID:       RHSA-2020:4347-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:4347
Issue date:        2020-10-26
CVE Names:         CVE-2020-14779 CVE-2020-14781 CVE-2020-14782 
                   CVE-2020-14792 CVE-2020-14796 CVE-2020-14797 
                   CVE-2020-14803 
=====================================================================

1. Summary:

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime
Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI,
8237990) (CVE-2020-14781)

* OpenJDK: Certificate blacklist bypass via alternate certificate encodings
(Libraries, 8237995) (CVE-2020-14782)

* OpenJDK: Integer overflow leading to out-of-bounds access (Hotspot,
8241114) (CVE-2020-14792)

* OpenJDK: Incomplete check for invalid characters in URI to path
conversion (Libraries, 8242685) (CVE-2020-14797)

* OpenJDK: Race condition in NIO Buffer boundary checks (Libraries,
8244136) (CVE-2020-14803)

* OpenJDK: High memory usage during deserialization of Proxy class with
many interfaces (Serialization, 8236862) (CVE-2020-14779)

* OpenJDK: Missing permission check in path to URI conversion (Libraries,
8242680) (CVE-2020-14796)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1889271 - CVE-2020-14779 OpenJDK: High memory usage during deserialization of Proxy class with many interfaces (Serialization, 8236862)
1889274 - CVE-2020-14781 OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI, 8237990)
1889280 - CVE-2020-14792 OpenJDK: Integer overflow leading to out-of-bounds access (Hotspot, 8241114)
1889290 - CVE-2020-14782 OpenJDK: Certificate blacklist bypass via alternate certificate encodings (Libraries, 8237995)
1889697 - CVE-2020-14796 OpenJDK: Missing permission check in path to URI conversion (Libraries, 8242680)
1889717 - CVE-2020-14797 OpenJDK: Incomplete check for invalid characters in URI to path conversion (Libraries, 8242685)
1889895 - CVE-2020-14803 OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136)

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
java-1.8.0-openjdk-1.8.0.272.b10-1.el8_2.src.rpm

aarch64:
java-1.8.0-openjdk-1.8.0.272.b10-1.el8_2.aarch64.rpm
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-1.el8_2.aarch64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el8_2.aarch64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.272.b10-1.el8_2.aarch64.rpm
java-1.8.0-openjdk-demo-1.8.0.272.b10-1.el8_2.aarch64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.272.b10-1.el8_2.aarch64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.aarch64.rpm
java-1.8.0-openjdk-devel-1.8.0.272.b10-1.el8_2.aarch64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.272.b10-1.el8_2.aarch64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.aarch64.rpm
java-1.8.0-openjdk-headless-1.8.0.272.b10-1.el8_2.aarch64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.272.b10-1.el8_2.aarch64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.aarch64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.aarch64.rpm
java-1.8.0-openjdk-src-1.8.0.272.b10-1.el8_2.aarch64.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.272.b10-1.el8_2.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.272.b10-1.el8_2.noarch.rpm

ppc64le:
java-1.8.0-openjdk-1.8.0.272.b10-1.el8_2.ppc64le.rpm
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-1.el8_2.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el8_2.ppc64le.rpm
java-1.8.0-openjdk-debugsource-1.8.0.272.b10-1.el8_2.ppc64le.rpm
java-1.8.0-openjdk-demo-1.8.0.272.b10-1.el8_2.ppc64le.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.272.b10-1.el8_2.ppc64le.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.ppc64le.rpm
java-1.8.0-openjdk-devel-1.8.0.272.b10-1.el8_2.ppc64le.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.272.b10-1.el8_2.ppc64le.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.ppc64le.rpm
java-1.8.0-openjdk-headless-1.8.0.272.b10-1.el8_2.ppc64le.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.272.b10-1.el8_2.ppc64le.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.ppc64le.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.ppc64le.rpm
java-1.8.0-openjdk-src-1.8.0.272.b10-1.el8_2.ppc64le.rpm

s390x:
java-1.8.0-openjdk-1.8.0.272.b10-1.el8_2.s390x.rpm
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-1.el8_2.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el8_2.s390x.rpm
java-1.8.0-openjdk-debugsource-1.8.0.272.b10-1.el8_2.s390x.rpm
java-1.8.0-openjdk-demo-1.8.0.272.b10-1.el8_2.s390x.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.272.b10-1.el8_2.s390x.rpm
java-1.8.0-openjdk-devel-1.8.0.272.b10-1.el8_2.s390x.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.272.b10-1.el8_2.s390x.rpm
java-1.8.0-openjdk-headless-1.8.0.272.b10-1.el8_2.s390x.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.272.b10-1.el8_2.s390x.rpm
java-1.8.0-openjdk-src-1.8.0.272.b10-1.el8_2.s390x.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.272.b10-1.el8_2.x86_64.rpm
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-1.el8_2.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.272.b10-1.el8_2.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.272.b10-1.el8_2.x86_64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.272.b10-1.el8_2.x86_64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.272.b10-1.el8_2.x86_64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.272.b10-1.el8_2.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.272.b10-1.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-14779
https://access.redhat.com/security/cve/CVE-2020-14781
https://access.redhat.com/security/cve/CVE-2020-14782
https://access.redhat.com/security/cve/CVE-2020-14792
https://access.redhat.com/security/cve/CVE-2020-14796
https://access.redhat.com/security/cve/CVE-2020-14797
https://access.redhat.com/security/cve/CVE-2020-14803
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=taSv
- -----END PGP SIGNATURE-----

- ------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: java-1.8.0-openjdk security update
Advisory ID:       RHSA-2020:4349-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:4349
Issue date:        2020-10-26
CVE Names:         CVE-2020-14779 CVE-2020-14781 CVE-2020-14782 
                   CVE-2020-14792 CVE-2020-14796 CVE-2020-14797 
                   CVE-2020-14803 
=====================================================================

1. Summary:

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise
Linux 8.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime
Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI,
8237990) (CVE-2020-14781)

* OpenJDK: Certificate blacklist bypass via alternate certificate encodings
(Libraries, 8237995) (CVE-2020-14782)

* OpenJDK: Integer overflow leading to out-of-bounds access (Hotspot,
8241114) (CVE-2020-14792)

* OpenJDK: Incomplete check for invalid characters in URI to path
conversion (Libraries, 8242685) (CVE-2020-14797)

* OpenJDK: Race condition in NIO Buffer boundary checks (Libraries,
8244136) (CVE-2020-14803)

* OpenJDK: High memory usage during deserialization of Proxy class with
many interfaces (Serialization, 8236862) (CVE-2020-14779)

* OpenJDK: Missing permission check in path to URI conversion (Libraries,
8242680) (CVE-2020-14796)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1889271 - CVE-2020-14779 OpenJDK: High memory usage during deserialization of Proxy class with many interfaces (Serialization, 8236862)
1889274 - CVE-2020-14781 OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI, 8237990)
1889280 - CVE-2020-14792 OpenJDK: Integer overflow leading to out-of-bounds access (Hotspot, 8241114)
1889290 - CVE-2020-14782 OpenJDK: Certificate blacklist bypass via alternate certificate encodings (Libraries, 8237995)
1889697 - CVE-2020-14796 OpenJDK: Missing permission check in path to URI conversion (Libraries, 8242680)
1889717 - CVE-2020-14797 OpenJDK: Incomplete check for invalid characters in URI to path conversion (Libraries, 8242685)
1889895 - CVE-2020-14803 OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136)

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

Source:
java-1.8.0-openjdk-1.8.0.272.b10-0.el8_0.src.rpm

aarch64:
java-1.8.0-openjdk-1.8.0.272.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.272.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-demo-1.8.0.272.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.272.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.272.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-devel-1.8.0.272.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.272.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.272.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-headless-1.8.0.272.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.272.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.272.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.272.b10-0.el8_0.aarch64.rpm
java-1.8.0-openjdk-src-1.8.0.272.b10-0.el8_0.aarch64.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.272.b10-0.el8_0.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.272.b10-0.el8_0.noarch.rpm

ppc64le:
java-1.8.0-openjdk-1.8.0.272.b10-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-debugsource-1.8.0.272.b10-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-demo-1.8.0.272.b10-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.272.b10-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.272.b10-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-devel-1.8.0.272.b10-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.272.b10-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.272.b10-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-headless-1.8.0.272.b10-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.272.b10-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.272.b10-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.272.b10-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-src-1.8.0.272.b10-0.el8_0.ppc64le.rpm

s390x:
java-1.8.0-openjdk-1.8.0.272.b10-0.el8_0.s390x.rpm
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-0.el8_0.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el8_0.s390x.rpm
java-1.8.0-openjdk-debugsource-1.8.0.272.b10-0.el8_0.s390x.rpm
java-1.8.0-openjdk-demo-1.8.0.272.b10-0.el8_0.s390x.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.272.b10-0.el8_0.s390x.rpm
java-1.8.0-openjdk-devel-1.8.0.272.b10-0.el8_0.s390x.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.272.b10-0.el8_0.s390x.rpm
java-1.8.0-openjdk-headless-1.8.0.272.b10-0.el8_0.s390x.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.272.b10-0.el8_0.s390x.rpm
java-1.8.0-openjdk-src-1.8.0.272.b10-0.el8_0.s390x.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.272.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.272.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.272.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.272.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.272.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.272.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.272.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.272.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.272.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.272.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.272.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.272.b10-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.272.b10-0.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-14779
https://access.redhat.com/security/cve/CVE-2020-14781
https://access.redhat.com/security/cve/CVE-2020-14782
https://access.redhat.com/security/cve/CVE-2020-14792
https://access.redhat.com/security/cve/CVE-2020-14796
https://access.redhat.com/security/cve/CVE-2020-14797
https://access.redhat.com/security/cve/CVE-2020-14803
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=ZiVd
- -----END PGP SIGNATURE-----

- -------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: java-1.8.0-openjdk security update
Advisory ID:       RHSA-2020:4352-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:4352
Issue date:        2020-10-26
CVE Names:         CVE-2020-14779 CVE-2020-14781 CVE-2020-14782 
                   CVE-2020-14792 CVE-2020-14796 CVE-2020-14797 
                   CVE-2020-14803 
=====================================================================

1. Summary:

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise
Linux 8.1 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime
Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI,
8237990) (CVE-2020-14781)

* OpenJDK: Certificate blacklist bypass via alternate certificate encodings
(Libraries, 8237995) (CVE-2020-14782)

* OpenJDK: Integer overflow leading to out-of-bounds access (Hotspot,
8241114) (CVE-2020-14792)

* OpenJDK: Incomplete check for invalid characters in URI to path
conversion (Libraries, 8242685) (CVE-2020-14797)

* OpenJDK: Race condition in NIO Buffer boundary checks (Libraries,
8244136) (CVE-2020-14803)

* OpenJDK: High memory usage during deserialization of Proxy class with
many interfaces (Serialization, 8236862) (CVE-2020-14779)

* OpenJDK: Missing permission check in path to URI conversion (Libraries,
8242680) (CVE-2020-14796)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1889271 - CVE-2020-14779 OpenJDK: High memory usage during deserialization of Proxy class with many interfaces (Serialization, 8236862)
1889274 - CVE-2020-14781 OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI, 8237990)
1889280 - CVE-2020-14792 OpenJDK: Integer overflow leading to out-of-bounds access (Hotspot, 8241114)
1889290 - CVE-2020-14782 OpenJDK: Certificate blacklist bypass via alternate certificate encodings (Libraries, 8237995)
1889697 - CVE-2020-14796 OpenJDK: Missing permission check in path to URI conversion (Libraries, 8242680)
1889717 - CVE-2020-14797 OpenJDK: Incomplete check for invalid characters in URI to path conversion (Libraries, 8242685)
1889895 - CVE-2020-14803 OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136)

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.1):

Source:
java-1.8.0-openjdk-1.8.0.272.b10-0.el8_1.src.rpm

aarch64:
java-1.8.0-openjdk-1.8.0.272.b10-0.el8_1.aarch64.rpm
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-0.el8_1.aarch64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el8_1.aarch64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.272.b10-0.el8_1.aarch64.rpm
java-1.8.0-openjdk-demo-1.8.0.272.b10-0.el8_1.aarch64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.272.b10-0.el8_1.aarch64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.272.b10-0.el8_1.aarch64.rpm
java-1.8.0-openjdk-devel-1.8.0.272.b10-0.el8_1.aarch64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.272.b10-0.el8_1.aarch64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.272.b10-0.el8_1.aarch64.rpm
java-1.8.0-openjdk-headless-1.8.0.272.b10-0.el8_1.aarch64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.272.b10-0.el8_1.aarch64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.272.b10-0.el8_1.aarch64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.272.b10-0.el8_1.aarch64.rpm
java-1.8.0-openjdk-src-1.8.0.272.b10-0.el8_1.aarch64.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.272.b10-0.el8_1.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.272.b10-0.el8_1.noarch.rpm

ppc64le:
java-1.8.0-openjdk-1.8.0.272.b10-0.el8_1.ppc64le.rpm
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-0.el8_1.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el8_1.ppc64le.rpm
java-1.8.0-openjdk-debugsource-1.8.0.272.b10-0.el8_1.ppc64le.rpm
java-1.8.0-openjdk-demo-1.8.0.272.b10-0.el8_1.ppc64le.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.272.b10-0.el8_1.ppc64le.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.272.b10-0.el8_1.ppc64le.rpm
java-1.8.0-openjdk-devel-1.8.0.272.b10-0.el8_1.ppc64le.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.272.b10-0.el8_1.ppc64le.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.272.b10-0.el8_1.ppc64le.rpm
java-1.8.0-openjdk-headless-1.8.0.272.b10-0.el8_1.ppc64le.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.272.b10-0.el8_1.ppc64le.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.272.b10-0.el8_1.ppc64le.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.272.b10-0.el8_1.ppc64le.rpm
java-1.8.0-openjdk-src-1.8.0.272.b10-0.el8_1.ppc64le.rpm

s390x:
java-1.8.0-openjdk-1.8.0.272.b10-0.el8_1.s390x.rpm
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-0.el8_1.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el8_1.s390x.rpm
java-1.8.0-openjdk-debugsource-1.8.0.272.b10-0.el8_1.s390x.rpm
java-1.8.0-openjdk-demo-1.8.0.272.b10-0.el8_1.s390x.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.272.b10-0.el8_1.s390x.rpm
java-1.8.0-openjdk-devel-1.8.0.272.b10-0.el8_1.s390x.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.272.b10-0.el8_1.s390x.rpm
java-1.8.0-openjdk-headless-1.8.0.272.b10-0.el8_1.s390x.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.272.b10-0.el8_1.s390x.rpm
java-1.8.0-openjdk-src-1.8.0.272.b10-0.el8_1.s390x.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.272.b10-0.el8_1.x86_64.rpm
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-0.el8_1.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el8_1.x86_64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.272.b10-0.el8_1.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.272.b10-0.el8_1.x86_64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.272.b10-0.el8_1.x86_64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.272.b10-0.el8_1.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.272.b10-0.el8_1.x86_64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.272.b10-0.el8_1.x86_64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.272.b10-0.el8_1.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.272.b10-0.el8_1.x86_64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.272.b10-0.el8_1.x86_64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.272.b10-0.el8_1.x86_64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.272.b10-0.el8_1.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.272.b10-0.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-14779
https://access.redhat.com/security/cve/CVE-2020-14781
https://access.redhat.com/security/cve/CVE-2020-14782
https://access.redhat.com/security/cve/CVE-2020-14792
https://access.redhat.com/security/cve/CVE-2020-14796
https://access.redhat.com/security/cve/CVE-2020-14797
https://access.redhat.com/security/cve/CVE-2020-14803
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=FK9p
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=jWj5
-----END PGP SIGNATURE-----