-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0293
                      java-11-openjdk security update
                              28 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-11-openjdk
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Modify Arbitrary Files          -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-2655 CVE-2020-2654 CVE-2020-2604
                   CVE-2020-2601 CVE-2020-2593 CVE-2020-2590
                   CVE-2020-2583  

Reference:         ASB-2020.0028
                   ASB-2020.0027
                   ESB-2020.0250
                   ESB-2020.0185

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:0232

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: java-11-openjdk security update
Advisory ID:       RHSA-2020:0232-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0232
Issue date:        2020-01-27
CVE Names:         CVE-2020-2583 CVE-2020-2590 CVE-2020-2593 
                   CVE-2020-2601 CVE-2020-2604 CVE-2020-2654 
                   CVE-2020-2655 
=====================================================================

1. Summary:

An update for java-11-openjdk is now available for Red Hat Enterprise Linux
8.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) - ppc64le, x86_64

3. Description:

The java-11-openjdk packages provide the OpenJDK 11 Java Runtime
Environment and the OpenJDK 11 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Use of unsafe RSA-MD5 checksum in Kerberos TGS (Security,
8229951) (CVE-2020-2601)

* OpenJDK: Serialization filter changes via jdk.serialFilter property
modification (Serialization, 8231422) (CVE-2020-2604)

* OpenJDK: Improper checks of SASL message properties in GssKrb5Base
(Security, 8226352) (CVE-2020-2590)

* OpenJDK: Incorrect isBuiltinStreamHandler causing URL normalization
issues (Networking, 8228548) (CVE-2020-2593)

* OpenJDK: Excessive memory usage in OID processing in X.509 certificate
parsing (Libraries, 8234037) (CVE-2020-2654)

* OpenJDK: Incorrect handling of unexpected CertificateVerify TLS handshake
messages (JSSE, 8231780) (CVE-2020-2655)

* OpenJDK: Incorrect exception processing during deserialization in
BeanContextSupport (Serialization, 8224909) (CVE-2020-2583)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1790444 - CVE-2020-2583 OpenJDK: Incorrect exception processing during deserialization in BeanContextSupport (Serialization, 8224909)
1790556 - CVE-2020-2590 OpenJDK: Improper checks of SASL message properties in GssKrb5Base (Security, 8226352)
1790570 - CVE-2020-2601 OpenJDK: Use of unsafe RSA-MD5 checksum in Kerberos TGS (Security, 8229951)
1790884 - CVE-2020-2593 OpenJDK: Incorrect isBuiltinStreamHandler causing URL normalization issues (Networking, 8228548)
1790944 - CVE-2020-2604 OpenJDK: Serialization filter changes via jdk.serialFilter property modification (Serialization, 8231422)
1790951 - CVE-2020-2655 OpenJDK: Incorrect handling of unexpected CertificateVerify TLS handshake messages (JSSE, 8231780)
1791217 - CVE-2020-2654 OpenJDK: Excessive memory usage in OID processing in X.509 certificate parsing (Libraries, 8234037)

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

Source:
java-11-openjdk-11.0.6.10-0.el8_0.src.rpm

ppc64le:
java-11-openjdk-11.0.6.10-0.el8_0.ppc64le.rpm
java-11-openjdk-debuginfo-11.0.6.10-0.el8_0.ppc64le.rpm
java-11-openjdk-debugsource-11.0.6.10-0.el8_0.ppc64le.rpm
java-11-openjdk-demo-11.0.6.10-0.el8_0.ppc64le.rpm
java-11-openjdk-devel-11.0.6.10-0.el8_0.ppc64le.rpm
java-11-openjdk-devel-debuginfo-11.0.6.10-0.el8_0.ppc64le.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.6.10-0.el8_0.ppc64le.rpm
java-11-openjdk-headless-11.0.6.10-0.el8_0.ppc64le.rpm
java-11-openjdk-headless-debuginfo-11.0.6.10-0.el8_0.ppc64le.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.6.10-0.el8_0.ppc64le.rpm
java-11-openjdk-javadoc-11.0.6.10-0.el8_0.ppc64le.rpm
java-11-openjdk-javadoc-zip-11.0.6.10-0.el8_0.ppc64le.rpm
java-11-openjdk-jmods-11.0.6.10-0.el8_0.ppc64le.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.6.10-0.el8_0.ppc64le.rpm
java-11-openjdk-src-11.0.6.10-0.el8_0.ppc64le.rpm

x86_64:
java-11-openjdk-11.0.6.10-0.el8_0.x86_64.rpm
java-11-openjdk-debuginfo-11.0.6.10-0.el8_0.x86_64.rpm
java-11-openjdk-debugsource-11.0.6.10-0.el8_0.x86_64.rpm
java-11-openjdk-demo-11.0.6.10-0.el8_0.x86_64.rpm
java-11-openjdk-devel-11.0.6.10-0.el8_0.x86_64.rpm
java-11-openjdk-devel-debuginfo-11.0.6.10-0.el8_0.x86_64.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.6.10-0.el8_0.x86_64.rpm
java-11-openjdk-headless-11.0.6.10-0.el8_0.x86_64.rpm
java-11-openjdk-headless-debuginfo-11.0.6.10-0.el8_0.x86_64.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.6.10-0.el8_0.x86_64.rpm
java-11-openjdk-javadoc-11.0.6.10-0.el8_0.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.6.10-0.el8_0.x86_64.rpm
java-11-openjdk-jmods-11.0.6.10-0.el8_0.x86_64.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.6.10-0.el8_0.x86_64.rpm
java-11-openjdk-src-11.0.6.10-0.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-2583
https://access.redhat.com/security/cve/CVE-2020-2590
https://access.redhat.com/security/cve/CVE-2020-2593
https://access.redhat.com/security/cve/CVE-2020-2601
https://access.redhat.com/security/cve/CVE-2020-2604
https://access.redhat.com/security/cve/CVE-2020-2654
https://access.redhat.com/security/cve/CVE-2020-2655
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=IOeg
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=RYps
-----END PGP SIGNATURE-----