-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0233
                    java-1.8.0-openjdk security update
                              23 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-1.8.0-openjdk
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 8
                   Red Hat Enterprise Linux WS/Desktop 8
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Modify Arbitrary Files          -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-2659 CVE-2020-2654 CVE-2020-2604
                   CVE-2020-2601 CVE-2020-2593 CVE-2020-2590
                   CVE-2020-2583  

Reference:         ESB-2020.0230
                   ESB-2020.0215

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:0202

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: java-1.8.0-openjdk security update
Advisory ID:       RHSA-2020:0202-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0202
Issue date:        2020-01-22
CVE Names:         CVE-2020-2583 CVE-2020-2590 CVE-2020-2593 
                   CVE-2020-2601 CVE-2020-2604 CVE-2020-2654 
                   CVE-2020-2659 
=====================================================================

1. Summary:

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime
Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Use of unsafe RSA-MD5 checkum in Kerberos TGS (Security,
8229951) (CVE-2020-2601)

* OpenJDK: Serialization filter changes via jdk.serialFilter property
modification (Serialization, 8231422) (CVE-2020-2604)

* OpenJDK: Improper checks of SASL message properties in GssKrb5Base
(Security, 8226352) (CVE-2020-2590)

* OpenJDK: Incorrect isBuiltinStreamHandler causing URL normalization
issues (Networking, 8228548) (CVE-2020-2593)

* OpenJDK: Excessive memory usage in OID processing in X.509 certificate
parsing (Libraries, 8234037) (CVE-2020-2654)

* OpenJDK: Incorrect exception processing during deserialization in
BeanContextSupport (Serialization, 8224909) (CVE-2020-2583)

* OpenJDK: Incomplete enforcement of maxDatagramSockets limit in
DatagramChannelImpl (Networking, 8231795) (CVE-2020-2659)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1790444 - CVE-2020-2583 OpenJDK: Incorrect exception processing during deserialization in BeanContextSupport (Serialization, 8224909)
1790556 - CVE-2020-2590 OpenJDK: Improper checks of SASL message properties in GssKrb5Base (Security, 8226352)
1790570 - CVE-2020-2601 OpenJDK: Use of unsafe RSA-MD5 checkum in Kerberos TGS (Security, 8229951)
1790884 - CVE-2020-2593 OpenJDK: Incorrect isBuiltinStreamHandler causing URL normalization issues (Networking, 8228548)
1790944 - CVE-2020-2604 OpenJDK: Serialization filter changes via jdk.serialFilter property modification (Serialization, 8231422)
1791217 - CVE-2020-2654 OpenJDK: Excessive memory usage in OID processing in X.509 certificate parsing (Libraries, 8234037)
1791284 - CVE-2020-2659 OpenJDK: Incomplete enforcement of maxDatagramSockets limit in DatagramChannelImpl (Networking, 8231795)

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.src.rpm

aarch64:
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.aarch64.rpm
java-1.8.0-openjdk-accessibility-1.8.0.242.b08-0.el8_1.aarch64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el8_1.aarch64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.242.b08-0.el8_1.aarch64.rpm
java-1.8.0-openjdk-demo-1.8.0.242.b08-0.el8_1.aarch64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.242.b08-0.el8_1.aarch64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.aarch64.rpm
java-1.8.0-openjdk-devel-1.8.0.242.b08-0.el8_1.aarch64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.242.b08-0.el8_1.aarch64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.aarch64.rpm
java-1.8.0-openjdk-headless-1.8.0.242.b08-0.el8_1.aarch64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.242.b08-0.el8_1.aarch64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.aarch64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.aarch64.rpm
java-1.8.0-openjdk-src-1.8.0.242.b08-0.el8_1.aarch64.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.242.b08-0.el8_1.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.242.b08-0.el8_1.noarch.rpm

ppc64le:
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.ppc64le.rpm
java-1.8.0-openjdk-accessibility-1.8.0.242.b08-0.el8_1.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm
java-1.8.0-openjdk-debugsource-1.8.0.242.b08-0.el8_1.ppc64le.rpm
java-1.8.0-openjdk-demo-1.8.0.242.b08-0.el8_1.ppc64le.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm
java-1.8.0-openjdk-devel-1.8.0.242.b08-0.el8_1.ppc64le.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm
java-1.8.0-openjdk-headless-1.8.0.242.b08-0.el8_1.ppc64le.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.ppc64le.rpm
java-1.8.0-openjdk-src-1.8.0.242.b08-0.el8_1.ppc64le.rpm

s390x:
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.s390x.rpm
java-1.8.0-openjdk-accessibility-1.8.0.242.b08-0.el8_1.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el8_1.s390x.rpm
java-1.8.0-openjdk-debugsource-1.8.0.242.b08-0.el8_1.s390x.rpm
java-1.8.0-openjdk-demo-1.8.0.242.b08-0.el8_1.s390x.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.242.b08-0.el8_1.s390x.rpm
java-1.8.0-openjdk-devel-1.8.0.242.b08-0.el8_1.s390x.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.242.b08-0.el8_1.s390x.rpm
java-1.8.0-openjdk-headless-1.8.0.242.b08-0.el8_1.s390x.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.242.b08-0.el8_1.s390x.rpm
java-1.8.0-openjdk-src-1.8.0.242.b08-0.el8_1.s390x.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_1.x86_64.rpm
java-1.8.0-openjdk-accessibility-1.8.0.242.b08-0.el8_1.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.242.b08-0.el8_1.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.242.b08-0.el8_1.x86_64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.242.b08-0.el8_1.x86_64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.242.b08-0.el8_1.x86_64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.242.b08-0.el8_1.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.242.b08-0.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-2583
https://access.redhat.com/security/cve/CVE-2020-2590
https://access.redhat.com/security/cve/CVE-2020-2593
https://access.redhat.com/security/cve/CVE-2020-2601
https://access.redhat.com/security/cve/CVE-2020-2604
https://access.redhat.com/security/cve/CVE-2020-2654
https://access.redhat.com/security/cve/CVE-2020-2659
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Pr/B
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXijnLWaOgq3Tt24GAQjtHw/+KmRDUhkj3BV4mqbu5hht8n6fxVIK5Xiu
NPplViJNwvdLp2jS9BFPtq/LqKWgtlNyXRgzkx7hLdqjcOHxv/3fUArLv/jTXJxG
LBSKh8IiWmaXItcsK7S+gutxlQvNzgc9tfExtWjLXiuX9v9IZSvl9sKVsbRHIEH/
KttdJjKX5dNmoCh6E6TrpzIFpKdr08ghXdHgWYNq5wmM2o8Ut91PqgVwPDkol72R
ZYh+I9cXOWglO7Dev2UlPcnt37wc8ADZy+QWc5ZHXbNQ09Zd6KjU60Acoeutt8Hv
sC2uYMbQjBZ1qp3unr+78YCKlcRo+dIt+IVwzNd2IcjAKISVPJt3KnfO01Si2FQh
sKOQoPesv0UJbwKTvCeOgRYukSLt24G6QQvQRtZdW/8pqqZA+H5moHIEkElOio+B
t8/lIzzsUQ/jsza+fV3AWkF7v7NJe3Euz3oNzwdhzLryVpC1B7NiUGSra8Cvz1Or
nyyVCtv8HQ3pxMSSvW8K48aXTBPBRdvtBAcnwGZG0xQCoMm2uQUPveL8/INYGue5
hk+0cB8gUFKt2DDTpKx7nHTMWpXxQL3j/VCnLJ7UZGEiKChRSftyuGaJRDm3Eni3
5+Ij7+EMYNmJ5BRvj6nFz7ja9nO3/Xoq1k5ag0sTWGqH0PdedMuFYZZGByJSXSd8
hCorXc3696Y=
=50Km
-----END PGP SIGNATURE-----