Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:0231 - Security Advisory
Issued:
2020-01-27
Updated:
2020-01-27

RHSA-2020:0231 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: java-1.8.0-openjdk security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

  • OpenJDK: Use of unsafe RSA-MD5 checksum in Kerberos TGS (Security, 8229951) (CVE-2020-2601)
  • OpenJDK: Serialization filter changes via jdk.serialFilter property modification (Serialization, 8231422) (CVE-2020-2604)
  • OpenJDK: Improper checks of SASL message properties in GssKrb5Base (Security, 8226352) (CVE-2020-2590)
  • OpenJDK: Incorrect isBuiltinStreamHandler causing URL normalization issues (Networking, 8228548) (CVE-2020-2593)
  • OpenJDK: Excessive memory usage in OID processing in X.509 certificate parsing (Libraries, 8234037) (CVE-2020-2654)
  • OpenJDK: Incorrect exception processing during deserialization in BeanContextSupport (Serialization, 8224909) (CVE-2020-2583)
  • OpenJDK: Incomplete enforcement of maxDatagramSockets limit in DatagramChannelImpl (Networking, 8231795) (CVE-2020-2659)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.0 x86_64

Fixes

  • BZ - 1790444 - CVE-2020-2583 OpenJDK: Incorrect exception processing during deserialization in BeanContextSupport (Serialization, 8224909)
  • BZ - 1790556 - CVE-2020-2590 OpenJDK: Improper checks of SASL message properties in GssKrb5Base (Security, 8226352)
  • BZ - 1790570 - CVE-2020-2601 OpenJDK: Use of unsafe RSA-MD5 checksum in Kerberos TGS (Security, 8229951)
  • BZ - 1790884 - CVE-2020-2593 OpenJDK: Incorrect isBuiltinStreamHandler causing URL normalization issues (Networking, 8228548)
  • BZ - 1790944 - CVE-2020-2604 OpenJDK: Serialization filter changes via jdk.serialFilter property modification (Serialization, 8231422)
  • BZ - 1791217 - CVE-2020-2654 OpenJDK: Excessive memory usage in OID processing in X.509 certificate parsing (Libraries, 8234037)
  • BZ - 1791284 - CVE-2020-2659 OpenJDK: Incomplete enforcement of maxDatagramSockets limit in DatagramChannelImpl (Networking, 8231795)

CVEs

  • CVE-2020-2583
  • CVE-2020-2590
  • CVE-2020-2593
  • CVE-2020-2601
  • CVE-2020-2604
  • CVE-2020-2654
  • CVE-2020-2659

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.0

SRPM
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_0.src.rpm SHA-256: f5e1e9a1ad6d6ade2c3f6d5ad28fb2606b7bc51ad1bb7f5deafd39bf82242790
ppc64le
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_0.ppc64le.rpm SHA-256: 6748279c0ef060ef69a6fcfb7e1546d0091f290e2b034612dd8c1879389d43fe
java-1.8.0-openjdk-accessibility-1.8.0.242.b08-0.el8_0.ppc64le.rpm SHA-256: 9d6054d0d97c2c43cae38687eee9927a0e3334c8b72e541166783a3c40e9995d
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el8_0.ppc64le.rpm SHA-256: d55400e1a77f37a37e30142779f56c3c05b9d732784802e41c3f5c73fa88fbea
java-1.8.0-openjdk-debugsource-1.8.0.242.b08-0.el8_0.ppc64le.rpm SHA-256: 1a2fd0f979aee3d64d8f45ae571cefcdb80c2eb9872bcbd0d7fde60025a61d32
java-1.8.0-openjdk-demo-1.8.0.242.b08-0.el8_0.ppc64le.rpm SHA-256: 679d5090c94c6e6597da89b5fdf69bb72d6b6b56a0b23a49e12ac8efbf0123db
java-1.8.0-openjdk-demo-debuginfo-1.8.0.242.b08-0.el8_0.ppc64le.rpm SHA-256: 2586df0936b8db375cb088c38410cc8e0e8aba9565e72322512874055ae73e50
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.242.b08-0.el8_0.ppc64le.rpm SHA-256: 11e7fe6dafdada3139f9dc72b5553eb29dc030a4d08ff99afac83547b1f12fa4
java-1.8.0-openjdk-devel-1.8.0.242.b08-0.el8_0.ppc64le.rpm SHA-256: 11d0baecf15e1e3ab8558dc306f566cd23746bf760fdc5cc7b89a8102fbdcecf
java-1.8.0-openjdk-devel-debuginfo-1.8.0.242.b08-0.el8_0.ppc64le.rpm SHA-256: ead52980542634fdab402619a10f37d31c04ed5c4ddfd56c2cafe502886d5ab9
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.242.b08-0.el8_0.ppc64le.rpm SHA-256: 422584c187a3e98fb70479672ad7e93be9562f8f038a7292475372512d62eb2a
java-1.8.0-openjdk-headless-1.8.0.242.b08-0.el8_0.ppc64le.rpm SHA-256: a7254a766c356ab2237fa4b0b07bb6d4767643fccadfa90b224912e6647f2cbe
java-1.8.0-openjdk-headless-debuginfo-1.8.0.242.b08-0.el8_0.ppc64le.rpm SHA-256: 7e7db9df09f18907b9b6a3e715518f8e1ff242c47247885c020e634273be23fb
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.242.b08-0.el8_0.ppc64le.rpm SHA-256: e56879a1a867f51c02d043682b3420ef0b9bed542c97d1dea8cd18b07c8e796b
java-1.8.0-openjdk-javadoc-1.8.0.242.b08-0.el8_0.noarch.rpm SHA-256: b8985cfc56ce9e42d40296045fca701a5e48c6ef3176ea3d5c7ac5e417494c8c
java-1.8.0-openjdk-javadoc-zip-1.8.0.242.b08-0.el8_0.noarch.rpm SHA-256: 768e150cf0d5e3ae7f9fc4b8b7748a6ac1bcdec7637334f5504dc67565601889
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.242.b08-0.el8_0.ppc64le.rpm SHA-256: 83b7e6ac138615a4b4288e4b9604fc06c80f9840d96d77f412ead8223b46aa28
java-1.8.0-openjdk-src-1.8.0.242.b08-0.el8_0.ppc64le.rpm SHA-256: d9c5c9c928a9bf70a8e201c6746bd9f95e8d2e4271e46b4d23e31d0cca5dbe06

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.0

SRPM
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_0.src.rpm SHA-256: f5e1e9a1ad6d6ade2c3f6d5ad28fb2606b7bc51ad1bb7f5deafd39bf82242790
x86_64
java-1.8.0-openjdk-1.8.0.242.b08-0.el8_0.x86_64.rpm SHA-256: 3832bbff8908af2eb776aa2e52424b7d146cfa6ea09177cdb52fff575ea46e81
java-1.8.0-openjdk-accessibility-1.8.0.242.b08-0.el8_0.x86_64.rpm SHA-256: fc88ac69a0d45cea45c254e1b29b0c6e97a4fc734401e81c08725ebff7d4d006
java-1.8.0-openjdk-debuginfo-1.8.0.242.b08-0.el8_0.x86_64.rpm SHA-256: dfff6e4486d2e3394d5d156a541d225731a12265f9012eaed4cc5007c86ff185
java-1.8.0-openjdk-debugsource-1.8.0.242.b08-0.el8_0.x86_64.rpm SHA-256: 889f95023ae8026f2049a852dea52eabb348696b4bff9171004ee733e5487b58
java-1.8.0-openjdk-demo-1.8.0.242.b08-0.el8_0.x86_64.rpm SHA-256: 779957c3bc1228951edada6dd3e13df0fe16b65b4ea8d8c6b8879071734a16e7
java-1.8.0-openjdk-demo-debuginfo-1.8.0.242.b08-0.el8_0.x86_64.rpm SHA-256: 1ff06911d837da4aa1de1a6695d0b8fcd4765f7a020a2a210a4fc1e8ecfd7c18
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.242.b08-0.el8_0.x86_64.rpm SHA-256: 2c99e6d61903c34665631183f145f10d5cd5f48c646ef612426b87d83799e3bc
java-1.8.0-openjdk-devel-1.8.0.242.b08-0.el8_0.x86_64.rpm SHA-256: ec804948dae400510fc0e8bcd0c31b0964f35531334939de9ad85fa871562bf9
java-1.8.0-openjdk-devel-debuginfo-1.8.0.242.b08-0.el8_0.x86_64.rpm SHA-256: 36d209b0ae199614326791bc727dc22020e57f787988ebc1274814c301c563e1
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.242.b08-0.el8_0.x86_64.rpm SHA-256: 2e69043c8aa497021cb26601ffd82b65cc101361c831599bff122ee885a67983
java-1.8.0-openjdk-headless-1.8.0.242.b08-0.el8_0.x86_64.rpm SHA-256: 53ca33c8611d853ffda338a2ecd697495358b91c9ccb15cec2b45baf71915a4e
java-1.8.0-openjdk-headless-debuginfo-1.8.0.242.b08-0.el8_0.x86_64.rpm SHA-256: f2e910204b53c168f5182f0abfed7d0e7c0f16c4a8ca1dc9de9aae8b87d14562
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.242.b08-0.el8_0.x86_64.rpm SHA-256: 59a06d969bb1f4223af9a8068f0aff93b6d6ea37cbf6e9054330b7d4c263e774
java-1.8.0-openjdk-javadoc-1.8.0.242.b08-0.el8_0.noarch.rpm SHA-256: b8985cfc56ce9e42d40296045fca701a5e48c6ef3176ea3d5c7ac5e417494c8c
java-1.8.0-openjdk-javadoc-zip-1.8.0.242.b08-0.el8_0.noarch.rpm SHA-256: 768e150cf0d5e3ae7f9fc4b8b7748a6ac1bcdec7637334f5504dc67565601889
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.242.b08-0.el8_0.x86_64.rpm SHA-256: be8988b9ec76a2770fd5600fb0d6c168c174dd5620b3c43fa4399df69f34fb22
java-1.8.0-openjdk-src-1.8.0.242.b08-0.el8_0.x86_64.rpm SHA-256: cf6d01c78529a4afa64ea7d19401046cfcae69c1c9b890202367b039b37a55f8

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility