Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Containers
  • Support Cases
  • Products & Services

    Products

    Support

    • Production Support
    • Development Support
    • Product Life Cycles

    Services

    • Consulting
    • Technical Account Management
    • Training & Certifications

    Documentation

    • Red Hat Enterprise Linux
    • Red Hat JBoss Enterprise Application Platform
    • Red Hat OpenStack Platform
    • Red Hat OpenShift Container Platform
    All Documentation

    Ecosystem Catalog

    • Red Hat Partner Ecosystem
    • Partner Resources
  • Tools

    Tools

    • Troubleshoot a product issue
    • Packages
    • Errata

    Customer Portal Labs

    • Configuration
    • Deployment
    • Security
    • Troubleshoot
    All labs

    Red Hat Insights

    Increase visibility into IT operations to detect and resolve technical issues before they impact your business.

    Learn More
    Go to Insights
  • Security

    Red Hat Product Security Center

    Engage with our Red Hat Product Security team, access security updates, and ensure your environments are not exposed to any known security vulnerabilities.

    Product Security Center

    Security Updates

    • Security Advisories
    • Red Hat CVE Database
    • Security Labs

    Keep your systems secure with Red Hat's specialized responses to security vulnerabilities.

    View Responses

    Resources

    • Security Blog
    • Security Measurement
    • Severity Ratings
    • Backporting Policies
    • Product Signing (GPG) Keys
  • Community

    Customer Portal Community

    • Discussions
    • Private Groups
    Community Activity

    Customer Events

    • Red Hat Convergence
    • Red Hat Summit

    Stories

    • Red Hat Subscription Value
    • You Asked. We Acted.
    • Open Source Communities
Or troubleshoot an issue.

Select Your Language

  • English
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Virtualization
  • Red Hat Identity Management
  • Red Hat Directory Server
  • Red Hat Certificate System
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Update Infrastructure
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat CloudForms
  • Red Hat OpenStack Platform
  • Red Hat OpenShift Container Platform
  • Red Hat OpenShift Data Science
  • Red Hat OpenShift Online
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat Single Sign On
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Thorntail
  • Red Hat build of Eclipse Vert.x
  • Red Hat build of OpenJDK
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Integration
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
  • Red Hat JBoss Data Virtualization
  • Red Hat Process Automation
  • Red Hat Process Automation Manager
  • Red Hat Decision Manager
All Products
Red Hat Product Errata RHSA-2020:4349 - Security Advisory
Issued:
2020-10-26
Updated:
2020-10-26

RHSA-2020:4349 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: java-1.8.0-openjdk security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

  • OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI, 8237990) (CVE-2020-14781)
  • OpenJDK: Certificate blacklist bypass via alternate certificate encodings (Libraries, 8237995) (CVE-2020-14782)
  • OpenJDK: Integer overflow leading to out-of-bounds access (Hotspot, 8241114) (CVE-2020-14792)
  • OpenJDK: Incomplete check for invalid characters in URI to path conversion (Libraries, 8242685) (CVE-2020-14797)
  • OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136) (CVE-2020-14803)
  • OpenJDK: High memory usage during deserialization of Proxy class with many interfaces (Serialization, 8236862) (CVE-2020-14779)
  • OpenJDK: Missing permission check in path to URI conversion (Libraries, 8242680) (CVE-2020-14796)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.0 x86_64

Fixes

  • BZ - 1889271 - CVE-2020-14779 OpenJDK: High memory usage during deserialization of Proxy class with many interfaces (Serialization, 8236862)
  • BZ - 1889274 - CVE-2020-14781 OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI, 8237990)
  • BZ - 1889280 - CVE-2020-14792 OpenJDK: Integer overflow leading to out-of-bounds access (Hotspot, 8241114)
  • BZ - 1889290 - CVE-2020-14782 OpenJDK: Certificate blacklist bypass via alternate certificate encodings (Libraries, 8237995)
  • BZ - 1889697 - CVE-2020-14796 OpenJDK: Missing permission check in path to URI conversion (Libraries, 8242680)
  • BZ - 1889717 - CVE-2020-14797 OpenJDK: Incomplete check for invalid characters in URI to path conversion (Libraries, 8242685)
  • BZ - 1889895 - CVE-2020-14803 OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136)

CVEs

  • CVE-2020-14779
  • CVE-2020-14781
  • CVE-2020-14782
  • CVE-2020-14792
  • CVE-2020-14796
  • CVE-2020-14797
  • CVE-2020-14803

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.0

SRPM
java-1.8.0-openjdk-1.8.0.272.b10-0.el8_0.src.rpm SHA-256: 3468311d0a6d8fd7be8801978d5b4434cb8735b690f638548591792d5a519612
ppc64le
java-1.8.0-openjdk-1.8.0.272.b10-0.el8_0.ppc64le.rpm SHA-256: d74bcf9c75b1d46bee92c90b90fe45f23c95bdc59dd416faed36ce41adb295ee
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-0.el8_0.ppc64le.rpm SHA-256: 7ed072ab370bf775c25eddf5944ef23f0e510c694b79417f47932da44b74c982
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el8_0.ppc64le.rpm SHA-256: dfd00138cea9dc0ae514f7602c9d92defc355e0fa1fe664dc5c1c61230299430
java-1.8.0-openjdk-debugsource-1.8.0.272.b10-0.el8_0.ppc64le.rpm SHA-256: 1432d891232a0b522658c90e8d5aa61c45e3559164ce59312a77ac5852896d6c
java-1.8.0-openjdk-demo-1.8.0.272.b10-0.el8_0.ppc64le.rpm SHA-256: 8a98f50750c61a89d3b29dfada3b479e0a32dc92009bdfae086f4ba334d683f5
java-1.8.0-openjdk-demo-debuginfo-1.8.0.272.b10-0.el8_0.ppc64le.rpm SHA-256: a0c5aca9d8644b806341039640546be3587bf74db226c31a5b1cc23a2d9d1885
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.272.b10-0.el8_0.ppc64le.rpm SHA-256: 09378fc4b64f01daee1ca4c139cf63c9fd3cf9a17752187314d428f9324560bd
java-1.8.0-openjdk-devel-1.8.0.272.b10-0.el8_0.ppc64le.rpm SHA-256: 69442285bc5691e5bf276f8c254423e6f7538670ec3a053963d920a189d3080a
java-1.8.0-openjdk-devel-debuginfo-1.8.0.272.b10-0.el8_0.ppc64le.rpm SHA-256: d0df00cd41ba453584eb7f52bb130b22f2bc46558f0875ade695f955acd4ed43
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.272.b10-0.el8_0.ppc64le.rpm SHA-256: 7e8f1576cd3f5c3006c162e59e2bf2567436ce787f187c4202f94bbf579b533b
java-1.8.0-openjdk-headless-1.8.0.272.b10-0.el8_0.ppc64le.rpm SHA-256: ef8ead7ea5664d67f69d72d41fec5f9d22c04b77cee2afd6d1b044fc7636ba86
java-1.8.0-openjdk-headless-debuginfo-1.8.0.272.b10-0.el8_0.ppc64le.rpm SHA-256: 98b445d73aaf40c8777f42ed8b7e0bc9e67d64b641950435d6876368df8d3744
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.272.b10-0.el8_0.ppc64le.rpm SHA-256: 7af83aba896ea5ee1d0b66ca4502f40768221f581c3a33c3139eca04f695de2e
java-1.8.0-openjdk-javadoc-1.8.0.272.b10-0.el8_0.noarch.rpm SHA-256: b5c59abc01161b8fb74f7d7743cefaf499dfe45297d610401222212ac549de95
java-1.8.0-openjdk-javadoc-zip-1.8.0.272.b10-0.el8_0.noarch.rpm SHA-256: a026fb1602bd3a09f327d2c4a95417a47b5370dbbca7dea6a1bb85e74e2d660e
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.272.b10-0.el8_0.ppc64le.rpm SHA-256: 30e4822751c06b4843eec062d26a4d479b95b04c43f0f299aa04602fdef3f502
java-1.8.0-openjdk-src-1.8.0.272.b10-0.el8_0.ppc64le.rpm SHA-256: 23688e566d3d64318e55ea82a642ae5bdfae8fa9fc0210a793ba55a51cc4cc55

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.0

SRPM
java-1.8.0-openjdk-1.8.0.272.b10-0.el8_0.src.rpm SHA-256: 3468311d0a6d8fd7be8801978d5b4434cb8735b690f638548591792d5a519612
x86_64
java-1.8.0-openjdk-1.8.0.272.b10-0.el8_0.x86_64.rpm SHA-256: 80d48d4460826f78ca5958f718a6713b42ed099c3a49382d3bf895c0b6316ccf
java-1.8.0-openjdk-accessibility-1.8.0.272.b10-0.el8_0.x86_64.rpm SHA-256: 141b9e2b807ccc614d31a30e4f47f5e463dd1dc3daef5f53514e324de89f6cbc
java-1.8.0-openjdk-debuginfo-1.8.0.272.b10-0.el8_0.x86_64.rpm SHA-256: 19ac1c464f90e58d87a715cae774b98f62f4c7ded514ee29624c09471dc5a7b7
java-1.8.0-openjdk-debugsource-1.8.0.272.b10-0.el8_0.x86_64.rpm SHA-256: c1da743ae7897716ae19408fb0101913eed6219a7245b35ea3a4d371925b523b
java-1.8.0-openjdk-demo-1.8.0.272.b10-0.el8_0.x86_64.rpm SHA-256: 2179c97900b51cf2417d62679a43f2fbbbc40101bfd0f825e0cc03d3f37c3cfb
java-1.8.0-openjdk-demo-debuginfo-1.8.0.272.b10-0.el8_0.x86_64.rpm SHA-256: 9beff447bd91a1e6932ecb1021ee8de725ce2b80988a8ecbb9b4d67cc3cbd767
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.272.b10-0.el8_0.x86_64.rpm SHA-256: 794fd58102154789e5e919ccc3d765273fa5d684fa383f49e3f69257b2823ede
java-1.8.0-openjdk-devel-1.8.0.272.b10-0.el8_0.x86_64.rpm SHA-256: 33238541a8b78554fbad45d7a213f908ea89a559a1012eeeaa7bfb6fcdb2622f
java-1.8.0-openjdk-devel-debuginfo-1.8.0.272.b10-0.el8_0.x86_64.rpm SHA-256: 00f61c727f566fa682f8729380783559c59c08126956a4fa4625e84a7e4bc2dc
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.272.b10-0.el8_0.x86_64.rpm SHA-256: 6d9a16c439ace46657d3b9dac8d38fb67b2e41cd9aa5e180cc2f9c02c808f0c5
java-1.8.0-openjdk-headless-1.8.0.272.b10-0.el8_0.x86_64.rpm SHA-256: 2a20d24cea6cb5f4aaa4cc8720761a2895b0ffde6648a02638fdd20bdf8f0c40
java-1.8.0-openjdk-headless-debuginfo-1.8.0.272.b10-0.el8_0.x86_64.rpm SHA-256: 1823845286f73759de69e88ffd00f0bd49defaed83482af69203ca48260c7c3a
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.272.b10-0.el8_0.x86_64.rpm SHA-256: 6e99499b4f9624c80cdcb0c056b08c726e0c4f752d8c8f90ed597ea050df9f2c
java-1.8.0-openjdk-javadoc-1.8.0.272.b10-0.el8_0.noarch.rpm SHA-256: b5c59abc01161b8fb74f7d7743cefaf499dfe45297d610401222212ac549de95
java-1.8.0-openjdk-javadoc-zip-1.8.0.272.b10-0.el8_0.noarch.rpm SHA-256: a026fb1602bd3a09f327d2c4a95417a47b5370dbbca7dea6a1bb85e74e2d660e
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.272.b10-0.el8_0.x86_64.rpm SHA-256: 9099bf04e563e029deb59986a7aad6c023c47e3909b904deeceb526b0fe79bf0
java-1.8.0-openjdk-src-1.8.0.272.b10-0.el8_0.x86_64.rpm SHA-256: 54e60c1cefb52ad798a6c703289651c20d0da2696efdbac2cbd571c8adc08985

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

About

  • Red Hat Subscription Value
  • About Red Hat
  • Red Hat Jobs
Copyright © 2023 Red Hat, Inc.
  • Privacy Statement
  • Customer Portal Terms of Use
  • All Policies and Guidelines
Red Hat Summit
Twitter