Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:1516 - Security Advisory
Issued:
2020-04-22
Updated:
2020-04-22

RHSA-2020:1516 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: java-1.8.0-openjdk security update

Type/Severity

Security Advisory: Important

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

  • OpenJDK: Incorrect bounds checks in NIO Buffers (Libraries, 8234841) (CVE-2020-2803)
  • OpenJDK: Incorrect type checks in MethodType.readObject() (Libraries, 8235274) (CVE-2020-2805)
  • OpenJDK: Unexpected exceptions raised by DOMKeyInfoFactory and DOMXMLSignatureFactory (Security, 8231415) (CVE-2020-2773)
  • OpenJDK: Re-use of single TLS session for new connections (JSSE, 8234408) (CVE-2020-2781)
  • OpenJDK: CRLF injection into HTTP headers in HttpServer (Lightweight HTTP Server, 8234825) (CVE-2020-2800)
  • OpenJDK: Regular expression DoS in Scanner (Concurrency, 8236201) (CVE-2020-2830)
  • OpenJDK: Misplaced regular expression syntax error check in RegExpScanner (Scripting, 8223898) (CVE-2020-2754)
  • OpenJDK: Incorrect handling of empty string nodes in regular expression Parser (Scripting, 8223904) (CVE-2020-2755)
  • OpenJDK: Incorrect handling of references to uninitialized class descriptors during deserialization (Serialization, 8224541) (CVE-2020-2756)
  • OpenJDK: Uncaught InstantiationError exception in ObjectStreamClass (Serialization, 8224549) (CVE-2020-2757)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.0 x86_64

Fixes

  • BZ - 1823199 - CVE-2020-2754 OpenJDK: Misplaced regular expression syntax error check in RegExpScanner (Scripting, 8223898)
  • BZ - 1823200 - CVE-2020-2755 OpenJDK: Incorrect handling of empty string nodes in regular expression Parser (Scripting, 8223904)
  • BZ - 1823215 - CVE-2020-2756 OpenJDK: Incorrect handling of references to uninitialized class descriptors during deserialization (Serialization, 8224541)
  • BZ - 1823216 - CVE-2020-2757 OpenJDK: Uncaught InstantiationError exception in ObjectStreamClass (Serialization, 8224549)
  • BZ - 1823224 - CVE-2020-2773 OpenJDK: Unexpected exceptions raised by DOMKeyInfoFactory and DOMXMLSignatureFactory (Security, 8231415)
  • BZ - 1823527 - CVE-2020-2800 OpenJDK: CRLF injection into HTTP headers in HttpServer (Lightweight HTTP Server, 8234825)
  • BZ - 1823542 - CVE-2020-2830 OpenJDK: Regular expression DoS in Scanner (Concurrency, 8236201)
  • BZ - 1823694 - CVE-2020-2803 OpenJDK: Incorrect bounds checks in NIO Buffers (Libraries, 8234841)
  • BZ - 1823844 - CVE-2020-2805 OpenJDK: Incorrect type checks in MethodType.readObject() (Libraries, 8235274)
  • BZ - 1823960 - CVE-2020-2781 OpenJDK: Re-use of single TLS session for new connections (JSSE, 8234408)

CVEs

  • CVE-2020-2754
  • CVE-2020-2755
  • CVE-2020-2756
  • CVE-2020-2757
  • CVE-2020-2773
  • CVE-2020-2781
  • CVE-2020-2800
  • CVE-2020-2803
  • CVE-2020-2805
  • CVE-2020-2830

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.0

SRPM
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_0.src.rpm SHA-256: 2bb337280cb8a0b1a6adbfa22a1d88a9004ca936f460002a6304cffab27ed8fd
ppc64le
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_0.ppc64le.rpm SHA-256: 100089f6b8d85e2f9643c2de445f94161c815bb8b2508398e9024fcdebf32811
java-1.8.0-openjdk-accessibility-1.8.0.252.b09-2.el8_0.ppc64le.rpm SHA-256: b67a23917709dd0f8934104f1de12ab96b4f6926ab08b69f58a22b697b840280
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el8_0.ppc64le.rpm SHA-256: 6f621efeb12e40fb173aa397bc4793bdcf50f86e85f30c93f3254f527e329129
java-1.8.0-openjdk-debugsource-1.8.0.252.b09-2.el8_0.ppc64le.rpm SHA-256: 430d870cf71abac0f0f1cba439881ee0ca8a6e4648e202f532592b5e65f7ebec
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el8_0.ppc64le.rpm SHA-256: e97bb224c81d02f5a75b12ad5dfb8db9e36899d2971465bbb19afee8f5e3f6f2
java-1.8.0-openjdk-demo-debuginfo-1.8.0.252.b09-2.el8_0.ppc64le.rpm SHA-256: 041858697e50f2603fca933c38c39b031b89f5c7ec5cf2d7bf5434a59f5fe086
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.252.b09-2.el8_0.ppc64le.rpm SHA-256: 4e659cfd65d555153a036a951d1143458fc86875cf4fccc09e33ed2aae8a1b4a
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el8_0.ppc64le.rpm SHA-256: 0423d7a3fc3f03421aa7909c12c0be2bbbbe4514eedd0c66b28052de66126ef7
java-1.8.0-openjdk-devel-debuginfo-1.8.0.252.b09-2.el8_0.ppc64le.rpm SHA-256: 0630f2dc298368d1f455f680986c76fefdf68296bbd9179f024a1c3b7b6410ba
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.252.b09-2.el8_0.ppc64le.rpm SHA-256: 1850f10a20e6d1658d0db71778e1edf5c183a2249c5df0693ccda594e2f37d18
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el8_0.ppc64le.rpm SHA-256: 17752e342d83acd6a50f3455fbf731743f164c1dee48e000b2a3aa754fe9a3e3
java-1.8.0-openjdk-headless-debuginfo-1.8.0.252.b09-2.el8_0.ppc64le.rpm SHA-256: 6ade0a9b77d7977f5cba7411f24ed900f7f5dbc92dbfaaa39642a00b3848aaa7
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.252.b09-2.el8_0.ppc64le.rpm SHA-256: c3051cac8bf43b7baf12b3d1b858a1110dfce555dd1c18cdd5f920fc8e99b5f3
java-1.8.0-openjdk-javadoc-1.8.0.252.b09-2.el8_0.noarch.rpm SHA-256: 67bdd7ab950a855d2298d0c4b915d848f5e691fa6a8907091fca2eaf6c96af47
java-1.8.0-openjdk-javadoc-zip-1.8.0.252.b09-2.el8_0.noarch.rpm SHA-256: 8ce5e4d6ff389c7323666e1a7fd252094a4f52b26412f1097042dc8561f88265
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.252.b09-2.el8_0.ppc64le.rpm SHA-256: 566dccd12b7582880c4574635cd7c4f0e2efb86298169a4b9ee2eb7d8a52e276
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el8_0.ppc64le.rpm SHA-256: f4088bbe7da2b98e7481a3f1775e089e7d2f8019a1c225d64c0ea95a4c0e065a

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.0

SRPM
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_0.src.rpm SHA-256: 2bb337280cb8a0b1a6adbfa22a1d88a9004ca936f460002a6304cffab27ed8fd
x86_64
java-1.8.0-openjdk-1.8.0.252.b09-2.el8_0.x86_64.rpm SHA-256: 5f734695dc64ebbf4a0840f5caa9ad28d970c4ca9a8c506ff1186b43b70bc4e1
java-1.8.0-openjdk-accessibility-1.8.0.252.b09-2.el8_0.x86_64.rpm SHA-256: 5b968893e2dbd62c9f1f50ec7b4d379d63b3a48a5f4ecf48f8f00e6c20e32b34
java-1.8.0-openjdk-debuginfo-1.8.0.252.b09-2.el8_0.x86_64.rpm SHA-256: 354402f15f1f80394709f2535914321d0ec191f0681a61ea29e986a23088735d
java-1.8.0-openjdk-debugsource-1.8.0.252.b09-2.el8_0.x86_64.rpm SHA-256: 21f7c4f186071e59b7205535610c49374c7db316204d238af230af6c6f73fd00
java-1.8.0-openjdk-demo-1.8.0.252.b09-2.el8_0.x86_64.rpm SHA-256: 169ad399730a341ccc12693d3a56f8158064d519a55b247eb8cda34b88335838
java-1.8.0-openjdk-demo-debuginfo-1.8.0.252.b09-2.el8_0.x86_64.rpm SHA-256: b33eeb50e4aec8d9067f3e1df7d2d60efba8b6a559858af190811f6e634f5bb7
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.252.b09-2.el8_0.x86_64.rpm SHA-256: 1d6c93c82cd138cb8226dd7caba0b759a3f37e679e480ae9a83646315299e631
java-1.8.0-openjdk-devel-1.8.0.252.b09-2.el8_0.x86_64.rpm SHA-256: 17e0d9fca87fcb07bcd8d4da3fdc2be4baa54df93ace036da4a9e56185909e87
java-1.8.0-openjdk-devel-debuginfo-1.8.0.252.b09-2.el8_0.x86_64.rpm SHA-256: 74359e55d5786cc3ce4448a71c4c677db1cbfd7a1564fb9c5e39f7b619ef4a2c
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.252.b09-2.el8_0.x86_64.rpm SHA-256: 283284576ca271d7d91bbcaeb0dcff6179876c9f3f85b83a60b9fb4a90f4a12e
java-1.8.0-openjdk-headless-1.8.0.252.b09-2.el8_0.x86_64.rpm SHA-256: b16b92a67b7d895d45018d1e9b02b0e1e91744b19b63658ccb47e125c4dda464
java-1.8.0-openjdk-headless-debuginfo-1.8.0.252.b09-2.el8_0.x86_64.rpm SHA-256: 57824a6e6cc6fa3a4bc4dcb5b06cefd5f09b2ac5d6064f7f9f8f05e0bae1aeb1
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.252.b09-2.el8_0.x86_64.rpm SHA-256: 8c089c7b5ceda5433a4da828ae9dd78eb16cf1405fece162886abfebb43a70cc
java-1.8.0-openjdk-javadoc-1.8.0.252.b09-2.el8_0.noarch.rpm SHA-256: 67bdd7ab950a855d2298d0c4b915d848f5e691fa6a8907091fca2eaf6c96af47
java-1.8.0-openjdk-javadoc-zip-1.8.0.252.b09-2.el8_0.noarch.rpm SHA-256: 8ce5e4d6ff389c7323666e1a7fd252094a4f52b26412f1097042dc8561f88265
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.252.b09-2.el8_0.x86_64.rpm SHA-256: 48acc5448986d46e28256d43ae4126a04453a1c4db79994e22b2e8d6d4739af9
java-1.8.0-openjdk-src-1.8.0.252.b09-2.el8_0.x86_64.rpm SHA-256: 58436610af1028ea9a30dded725a1e237cf07a59c2a2816967b264c8089b7d0a

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility