-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0479
             java-1.7.1-ibm and java-1.8.1-ibm security update
                             12 February 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-1.7.1-ibm
                   java-1.8.1-ibm
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Create Arbitrary Files          -- Remote/Unauthenticated
                   Modify Arbitrary Files          -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Execute Arbitrary Code/Commands -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-2659 CVE-2020-2604 CVE-2020-2593
                   CVE-2020-2583  

Reference:         ESB-2020.0477
                   ESB-2020.0293
                   ESB-2020.0292
                   ESB-2020.0233
                   ESB-2020.0230
                   ESB-2020.0215
                   ESB-2020.0185
                   ESB-2020.0181

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:0467
   https://access.redhat.com/errata/RHSA-2020:0468
   https://access.redhat.com/errata/RHSA-2020:0469
   https://access.redhat.com/errata/RHSA-2020:0470

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: java-1.7.1-ibm security update
Advisory ID:       RHSA-2020:0467-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0467
Issue date:        2020-02-11
CVE Names:         CVE-2020-2583 CVE-2020-2593 CVE-2020-2604 
                   CVE-2020-2659 
=====================================================================

1. Summary:

An update for java-1.7.1-ibm is now available for Red Hat Enterprise Linux
6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

IBM Java SE version 7 Release 1 includes the IBM Java Runtime Environment
and the IBM Java Software Development Kit.

This update upgrades IBM Java SE 7 to version 7R1 SR4-FP60.

Security Fix(es):

* OpenJDK: Serialization filter changes via jdk.serialFilter property
modification (Serialization, 8231422) (CVE-2020-2604)

* OpenJDK: Incorrect isBuiltinStreamHandler check causing URL normalization
issues (Networking, 8228548) (CVE-2020-2593)

* OpenJDK: Incorrect exception processing during deserialization in
BeanContextSupport (Serialization, 8224909) (CVE-2020-2583)

* OpenJDK: Incomplete enforcement of maxDatagramSockets limit in
DatagramChannelImpl (Networking, 8231795) (CVE-2020-2659)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of IBM Java must be restarted for this update to take
effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1790444 - CVE-2020-2583 OpenJDK: Incorrect exception processing during deserialization in BeanContextSupport (Serialization, 8224909)
1790884 - CVE-2020-2593 OpenJDK: Incorrect isBuiltinStreamHandler check causing URL normalization issues (Networking, 8228548)
1790944 - CVE-2020-2604 OpenJDK: Serialization filter changes via jdk.serialFilter property modification (Serialization, 8231422)
1791284 - CVE-2020-2659 OpenJDK: Incomplete enforcement of maxDatagramSockets limit in DatagramChannelImpl (Networking, 8231795)

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
java-1.7.1-ibm-1.7.1.4.60-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-demo-1.7.1.4.60-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-devel-1.7.1.4.60-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.60-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-plugin-1.7.1.4.60-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-src-1.7.1.4.60-1jpp.1.el6_10.i686.rpm

x86_64:
java-1.7.1-ibm-1.7.1.4.60-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.60-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.60-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.60-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.4.60-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.60-1jpp.1.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

x86_64:
java-1.7.1-ibm-1.7.1.4.60-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.60-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.60-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.60-1jpp.1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
java-1.7.1-ibm-1.7.1.4.60-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-demo-1.7.1.4.60-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-devel-1.7.1.4.60-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.60-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-plugin-1.7.1.4.60-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-src-1.7.1.4.60-1jpp.1.el6_10.i686.rpm

ppc64:
java-1.7.1-ibm-1.7.1.4.60-1jpp.1.el6_10.ppc64.rpm
java-1.7.1-ibm-demo-1.7.1.4.60-1jpp.1.el6_10.ppc64.rpm
java-1.7.1-ibm-devel-1.7.1.4.60-1jpp.1.el6_10.ppc64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.60-1jpp.1.el6_10.ppc64.rpm
java-1.7.1-ibm-src-1.7.1.4.60-1jpp.1.el6_10.ppc64.rpm

s390x:
java-1.7.1-ibm-1.7.1.4.60-1jpp.1.el6_10.s390x.rpm
java-1.7.1-ibm-demo-1.7.1.4.60-1jpp.1.el6_10.s390x.rpm
java-1.7.1-ibm-devel-1.7.1.4.60-1jpp.1.el6_10.s390x.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.60-1jpp.1.el6_10.s390x.rpm
java-1.7.1-ibm-src-1.7.1.4.60-1jpp.1.el6_10.s390x.rpm

x86_64:
java-1.7.1-ibm-1.7.1.4.60-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.60-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.60-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.60-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.4.60-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.60-1jpp.1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
java-1.7.1-ibm-1.7.1.4.60-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-demo-1.7.1.4.60-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-devel-1.7.1.4.60-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.60-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-plugin-1.7.1.4.60-1jpp.1.el6_10.i686.rpm
java-1.7.1-ibm-src-1.7.1.4.60-1jpp.1.el6_10.i686.rpm

x86_64:
java-1.7.1-ibm-1.7.1.4.60-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.60-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.60-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.60-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.4.60-1jpp.1.el6_10.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.60-1jpp.1.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-2583
https://access.redhat.com/security/cve/CVE-2020-2593
https://access.redhat.com/security/cve/CVE-2020-2604
https://access.redhat.com/security/cve/CVE-2020-2659
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=TRMt
- -----END PGP SIGNATURE-----

- ----------------------------------------------------------------

- ----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: java-1.7.1-ibm security update
Advisory ID:       RHSA-2020:0468-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0468
Issue date:        2020-02-11
CVE Names:         CVE-2020-2583 CVE-2020-2593 CVE-2020-2604 
                   CVE-2020-2659 
=====================================================================

1. Summary:

An update for java-1.7.1-ibm is now available for Red Hat Enterprise Linux
7 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Supplementary (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Supplementary (v. 7) - x86_64
Red Hat Enterprise Linux Server Supplementary (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 7) - x86_64

3. Description:

IBM Java SE version 7 Release 1 includes the IBM Java Runtime Environment
and the IBM Java Software Development Kit.

This update upgrades IBM Java SE 7 to version 7R1 SR4-FP60.

Security Fix(es):

* OpenJDK: Serialization filter changes via jdk.serialFilter property
modification (Serialization, 8231422) (CVE-2020-2604)

* OpenJDK: Incorrect isBuiltinStreamHandler check causing URL normalization
issues (Networking, 8228548) (CVE-2020-2593)

* OpenJDK: Incorrect exception processing during deserialization in
BeanContextSupport (Serialization, 8224909) (CVE-2020-2583)

* OpenJDK: Incomplete enforcement of maxDatagramSockets limit in
DatagramChannelImpl (Networking, 8231795) (CVE-2020-2659)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of IBM Java must be restarted for this update to take
effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1790444 - CVE-2020-2583 OpenJDK: Incorrect exception processing during deserialization in BeanContextSupport (Serialization, 8224909)
1790884 - CVE-2020-2593 OpenJDK: Incorrect isBuiltinStreamHandler check causing URL normalization issues (Networking, 8228548)
1790944 - CVE-2020-2604 OpenJDK: Serialization filter changes via jdk.serialFilter property modification (Serialization, 8231422)
1791284 - CVE-2020-2659 OpenJDK: Incomplete enforcement of maxDatagramSockets limit in DatagramChannelImpl (Networking, 8231795)

6. Package List:

Red Hat Enterprise Linux Client Supplementary (v. 7):

x86_64:
java-1.7.1-ibm-1.7.1.4.60-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.60-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.60-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.60-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.4.60-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.60-1jpp.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Supplementary (v. 7):

x86_64:
java-1.7.1-ibm-1.7.1.4.60-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.60-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.60-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.60-1jpp.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 7):

ppc64:
java-1.7.1-ibm-1.7.1.4.60-1jpp.1.el7.ppc64.rpm
java-1.7.1-ibm-demo-1.7.1.4.60-1jpp.1.el7.ppc64.rpm
java-1.7.1-ibm-devel-1.7.1.4.60-1jpp.1.el7.ppc64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.60-1jpp.1.el7.ppc64.rpm
java-1.7.1-ibm-src-1.7.1.4.60-1jpp.1.el7.ppc64.rpm

ppc64le:
java-1.7.1-ibm-1.7.1.4.60-1jpp.1.el7.ppc64le.rpm
java-1.7.1-ibm-demo-1.7.1.4.60-1jpp.1.el7.ppc64le.rpm
java-1.7.1-ibm-devel-1.7.1.4.60-1jpp.1.el7.ppc64le.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.60-1jpp.1.el7.ppc64le.rpm
java-1.7.1-ibm-src-1.7.1.4.60-1jpp.1.el7.ppc64le.rpm

s390x:
java-1.7.1-ibm-1.7.1.4.60-1jpp.1.el7.s390x.rpm
java-1.7.1-ibm-demo-1.7.1.4.60-1jpp.1.el7.s390x.rpm
java-1.7.1-ibm-devel-1.7.1.4.60-1jpp.1.el7.s390x.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.60-1jpp.1.el7.s390x.rpm
java-1.7.1-ibm-src-1.7.1.4.60-1jpp.1.el7.s390x.rpm

x86_64:
java-1.7.1-ibm-1.7.1.4.60-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.60-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.60-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.60-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.4.60-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.60-1jpp.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 7):

x86_64:
java-1.7.1-ibm-1.7.1.4.60-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-demo-1.7.1.4.60-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-devel-1.7.1.4.60-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-jdbc-1.7.1.4.60-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-plugin-1.7.1.4.60-1jpp.1.el7.x86_64.rpm
java-1.7.1-ibm-src-1.7.1.4.60-1jpp.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-2583
https://access.redhat.com/security/cve/CVE-2020-2593
https://access.redhat.com/security/cve/CVE-2020-2604
https://access.redhat.com/security/cve/CVE-2020-2659
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.

- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=2FTX
- -----END PGP SIGNATURE-----

- ----------------------------------------------------------------
- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: java-1.8.0-ibm security update
Advisory ID:       RHSA-2020:0469-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0469
Issue date:        2020-02-11
CVE Names:         CVE-2020-2583 CVE-2020-2593 CVE-2020-2604 
                   CVE-2020-2659 
=====================================================================

1. Summary:

An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux
6 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64
Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64

3. Description:

IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM
Java Software Development Kit.

This update upgrades IBM Java SE 8 to version 8 SR6-FP5.

Security Fix(es):

* OpenJDK: Serialization filter changes via jdk.serialFilter property
modification (Serialization, 8231422) (CVE-2020-2604)

* OpenJDK: Incorrect isBuiltinStreamHandler check causing URL normalization
issues (Networking, 8228548) (CVE-2020-2593)

* OpenJDK: Incorrect exception processing during deserialization in
BeanContextSupport (Serialization, 8224909) (CVE-2020-2583)

* OpenJDK: Incomplete enforcement of maxDatagramSockets limit in
DatagramChannelImpl (Networking, 8231795) (CVE-2020-2659)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of IBM Java must be restarted for this update to take
effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1790444 - CVE-2020-2583 OpenJDK: Incorrect exception processing during deserialization in BeanContextSupport (Serialization, 8224909)
1790884 - CVE-2020-2593 OpenJDK: Incorrect isBuiltinStreamHandler check causing URL normalization issues (Networking, 8228548)
1790944 - CVE-2020-2604 OpenJDK: Serialization filter changes via jdk.serialFilter property modification (Serialization, 8231422)
1791284 - CVE-2020-2659 OpenJDK: Incomplete enforcement of maxDatagramSockets limit in DatagramChannelImpl (Networking, 8231795)

6. Package List:

Red Hat Enterprise Linux Desktop Supplementary (v. 6):

i386:
java-1.8.0-ibm-1.8.0.6.5-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-demo-1.8.0.6.5-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-devel-1.8.0.6.5-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-jdbc-1.8.0.6.5-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-plugin-1.8.0.6.5-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-src-1.8.0.6.5-1jpp.1.el6_10.i686.rpm

x86_64:
java-1.8.0-ibm-1.8.0.6.5-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.6.5-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.6.5-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.6.5-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.6.5-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.6.5-1jpp.1.el6_10.x86_64.rpm

Red Hat Enterprise Linux HPC Node Supplementary (v. 6):

x86_64:
java-1.8.0-ibm-1.8.0.6.5-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.6.5-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.6.5-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.6.5-1jpp.1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 6):

i386:
java-1.8.0-ibm-1.8.0.6.5-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-demo-1.8.0.6.5-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-devel-1.8.0.6.5-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-jdbc-1.8.0.6.5-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-plugin-1.8.0.6.5-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-src-1.8.0.6.5-1jpp.1.el6_10.i686.rpm

ppc64:
java-1.8.0-ibm-1.8.0.6.5-1jpp.1.el6_10.ppc64.rpm
java-1.8.0-ibm-demo-1.8.0.6.5-1jpp.1.el6_10.ppc64.rpm
java-1.8.0-ibm-devel-1.8.0.6.5-1jpp.1.el6_10.ppc64.rpm
java-1.8.0-ibm-jdbc-1.8.0.6.5-1jpp.1.el6_10.ppc64.rpm
java-1.8.0-ibm-src-1.8.0.6.5-1jpp.1.el6_10.ppc64.rpm

s390x:
java-1.8.0-ibm-1.8.0.6.5-1jpp.1.el6_10.s390x.rpm
java-1.8.0-ibm-demo-1.8.0.6.5-1jpp.1.el6_10.s390x.rpm
java-1.8.0-ibm-devel-1.8.0.6.5-1jpp.1.el6_10.s390x.rpm
java-1.8.0-ibm-jdbc-1.8.0.6.5-1jpp.1.el6_10.s390x.rpm
java-1.8.0-ibm-src-1.8.0.6.5-1jpp.1.el6_10.s390x.rpm

x86_64:
java-1.8.0-ibm-1.8.0.6.5-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.6.5-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.6.5-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.6.5-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.6.5-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.6.5-1jpp.1.el6_10.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 6):

i386:
java-1.8.0-ibm-1.8.0.6.5-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-demo-1.8.0.6.5-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-devel-1.8.0.6.5-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-jdbc-1.8.0.6.5-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-plugin-1.8.0.6.5-1jpp.1.el6_10.i686.rpm
java-1.8.0-ibm-src-1.8.0.6.5-1jpp.1.el6_10.i686.rpm

x86_64:
java-1.8.0-ibm-1.8.0.6.5-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.6.5-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.6.5-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.6.5-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.6.5-1jpp.1.el6_10.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.6.5-1jpp.1.el6_10.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-2583
https://access.redhat.com/security/cve/CVE-2020-2593
https://access.redhat.com/security/cve/CVE-2020-2604
https://access.redhat.com/security/cve/CVE-2020-2659
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=g+wF
- -----END PGP SIGNATURE-----

- ----------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: java-1.8.0-ibm security update
Advisory ID:       RHSA-2020:0470-01
Product:           Red Hat Enterprise Linux Supplementary
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0470
Issue date:        2020-02-11
CVE Names:         CVE-2020-2583 CVE-2020-2593 CVE-2020-2604 
                   CVE-2020-2659 
=====================================================================

1. Summary:

An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux
7 Supplementary.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Supplementary (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Supplementary (v. 7) - x86_64
Red Hat Enterprise Linux Server Supplementary (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation Supplementary (v. 7) - x86_64

3. Description:

IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM
Java Software Development Kit.

This update upgrades IBM Java SE 8 to version 8 SR6-FP5.

Security Fix(es):

* OpenJDK: Serialization filter changes via jdk.serialFilter property
modification (Serialization, 8231422) (CVE-2020-2604)

* OpenJDK: Incorrect isBuiltinStreamHandler check causing URL normalization
issues (Networking, 8228548) (CVE-2020-2593)

* OpenJDK: Incorrect exception processing during deserialization in
BeanContextSupport (Serialization, 8224909) (CVE-2020-2583)

* OpenJDK: Incomplete enforcement of maxDatagramSockets limit in
DatagramChannelImpl (Networking, 8231795) (CVE-2020-2659)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of IBM Java must be restarted for this update to take
effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1790444 - CVE-2020-2583 OpenJDK: Incorrect exception processing during deserialization in BeanContextSupport (Serialization, 8224909)
1790884 - CVE-2020-2593 OpenJDK: Incorrect isBuiltinStreamHandler check causing URL normalization issues (Networking, 8228548)
1790944 - CVE-2020-2604 OpenJDK: Serialization filter changes via jdk.serialFilter property modification (Serialization, 8231422)
1791284 - CVE-2020-2659 OpenJDK: Incomplete enforcement of maxDatagramSockets limit in DatagramChannelImpl (Networking, 8231795)

6. Package List:

Red Hat Enterprise Linux Client Supplementary (v. 7):

x86_64:
java-1.8.0-ibm-1.8.0.6.5-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.6.5-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.6.5-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.6.5-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.6.5-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.6.5-1jpp.1.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Supplementary (v. 7):

x86_64:
java-1.8.0-ibm-1.8.0.6.5-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.6.5-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.6.5-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.6.5-1jpp.1.el7.x86_64.rpm

Red Hat Enterprise Linux Server Supplementary (v. 7):

ppc64:
java-1.8.0-ibm-1.8.0.6.5-1jpp.1.el7.ppc64.rpm
java-1.8.0-ibm-demo-1.8.0.6.5-1jpp.1.el7.ppc64.rpm
java-1.8.0-ibm-devel-1.8.0.6.5-1jpp.1.el7.ppc64.rpm
java-1.8.0-ibm-jdbc-1.8.0.6.5-1jpp.1.el7.ppc64.rpm
java-1.8.0-ibm-plugin-1.8.0.6.5-1jpp.1.el7.ppc64.rpm
java-1.8.0-ibm-src-1.8.0.6.5-1jpp.1.el7.ppc64.rpm

ppc64le:
java-1.8.0-ibm-1.8.0.6.5-1jpp.1.el7.ppc64le.rpm
java-1.8.0-ibm-demo-1.8.0.6.5-1jpp.1.el7.ppc64le.rpm
java-1.8.0-ibm-devel-1.8.0.6.5-1jpp.1.el7.ppc64le.rpm
java-1.8.0-ibm-jdbc-1.8.0.6.5-1jpp.1.el7.ppc64le.rpm
java-1.8.0-ibm-src-1.8.0.6.5-1jpp.1.el7.ppc64le.rpm

s390x:
java-1.8.0-ibm-1.8.0.6.5-1jpp.1.el7.s390x.rpm
java-1.8.0-ibm-demo-1.8.0.6.5-1jpp.1.el7.s390x.rpm
java-1.8.0-ibm-devel-1.8.0.6.5-1jpp.1.el7.s390x.rpm
java-1.8.0-ibm-jdbc-1.8.0.6.5-1jpp.1.el7.s390x.rpm
java-1.8.0-ibm-src-1.8.0.6.5-1jpp.1.el7.s390x.rpm

x86_64:
java-1.8.0-ibm-1.8.0.6.5-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.6.5-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.6.5-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.6.5-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.6.5-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.6.5-1jpp.1.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Supplementary (v. 7):

x86_64:
java-1.8.0-ibm-1.8.0.6.5-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.6.5-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.6.5-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.6.5-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.6.5-1jpp.1.el7.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.6.5-1jpp.1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-2583
https://access.redhat.com/security/cve/CVE-2020-2593
https://access.redhat.com/security/cve/CVE-2020-2604
https://access.redhat.com/security/cve/CVE-2020-2659
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=3Z05
- -----END PGP SIGNATURE-----

- --
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=4RjG
-----END PGP SIGNATURE-----