-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0292
                    java-1.8.0-openjdk security update
                              28 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-1.8.0-openjdk
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Modify Arbitrary Files          -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-2659 CVE-2020-2654 CVE-2020-2604
                   CVE-2020-2601 CVE-2020-2593 CVE-2020-2590
                   CVE-2020-2583  

Reference:         ASB-2020.0028
                   ASB-2020.0027
                   ESB-2020.0250
                   ESB-2020.0233

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:0231

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: java-1.8.0-openjdk security update
Advisory ID:       RHSA-2020:0231-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0231
Issue date:        2020-01-27
CVE Names:         CVE-2020-2583 CVE-2020-2590 CVE-2020-2593 
                   CVE-2020-2601 CVE-2020-2604 CVE-2020-2654 
                   CVE-2020-2659 
=====================================================================

1. Summary:

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise
Linux 8.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) - noarch, ppc64le, x86_64

3. Description:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime
Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Use of unsafe RSA-MD5 checksum in Kerberos TGS (Security,
8229951) (CVE-2020-2601)

* OpenJDK: Serialization filter changes via jdk.serialFilter property
modification (Serialization, 8231422) (CVE-2020-2604)

* OpenJDK: Improper checks of SASL message properties in GssKrb5Base
(Security, 8226352) (CVE-2020-2590)

* OpenJDK: Incorrect isBuiltinStreamHandler causing URL normalization
issues (Networking, 8228548) (CVE-2020-2593)

* OpenJDK: Excessive memory usage in OID processing in X.509 certificate
parsing (Libraries, 8234037) (CVE-2020-2654)

* OpenJDK: Incorrect exception processing during deserialization in
BeanContextSupport (Serialization, 8224909) (CVE-2020-2583)

* OpenJDK: Incomplete enforcement of maxDatagramSockets limit in
DatagramChannelImpl (Networking, 8231795) (CVE-2020-2659)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1790444 - CVE-2020-2583 OpenJDK: Incorrect exception processing during deserialization in BeanContextSupport (Serialization, 8224909)
1790556 - CVE-2020-2590 OpenJDK: Improper checks of SASL message properties in GssKrb5Base (Security, 8226352)
1790570 - CVE-2020-2601 OpenJDK: Use of unsafe RSA-MD5 checksum in Kerberos TGS (Security, 8229951)
1790884 - CVE-2020-2593 OpenJDK: Incorrect isBuiltinStreamHandler causing URL normalization issues (Networking, 8228548)
1790944 - CVE-2020-2604 OpenJDK: Serialization filter changes via jdk.serialFilter property modification (Serialization, 8231422)
1791217 - CVE-2020-2654 OpenJDK: Excessive memory usage in OID processing in X.509 certificate parsing (Libraries, 8234037)
1791284 - CVE-2020-2659 OpenJDK: Incomplete enforcement of maxDatagramSockets limit in DatagramChannelImpl (Networking, 8231795)

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

Source:
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_0.src.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.242.b08-0.el8_0.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.242.b08-0.el8_0.noarch.rpm

ppc64le:
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-accessibility-1.8.0.242.b08-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-debugsource-1.8.0.242.b08-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-demo-1.8.0.242.b08-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.242.b08-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.242.b08-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-devel-1.8.0.242.b08-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.242.b08-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.242.b08-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-headless-1.8.0.242.b08-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.242.b08-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.242.b08-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.242.b08-0.el8_0.ppc64le.rpm
java-1.8.0-openjdk-src-1.8.0.242.b08-0.el8_0.ppc64le.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-accessibility-1.8.0.242.b08-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.242.b08-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.242.b08-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.242.b08-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.242.b08-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.242.b08-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.242.b08-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.242.b08-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.242.b08-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.242.b08-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.242.b08-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.242.b08-0.el8_0.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.242.b08-0.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-2583
https://access.redhat.com/security/cve/CVE-2020-2590
https://access.redhat.com/security/cve/CVE-2020-2593
https://access.redhat.com/security/cve/CVE-2020-2601
https://access.redhat.com/security/cve/CVE-2020-2604
https://access.redhat.com/security/cve/CVE-2020-2654
https://access.redhat.com/security/cve/CVE-2020-2659
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=uNS6
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXi/Wg2aOgq3Tt24GAQiIXg/+NRbAil4Yfu7BkydQx3hjxHCypTpjlZGJ
sQ8iexJYJXKw9d2wLwOIsI3zJD6GqBuTmK5OfAzbrLtBVX/0G2mVOYZx7Fx2L/l3
noWGcfWwVHJJ6VSEDxE6lPFogt+qJufYktshA36KWh1qeJqu1R8RbMwpONWe8SPv
rQssPh22w/6s+uFcapmmxMLhRtWjlzWK2rVVb9R4OtoNlZ9c4laxVNjt7TnbiBTR
YUKRyxhhfmiGOQAcLci5FG860LR55JMZdQn+qriktN4qvuouavicna+4Ue+JW4PP
tZJi7hCqAgOl6GyRlliPzGV4ryMWSUtyU7hCpUb0QMaSyKFFqFOVtQBbqhCiMG2G
Jijsp+828TXNnzcSpDV8J/jSIPvoZzckWC0QIjo+1uN9YOLpp3YF8etbMcuF9yMG
rwLwK+uzHA3E6n1QUrTCbzuEaw2Km2RG4GhfaM4Iqa+y1fd+uJJlxPwjGzwlbUGL
FTo2+C6lp+QJ8s+c1kcDKNjXpBfoPfSYnp93jKnTfU47IcuFnBoPRQI9L2fN2yk5
cAG4W1lopKBbVhmL5AEjf3/x7P+/Eb3tx6+WofTDrJJq95jWaQsrKJt/Bwj6oxu7
NeklBlkdpwP1MX1KvLM84Wy8uY0MYf70raoDnvTXTuIyoHJZXl42BdBN7S5xqdiE
1aVAM2D4ejc=
=gPeO
-----END PGP SIGNATURE-----