-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0185
                      java-11-openjdk security update
                              17 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-11-openjdk
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 8
                   Red Hat Enterprise Linux WS/Desktop 8
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Modify Arbitrary Files          -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-2655 CVE-2020-2654 CVE-2020-2604
                   CVE-2020-2601 CVE-2020-2593 CVE-2020-2590
                   CVE-2020-2583  

Reference:         ASB-2020.0028
                   ASB-2020.0027
                   ESB-2020.0181

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:0128

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: java-11-openjdk security update
Advisory ID:       RHSA-2020:0128-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0128
Issue date:        2020-01-16
CVE Names:         CVE-2020-2583 CVE-2020-2590 CVE-2020-2593 
                   CVE-2020-2601 CVE-2020-2604 CVE-2020-2654 
                   CVE-2020-2655 
=====================================================================

1. Summary:

An update for java-11-openjdk is now available for Red Hat Enterprise Linux
8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The java-11-openjdk packages provide the OpenJDK 11 Java Runtime
Environment and the OpenJDK 11 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Use of unsafe RSA-MD5 checkum in Kerberos TGS (Security,
8229951) (CVE-2020-2601)

* OpenJDK: Serialization filter changes via jdk.serialFilter property
modification (Serialization, 8231422) (CVE-2020-2604)

* OpenJDK: Improper checks of SASL message properties in GssKrb5Base
(Security, 8226352) (CVE-2020-2590)

* OpenJDK: Incorrect isBuiltinStreamHandler causing URL normalization
issues (Networking, 8228548) (CVE-2020-2593)

* OpenJDK: Excessive memory usage in OID processing in X.509 certificate
parsing (Libraries, 8234037) (CVE-2020-2654)

* OpenJDK: Incorrect handling of unexpected CertificateVerify TLS handshake
messages (JSSE, 8231780) (CVE-2020-2655)

* OpenJDK: Incorrect exception processing during deserialization in
BeanContextSupport (Serialization, 8224909) (CVE-2020-2583)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1790444 - CVE-2020-2583 OpenJDK: Incorrect exception processing during deserialization in BeanContextSupport (Serialization, 8224909)
1790556 - CVE-2020-2590 OpenJDK: Improper checks of SASL message properties in GssKrb5Base (Security, 8226352)
1790570 - CVE-2020-2601 OpenJDK: Use of unsafe RSA-MD5 checkum in Kerberos TGS (Security, 8229951)
1790884 - CVE-2020-2593 OpenJDK: Incorrect isBuiltinStreamHandler causing URL normalization issues (Networking, 8228548)
1790944 - CVE-2020-2604 OpenJDK: Serialization filter changes via jdk.serialFilter property modification (Serialization, 8231422)
1790951 - CVE-2020-2655 OpenJDK: Incorrect handling of unexpected CertificateVerify TLS handshake messages (JSSE, 8231780)
1791217 - CVE-2020-2654 OpenJDK: Excessive memory usage in OID processing in X.509 certificate parsing (Libraries, 8234037)

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
java-11-openjdk-11.0.6.10-0.el8_1.src.rpm

aarch64:
java-11-openjdk-11.0.6.10-0.el8_1.aarch64.rpm
java-11-openjdk-debuginfo-11.0.6.10-0.el8_1.aarch64.rpm
java-11-openjdk-debugsource-11.0.6.10-0.el8_1.aarch64.rpm
java-11-openjdk-demo-11.0.6.10-0.el8_1.aarch64.rpm
java-11-openjdk-devel-11.0.6.10-0.el8_1.aarch64.rpm
java-11-openjdk-devel-debuginfo-11.0.6.10-0.el8_1.aarch64.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.6.10-0.el8_1.aarch64.rpm
java-11-openjdk-headless-11.0.6.10-0.el8_1.aarch64.rpm
java-11-openjdk-headless-debuginfo-11.0.6.10-0.el8_1.aarch64.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.6.10-0.el8_1.aarch64.rpm
java-11-openjdk-javadoc-11.0.6.10-0.el8_1.aarch64.rpm
java-11-openjdk-javadoc-zip-11.0.6.10-0.el8_1.aarch64.rpm
java-11-openjdk-jmods-11.0.6.10-0.el8_1.aarch64.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.6.10-0.el8_1.aarch64.rpm
java-11-openjdk-src-11.0.6.10-0.el8_1.aarch64.rpm

ppc64le:
java-11-openjdk-11.0.6.10-0.el8_1.ppc64le.rpm
java-11-openjdk-debuginfo-11.0.6.10-0.el8_1.ppc64le.rpm
java-11-openjdk-debugsource-11.0.6.10-0.el8_1.ppc64le.rpm
java-11-openjdk-demo-11.0.6.10-0.el8_1.ppc64le.rpm
java-11-openjdk-devel-11.0.6.10-0.el8_1.ppc64le.rpm
java-11-openjdk-devel-debuginfo-11.0.6.10-0.el8_1.ppc64le.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.6.10-0.el8_1.ppc64le.rpm
java-11-openjdk-headless-11.0.6.10-0.el8_1.ppc64le.rpm
java-11-openjdk-headless-debuginfo-11.0.6.10-0.el8_1.ppc64le.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.6.10-0.el8_1.ppc64le.rpm
java-11-openjdk-javadoc-11.0.6.10-0.el8_1.ppc64le.rpm
java-11-openjdk-javadoc-zip-11.0.6.10-0.el8_1.ppc64le.rpm
java-11-openjdk-jmods-11.0.6.10-0.el8_1.ppc64le.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.6.10-0.el8_1.ppc64le.rpm
java-11-openjdk-src-11.0.6.10-0.el8_1.ppc64le.rpm

s390x:
java-11-openjdk-11.0.6.10-0.el8_1.s390x.rpm
java-11-openjdk-debuginfo-11.0.6.10-0.el8_1.s390x.rpm
java-11-openjdk-debugsource-11.0.6.10-0.el8_1.s390x.rpm
java-11-openjdk-demo-11.0.6.10-0.el8_1.s390x.rpm
java-11-openjdk-devel-11.0.6.10-0.el8_1.s390x.rpm
java-11-openjdk-devel-debuginfo-11.0.6.10-0.el8_1.s390x.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.6.10-0.el8_1.s390x.rpm
java-11-openjdk-headless-11.0.6.10-0.el8_1.s390x.rpm
java-11-openjdk-headless-debuginfo-11.0.6.10-0.el8_1.s390x.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.6.10-0.el8_1.s390x.rpm
java-11-openjdk-javadoc-11.0.6.10-0.el8_1.s390x.rpm
java-11-openjdk-javadoc-zip-11.0.6.10-0.el8_1.s390x.rpm
java-11-openjdk-jmods-11.0.6.10-0.el8_1.s390x.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.6.10-0.el8_1.s390x.rpm
java-11-openjdk-src-11.0.6.10-0.el8_1.s390x.rpm

x86_64:
java-11-openjdk-11.0.6.10-0.el8_1.x86_64.rpm
java-11-openjdk-debuginfo-11.0.6.10-0.el8_1.x86_64.rpm
java-11-openjdk-debugsource-11.0.6.10-0.el8_1.x86_64.rpm
java-11-openjdk-demo-11.0.6.10-0.el8_1.x86_64.rpm
java-11-openjdk-devel-11.0.6.10-0.el8_1.x86_64.rpm
java-11-openjdk-devel-debuginfo-11.0.6.10-0.el8_1.x86_64.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.6.10-0.el8_1.x86_64.rpm
java-11-openjdk-headless-11.0.6.10-0.el8_1.x86_64.rpm
java-11-openjdk-headless-debuginfo-11.0.6.10-0.el8_1.x86_64.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.6.10-0.el8_1.x86_64.rpm
java-11-openjdk-javadoc-11.0.6.10-0.el8_1.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.6.10-0.el8_1.x86_64.rpm
java-11-openjdk-jmods-11.0.6.10-0.el8_1.x86_64.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.6.10-0.el8_1.x86_64.rpm
java-11-openjdk-src-11.0.6.10-0.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-2583
https://access.redhat.com/security/cve/CVE-2020-2590
https://access.redhat.com/security/cve/CVE-2020-2593
https://access.redhat.com/security/cve/CVE-2020-2601
https://access.redhat.com/security/cve/CVE-2020-2604
https://access.redhat.com/security/cve/CVE-2020-2654
https://access.redhat.com/security/cve/CVE-2020-2655
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=aIiH
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=1nBw
-----END PGP SIGNATURE-----