-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2436
                    java-1.8.0-openjdk security update
                               17 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-1.8.0-openjdk
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
                   Modify Arbitrary Files   -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-14621 CVE-2020-14593 CVE-2020-14583
                   CVE-2020-14579 CVE-2020-14578 CVE-2020-14577
                   CVE-2020-14556  

Reference:         ASB-2020.0131
                   ASB-2020.0128

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:2985

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: java-1.8.0-openjdk security update
Advisory ID:       RHSA-2020:2985-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2985
Issue date:        2020-07-16
CVE Names:         CVE-2020-14556 CVE-2020-14577 CVE-2020-14578 
                   CVE-2020-14579 CVE-2020-14583 CVE-2020-14593 
                   CVE-2020-14621 
=====================================================================

1. Summary:

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise
Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64

3. Description:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime
Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Bypass of boundary checks in nio.Buffer via concurrent access
(Libraries, 8238920) (CVE-2020-14583)

* OpenJDK: Incomplete bounds checks in Affine Transformations (2D, 8240119)
(CVE-2020-14593)

* OpenJDK: Incorrect handling of access control context in ForkJoinPool
(Libraries, 8237117) (CVE-2020-14556)

* OpenJDK: Unexpected exception raised by DerInputStream (Libraries,
8237731) (CVE-2020-14578)

* OpenJDK: Unexpected exception raised by DerValue.equals() (Libraries,
8237736) (CVE-2020-14579)

* OpenJDK: XML validation manipulation due to incomplete application of the
use-grammar-pool-only feature (JAXP, 8242136) (CVE-2020-14621)

* OpenJDK: HostnameChecker does not ensure X.509 certificate names are in
normalized form (JSSE, 8237592) (CVE-2020-14577)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1856448 - CVE-2020-14583 OpenJDK: Bypass of boundary checks in nio.Buffer via concurrent access (Libraries, 8238920)
1856784 - CVE-2020-14593 OpenJDK: Incomplete bounds checks in Affine Transformations (2D, 8240119)
1856885 - CVE-2020-14621 OpenJDK: XML validation manipulation due to incomplete application of the use-grammar-pool-only feature (JAXP, 8242136)
1856896 - CVE-2020-14556 OpenJDK: Incorrect handling of access control context in ForkJoinPool (Libraries, 8237117)
1856988 - CVE-2020-14577 OpenJDK: HostnameChecker does not ensure X.509 certificate names are in normalized form (JSSE, 8237592)
1856991 - CVE-2020-14578 OpenJDK: Unexpected exception raised by DerInputStream (Libraries, 8237731)
1856995 - CVE-2020-14579 OpenJDK: Unexpected exception raised by DerValue.equals() (Libraries, 8237736)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
java-1.8.0-openjdk-1.8.0.262.b10-0.el6_10.src.rpm

i386:
java-1.8.0-openjdk-1.8.0.262.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.262.b10-0.el6_10.i686.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.262.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.262.b10-0.el6_10.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
java-1.8.0-openjdk-debug-1.8.0.262.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.262.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.262.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.262.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.262.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.262.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-src-1.8.0.262.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.262.b10-0.el6_10.i686.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.262.b10-0.el6_10.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.262.b10-0.el6_10.noarch.rpm

x86_64:
java-1.8.0-openjdk-debug-1.8.0.262.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.262.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.262.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.262.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.262.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.262.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.262.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.262.b10-0.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
java-1.8.0-openjdk-1.8.0.262.b10-0.el6_10.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.262.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.262.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.262.b10-0.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.262.b10-0.el6_10.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.262.b10-0.el6_10.noarch.rpm

x86_64:
java-1.8.0-openjdk-debug-1.8.0.262.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.262.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.262.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.262.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.262.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.262.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.262.b10-0.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
java-1.8.0-openjdk-1.8.0.262.b10-0.el6_10.src.rpm

i386:
java-1.8.0-openjdk-1.8.0.262.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.262.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.262.b10-0.el6_10.i686.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.262.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.262.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.262.b10-0.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
java-1.8.0-openjdk-debug-1.8.0.262.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.262.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.262.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.262.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.262.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-src-1.8.0.262.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.262.b10-0.el6_10.i686.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.262.b10-0.el6_10.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.262.b10-0.el6_10.noarch.rpm

x86_64:
java-1.8.0-openjdk-debug-1.8.0.262.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.262.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.262.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.262.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.262.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.262.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.262.b10-0.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
java-1.8.0-openjdk-1.8.0.262.b10-0.el6_10.src.rpm

i386:
java-1.8.0-openjdk-1.8.0.262.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.262.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.262.b10-0.el6_10.i686.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.262.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.262.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.262.b10-0.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
java-1.8.0-openjdk-debug-1.8.0.262.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.262.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.262.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.262.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.262.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-src-1.8.0.262.b10-0.el6_10.i686.rpm
java-1.8.0-openjdk-src-debug-1.8.0.262.b10-0.el6_10.i686.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.262.b10-0.el6_10.noarch.rpm
java-1.8.0-openjdk-javadoc-debug-1.8.0.262.b10-0.el6_10.noarch.rpm

x86_64:
java-1.8.0-openjdk-debug-1.8.0.262.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.262.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-demo-debug-1.8.0.262.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-devel-debug-1.8.0.262.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-headless-debug-1.8.0.262.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.262.b10-0.el6_10.x86_64.rpm
java-1.8.0-openjdk-src-debug-1.8.0.262.b10-0.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-14556
https://access.redhat.com/security/cve/CVE-2020-14577
https://access.redhat.com/security/cve/CVE-2020-14578
https://access.redhat.com/security/cve/CVE-2020-14579
https://access.redhat.com/security/cve/CVE-2020-14583
https://access.redhat.com/security/cve/CVE-2020-14593
https://access.redhat.com/security/cve/CVE-2020-14621
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Szub
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=i+Q8
-----END PGP SIGNATURE-----