A java-1.8.0-ibm security update has been released for Red Hat Enterprise 8.
RHSA-2021:0736-01: Critical: java-1.8.0-ibm security update
=====================================================================
Red Hat Security Advisory
Synopsis: Critical: java-1.8.0-ibm security update
Advisory ID: RHSA-2021:0736-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0736
Issue date: 2021-03-04
CVE Names: CVE-2020-2773 CVE-2020-14781 CVE-2020-14782
CVE-2020-14803 CVE-2020-27221
=====================================================================
1. Summary:
An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux
8.
Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.
2. Relevant releases/architectures:
Red Hat Enterprise Linux 8 Supplementary - ppc64le, s390x, x86_64
3. Description:
IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM
Java Software Development Kit.
This update upgrades IBM Java SE 8 to version 8 SR6-FP25.
Security Fix(es):
* IBM JDK: Stack-based buffer overflow when converting from UTF-8
characters to platform encoding (CVE-2020-27221)
* OpenJDK: Unexpected exceptions raised by DOMKeyInfoFactory and
DOMXMLSignatureFactory (Security, 8231415) (CVE-2020-2773)
* OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI,
8237990) (CVE-2020-14781)
* OpenJDK: Certificate blacklist bypass via alternate certificate encodings
(Libraries, 8237995) (CVE-2020-14782)
* OpenJDK: Race condition in NIO Buffer boundary checks (Libraries,
8244136) (CVE-2020-14803)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.
4. Solution:
For details on how to apply this update, which includes the changes
described in this advisory, refer to:
https://access.redhat.com/articles/11258
All running instances of IBM Java must be restarted for this update to take
effect.
5. Bugs fixed ( https://bugzilla.redhat.com/):
1823224 - CVE-2020-2773 OpenJDK: Unexpected exceptions raised by DOMKeyInfoFactory and DOMXMLSignatureFactory (Security, 8231415)
1889274 - CVE-2020-14781 OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI, 8237990)
1889290 - CVE-2020-14782 OpenJDK: Certificate blacklist bypass via alternate certificate encodings (Libraries, 8237995)
1889895 - CVE-2020-14803 OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136)
1928555 - CVE-2020-27221 IBM JDK: Stack-based buffer overflow when converting from UTF-8 characters to platform encoding
6. Package List:
Red Hat Enterprise Linux 8 Supplementary:
ppc64le:
java-1.8.0-ibm-1.8.0.6.25-2.el8_3.ppc64le.rpm
java-1.8.0-ibm-demo-1.8.0.6.25-2.el8_3.ppc64le.rpm
java-1.8.0-ibm-devel-1.8.0.6.25-2.el8_3.ppc64le.rpm
java-1.8.0-ibm-headless-1.8.0.6.25-2.el8_3.ppc64le.rpm
java-1.8.0-ibm-jdbc-1.8.0.6.25-2.el8_3.ppc64le.rpm
java-1.8.0-ibm-plugin-1.8.0.6.25-2.el8_3.ppc64le.rpm
java-1.8.0-ibm-src-1.8.0.6.25-2.el8_3.ppc64le.rpm
java-1.8.0-ibm-webstart-1.8.0.6.25-2.el8_3.ppc64le.rpm
s390x:
java-1.8.0-ibm-1.8.0.6.25-2.el8_3.s390x.rpm
java-1.8.0-ibm-demo-1.8.0.6.25-2.el8_3.s390x.rpm
java-1.8.0-ibm-devel-1.8.0.6.25-2.el8_3.s390x.rpm
java-1.8.0-ibm-headless-1.8.0.6.25-2.el8_3.s390x.rpm
java-1.8.0-ibm-jdbc-1.8.0.6.25-2.el8_3.s390x.rpm
java-1.8.0-ibm-src-1.8.0.6.25-2.el8_3.s390x.rpm
x86_64:
java-1.8.0-ibm-1.8.0.6.25-2.el8_3.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.6.25-2.el8_3.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.6.25-2.el8_3.x86_64.rpm
java-1.8.0-ibm-headless-1.8.0.6.25-2.el8_3.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.6.25-2.el8_3.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.6.25-2.el8_3.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.6.25-2.el8_3.x86_64.rpm
java-1.8.0-ibm-webstart-1.8.0.6.25-2.el8_3.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/
7. References:
https://access.redhat.com/security/cve/CVE-2020-2773
https://access.redhat.com/security/cve/CVE-2020-14781
https://access.redhat.com/security/cve/CVE-2020-14782
https://access.redhat.com/security/cve/CVE-2020-14803
https://access.redhat.com/security/cve/CVE-2020-27221
https://access.redhat.com/security/updates/classification/#critical
8. Contact:
The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/
Copyright 2021 Red Hat, Inc.