Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:0467 - Security Advisory
Issued:
2020-02-11
Updated:
2020-02-11

RHSA-2020:0467 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: java-1.7.1-ibm security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for java-1.7.1-ibm is now available for Red Hat Enterprise Linux 6 Supplementary.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

IBM Java SE version 7 Release 1 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.

This update upgrades IBM Java SE 7 to version 7R1 SR4-FP60.

Security Fix(es):

  • OpenJDK: Serialization filter changes via jdk.serialFilter property modification (Serialization, 8231422) (CVE-2020-2604)
  • OpenJDK: Incorrect isBuiltinStreamHandler check causing URL normalization issues (Networking, 8228548) (CVE-2020-2593)
  • OpenJDK: Incorrect exception processing during deserialization in BeanContextSupport (Serialization, 8224909) (CVE-2020-2583)
  • OpenJDK: Incomplete enforcement of maxDatagramSockets limit in DatagramChannelImpl (Networking, 8231795) (CVE-2020-2659)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of IBM Java must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server 6 i386
  • Red Hat Enterprise Linux Workstation 6 x86_64
  • Red Hat Enterprise Linux Workstation 6 i386
  • Red Hat Enterprise Linux Desktop 6 x86_64
  • Red Hat Enterprise Linux Desktop 6 i386
  • Red Hat Enterprise Linux for IBM z Systems 6 s390x
  • Red Hat Enterprise Linux for Power, big endian 6 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 6 x86_64

Fixes

  • BZ - 1790444 - CVE-2020-2583 OpenJDK: Incorrect exception processing during deserialization in BeanContextSupport (Serialization, 8224909)
  • BZ - 1790884 - CVE-2020-2593 OpenJDK: Incorrect isBuiltinStreamHandler check causing URL normalization issues (Networking, 8228548)
  • BZ - 1790944 - CVE-2020-2604 OpenJDK: Serialization filter changes via jdk.serialFilter property modification (Serialization, 8231422)
  • BZ - 1791284 - CVE-2020-2659 OpenJDK: Incomplete enforcement of maxDatagramSockets limit in DatagramChannelImpl (Networking, 8231795)

CVEs

  • CVE-2020-2583
  • CVE-2020-2593
  • CVE-2020-2604
  • CVE-2020-2659

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server 6

SRPM
x86_64
java-1.7.1-ibm-1.7.1.4.60-1jpp.1.el6_10.x86_64.rpm SHA-256: c0f44d64efb21688207ef50cab1e8f4e49bdccb65a4eac3a5f6979725f29ccbf
java-1.7.1-ibm-demo-1.7.1.4.60-1jpp.1.el6_10.x86_64.rpm SHA-256: 79b26eef443c0e00b8c4e1cc088d03b08b433e2351e7ae71dc6546966240d6c5
java-1.7.1-ibm-devel-1.7.1.4.60-1jpp.1.el6_10.x86_64.rpm SHA-256: 3b4831999b18d54f2aad8fb35e109b3d05a5c047d19741f557ed18b80130de61
java-1.7.1-ibm-jdbc-1.7.1.4.60-1jpp.1.el6_10.x86_64.rpm SHA-256: 421ac3a9f8a2b11a595e8fae0a2aa8d0d8b7cf77ab8c4f1b1e42ed2db498e594
java-1.7.1-ibm-plugin-1.7.1.4.60-1jpp.1.el6_10.x86_64.rpm SHA-256: 30c54f51cb734e6945ca08988f761c79c9c1bb3def3c86f76cef173175652ed8
java-1.7.1-ibm-src-1.7.1.4.60-1jpp.1.el6_10.x86_64.rpm SHA-256: f0f7ea0aa4ecafa10ecb6600f07c5c77ed6f800a50d6ed232ea87305ea4bc4e5
i386
java-1.7.1-ibm-1.7.1.4.60-1jpp.1.el6_10.i686.rpm SHA-256: 14fc5e69ca82a543b0ac622334b0de791f7be58ba5455f1c5020dc8d7a07833c
java-1.7.1-ibm-demo-1.7.1.4.60-1jpp.1.el6_10.i686.rpm SHA-256: 633b43fdadddd1726e8364ea0f3f72393226222e451ea592efd2b2b4b0068345
java-1.7.1-ibm-devel-1.7.1.4.60-1jpp.1.el6_10.i686.rpm SHA-256: c80c3b906dfe428d356f8b00687b95a6c1de98776f3636c354af1d18378ccbb2
java-1.7.1-ibm-jdbc-1.7.1.4.60-1jpp.1.el6_10.i686.rpm SHA-256: 6b05fd8a373d4e5eb7cd9bf63a56bbb7f671f5f20c5bde052c44e4d20969666c
java-1.7.1-ibm-plugin-1.7.1.4.60-1jpp.1.el6_10.i686.rpm SHA-256: 23224e3e0ac9c6fc62efcdff937a4dd3b4794360b6ecf7162b4e8458185a2fa8
java-1.7.1-ibm-src-1.7.1.4.60-1jpp.1.el6_10.i686.rpm SHA-256: 3f3a5ada8fbb76f6d6453f8f0813f8d5a2914bcd8215e2c1956721ee5226f37b

Red Hat Enterprise Linux Workstation 6

SRPM
x86_64
java-1.7.1-ibm-1.7.1.4.60-1jpp.1.el6_10.x86_64.rpm SHA-256: c0f44d64efb21688207ef50cab1e8f4e49bdccb65a4eac3a5f6979725f29ccbf
java-1.7.1-ibm-demo-1.7.1.4.60-1jpp.1.el6_10.x86_64.rpm SHA-256: 79b26eef443c0e00b8c4e1cc088d03b08b433e2351e7ae71dc6546966240d6c5
java-1.7.1-ibm-devel-1.7.1.4.60-1jpp.1.el6_10.x86_64.rpm SHA-256: 3b4831999b18d54f2aad8fb35e109b3d05a5c047d19741f557ed18b80130de61
java-1.7.1-ibm-jdbc-1.7.1.4.60-1jpp.1.el6_10.x86_64.rpm SHA-256: 421ac3a9f8a2b11a595e8fae0a2aa8d0d8b7cf77ab8c4f1b1e42ed2db498e594
java-1.7.1-ibm-plugin-1.7.1.4.60-1jpp.1.el6_10.x86_64.rpm SHA-256: 30c54f51cb734e6945ca08988f761c79c9c1bb3def3c86f76cef173175652ed8
java-1.7.1-ibm-src-1.7.1.4.60-1jpp.1.el6_10.x86_64.rpm SHA-256: f0f7ea0aa4ecafa10ecb6600f07c5c77ed6f800a50d6ed232ea87305ea4bc4e5
i386
java-1.7.1-ibm-1.7.1.4.60-1jpp.1.el6_10.i686.rpm SHA-256: 14fc5e69ca82a543b0ac622334b0de791f7be58ba5455f1c5020dc8d7a07833c
java-1.7.1-ibm-demo-1.7.1.4.60-1jpp.1.el6_10.i686.rpm SHA-256: 633b43fdadddd1726e8364ea0f3f72393226222e451ea592efd2b2b4b0068345
java-1.7.1-ibm-devel-1.7.1.4.60-1jpp.1.el6_10.i686.rpm SHA-256: c80c3b906dfe428d356f8b00687b95a6c1de98776f3636c354af1d18378ccbb2
java-1.7.1-ibm-jdbc-1.7.1.4.60-1jpp.1.el6_10.i686.rpm SHA-256: 6b05fd8a373d4e5eb7cd9bf63a56bbb7f671f5f20c5bde052c44e4d20969666c
java-1.7.1-ibm-plugin-1.7.1.4.60-1jpp.1.el6_10.i686.rpm SHA-256: 23224e3e0ac9c6fc62efcdff937a4dd3b4794360b6ecf7162b4e8458185a2fa8
java-1.7.1-ibm-src-1.7.1.4.60-1jpp.1.el6_10.i686.rpm SHA-256: 3f3a5ada8fbb76f6d6453f8f0813f8d5a2914bcd8215e2c1956721ee5226f37b

Red Hat Enterprise Linux Desktop 6

SRPM
x86_64
java-1.7.1-ibm-1.7.1.4.60-1jpp.1.el6_10.x86_64.rpm SHA-256: c0f44d64efb21688207ef50cab1e8f4e49bdccb65a4eac3a5f6979725f29ccbf
java-1.7.1-ibm-demo-1.7.1.4.60-1jpp.1.el6_10.x86_64.rpm SHA-256: 79b26eef443c0e00b8c4e1cc088d03b08b433e2351e7ae71dc6546966240d6c5
java-1.7.1-ibm-devel-1.7.1.4.60-1jpp.1.el6_10.x86_64.rpm SHA-256: 3b4831999b18d54f2aad8fb35e109b3d05a5c047d19741f557ed18b80130de61
java-1.7.1-ibm-jdbc-1.7.1.4.60-1jpp.1.el6_10.x86_64.rpm SHA-256: 421ac3a9f8a2b11a595e8fae0a2aa8d0d8b7cf77ab8c4f1b1e42ed2db498e594
java-1.7.1-ibm-plugin-1.7.1.4.60-1jpp.1.el6_10.x86_64.rpm SHA-256: 30c54f51cb734e6945ca08988f761c79c9c1bb3def3c86f76cef173175652ed8
java-1.7.1-ibm-src-1.7.1.4.60-1jpp.1.el6_10.x86_64.rpm SHA-256: f0f7ea0aa4ecafa10ecb6600f07c5c77ed6f800a50d6ed232ea87305ea4bc4e5
i386
java-1.7.1-ibm-1.7.1.4.60-1jpp.1.el6_10.i686.rpm SHA-256: 14fc5e69ca82a543b0ac622334b0de791f7be58ba5455f1c5020dc8d7a07833c
java-1.7.1-ibm-demo-1.7.1.4.60-1jpp.1.el6_10.i686.rpm SHA-256: 633b43fdadddd1726e8364ea0f3f72393226222e451ea592efd2b2b4b0068345
java-1.7.1-ibm-devel-1.7.1.4.60-1jpp.1.el6_10.i686.rpm SHA-256: c80c3b906dfe428d356f8b00687b95a6c1de98776f3636c354af1d18378ccbb2
java-1.7.1-ibm-jdbc-1.7.1.4.60-1jpp.1.el6_10.i686.rpm SHA-256: 6b05fd8a373d4e5eb7cd9bf63a56bbb7f671f5f20c5bde052c44e4d20969666c
java-1.7.1-ibm-plugin-1.7.1.4.60-1jpp.1.el6_10.i686.rpm SHA-256: 23224e3e0ac9c6fc62efcdff937a4dd3b4794360b6ecf7162b4e8458185a2fa8
java-1.7.1-ibm-src-1.7.1.4.60-1jpp.1.el6_10.i686.rpm SHA-256: 3f3a5ada8fbb76f6d6453f8f0813f8d5a2914bcd8215e2c1956721ee5226f37b

Red Hat Enterprise Linux for IBM z Systems 6

SRPM
s390x
java-1.7.1-ibm-1.7.1.4.60-1jpp.1.el6_10.s390x.rpm SHA-256: 301d9afc62057929f6fa339dcb61abdc81aff629190d3103c21c0328c5069f71
java-1.7.1-ibm-demo-1.7.1.4.60-1jpp.1.el6_10.s390x.rpm SHA-256: 8014c50e20d5dcbe06fa33339cff609ef9443a46896b01df44da5bfa046904a7
java-1.7.1-ibm-devel-1.7.1.4.60-1jpp.1.el6_10.s390x.rpm SHA-256: 54b3a009244e64747bb4709dc09de07480165d00e3f9e137962332f92f4637f9
java-1.7.1-ibm-jdbc-1.7.1.4.60-1jpp.1.el6_10.s390x.rpm SHA-256: 49009357ef9abca73ec3bf36ddff1745452e40a48014a869b4a2da530d3a362f
java-1.7.1-ibm-src-1.7.1.4.60-1jpp.1.el6_10.s390x.rpm SHA-256: f64ba2391b70f17ae66580ae8334eb7df5f9497ed944fbd1eeba9d5b461d6b5f

Red Hat Enterprise Linux for Power, big endian 6

SRPM
ppc64
java-1.7.1-ibm-1.7.1.4.60-1jpp.1.el6_10.ppc64.rpm SHA-256: 65581b7f30fbb3a6d373d021b15975c2929b7558accd25ad661f77d5339a55b1
java-1.7.1-ibm-demo-1.7.1.4.60-1jpp.1.el6_10.ppc64.rpm SHA-256: 9b5f7d62a89137a6ef609ec7a91264960b90cb30d0c91a172d84d3c25e7d3642
java-1.7.1-ibm-devel-1.7.1.4.60-1jpp.1.el6_10.ppc64.rpm SHA-256: 76db671251dd09b8a64de4523cbd2ed9260521b32ae569755f2468cb9e6976ac
java-1.7.1-ibm-jdbc-1.7.1.4.60-1jpp.1.el6_10.ppc64.rpm SHA-256: dca5a3978a3bed27b76cfd5e69515ae4cda8aa54ecc21237d981746850e5223b
java-1.7.1-ibm-src-1.7.1.4.60-1jpp.1.el6_10.ppc64.rpm SHA-256: 42cf5fb7e2ad23238bf01f58c6cfb1efa867dd3244fc50dcc3be9ee2a2bc8ecc

Red Hat Enterprise Linux for Scientific Computing 6

SRPM
x86_64
java-1.7.1-ibm-1.7.1.4.60-1jpp.1.el6_10.x86_64.rpm SHA-256: c0f44d64efb21688207ef50cab1e8f4e49bdccb65a4eac3a5f6979725f29ccbf
java-1.7.1-ibm-demo-1.7.1.4.60-1jpp.1.el6_10.x86_64.rpm SHA-256: 79b26eef443c0e00b8c4e1cc088d03b08b433e2351e7ae71dc6546966240d6c5
java-1.7.1-ibm-devel-1.7.1.4.60-1jpp.1.el6_10.x86_64.rpm SHA-256: 3b4831999b18d54f2aad8fb35e109b3d05a5c047d19741f557ed18b80130de61
java-1.7.1-ibm-src-1.7.1.4.60-1jpp.1.el6_10.x86_64.rpm SHA-256: f0f7ea0aa4ecafa10ecb6600f07c5c77ed6f800a50d6ed232ea87305ea4bc4e5

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility