Bug 1790884 (CVE-2020-2593) - CVE-2020-2593 OpenJDK: Incorrect isBuiltinStreamHandler check causing URL normalization issues (Networking, 8228548)
Summary: CVE-2020-2593 OpenJDK: Incorrect isBuiltinStreamHandler check causing URL nor...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2020-2593
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 1785757 1785758 1785759 1785760 1785761 1785762 1785763 1785764 1785765 1785766 1785767 1789444 1789445 1789446 1796801 1796802 1796803 1796804 1796805 1796806 1796807 1796808 1799108 1803860 1803861
Blocks: 1785754
TreeView+ depends on / blocked
 
Reported: 2020-01-14 13:21 UTC by Tomas Hoger
Modified: 2020-03-17 13:11 UTC (History)
7 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2020-02-27 15:49:44 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2020:0212 0 None None None 2020-01-23 14:05:00 UTC
Red Hat Product Errata RHBA-2020:0213 0 None None None 2020-01-23 14:46:55 UTC
Red Hat Product Errata RHBA-2020:0220 0 None None None 2020-01-23 17:00:29 UTC
Red Hat Product Errata RHBA-2020:0225 0 None None None 2020-01-27 01:22:05 UTC
Red Hat Product Errata RHBA-2020:0226 0 None None None 2020-01-27 01:22:50 UTC
Red Hat Product Errata RHBA-2020:0237 0 None None None 2020-01-27 12:18:48 UTC
Red Hat Product Errata RHBA-2020:0238 0 None None None 2020-01-27 12:25:19 UTC
Red Hat Product Errata RHBA-2020:0239 0 None None None 2020-01-27 12:26:30 UTC
Red Hat Product Errata RHBA-2020:0240 0 None None None 2020-01-27 12:26:39 UTC
Red Hat Product Errata RHBA-2020:0241 0 None None None 2020-01-27 12:29:17 UTC
Red Hat Product Errata RHBA-2020:0242 0 None None None 2020-01-27 12:26:47 UTC
Red Hat Product Errata RHBA-2020:0311 0 None None None 2020-01-30 20:06:36 UTC
Red Hat Product Errata RHBA-2020:0318 0 None None None 2020-02-03 10:27:50 UTC
Red Hat Product Errata RHBA-2020:0489 0 None None None 2020-02-13 15:00:53 UTC
Red Hat Product Errata RHBA-2020:0558 0 None None None 2020-02-20 08:31:08 UTC
Red Hat Product Errata RHBA-2020:0639 0 None None None 2020-02-27 19:29:58 UTC
Red Hat Product Errata RHSA-2020:0122 0 None None None 2020-01-16 13:21:38 UTC
Red Hat Product Errata RHSA-2020:0128 0 None None None 2020-01-16 13:02:42 UTC
Red Hat Product Errata RHSA-2020:0157 0 None None None 2020-01-21 03:02:06 UTC
Red Hat Product Errata RHSA-2020:0196 0 None None None 2020-01-21 23:00:51 UTC
Red Hat Product Errata RHSA-2020:0202 0 None None None 2020-01-22 13:04:50 UTC
Red Hat Product Errata RHSA-2020:0231 0 None None None 2020-01-27 08:54:38 UTC
Red Hat Product Errata RHSA-2020:0232 0 None None None 2020-01-27 08:55:46 UTC
Red Hat Product Errata RHSA-2020:0465 0 None None None 2020-02-11 03:56:45 UTC
Red Hat Product Errata RHSA-2020:0467 0 None None None 2020-02-11 08:28:32 UTC
Red Hat Product Errata RHSA-2020:0468 0 None None None 2020-02-11 08:32:21 UTC
Red Hat Product Errata RHSA-2020:0469 0 None None None 2020-02-11 08:30:32 UTC
Red Hat Product Errata RHSA-2020:0470 0 None None None 2020-02-11 08:33:47 UTC
Red Hat Product Errata RHSA-2020:0541 0 None None None 2020-02-18 15:28:45 UTC
Red Hat Product Errata RHSA-2020:0632 0 None None None 2020-02-27 15:27:08 UTC
Red Hat Product Errata RHSA-2020:0856 0 None None None 2020-03-17 13:11:08 UTC

Description Tomas Hoger 2020-01-14 13:21:51 UTC
A flaw was found in the URL class implementation in the Networking component of OpenJDK.  An incorrect check to determine if a URLStreamHandler is builtin or not can lead to incorrect URL normalization in certain cases.

Comment 1 Tomas Hoger 2020-01-15 11:17:52 UTC
Public now via Oracle CPU January 2020:

https://www.oracle.com/security-alerts/cpujan2020.html#AppendixJAVA

Fixed in Oracle Java SE 13.0.2, 11.0.6, 8u241, and 7u251.

Comment 2 errata-xmlrpc 2020-01-16 13:02:40 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2020:0128 https://access.redhat.com/errata/RHSA-2020:0128

Comment 3 errata-xmlrpc 2020-01-16 13:21:37 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2020:0122 https://access.redhat.com/errata/RHSA-2020:0122

Comment 4 errata-xmlrpc 2020-01-21 03:02:05 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6

Via RHSA-2020:0157 https://access.redhat.com/errata/RHSA-2020:0157

Comment 5 errata-xmlrpc 2020-01-21 23:00:50 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2020:0196 https://access.redhat.com/errata/RHSA-2020:0196

Comment 6 errata-xmlrpc 2020-01-22 13:04:49 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2020:0202 https://access.redhat.com/errata/RHSA-2020:0202

Comment 7 errata-xmlrpc 2020-01-27 08:54:34 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions

Via RHSA-2020:0231 https://access.redhat.com/errata/RHSA-2020:0231

Comment 8 errata-xmlrpc 2020-01-27 08:55:44 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions

Via RHSA-2020:0232 https://access.redhat.com/errata/RHSA-2020:0232

Comment 13 errata-xmlrpc 2020-02-11 03:56:43 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2020:0465 https://access.redhat.com/errata/RHSA-2020:0465

Comment 14 errata-xmlrpc 2020-02-11 08:28:30 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6 Supplementary

Via RHSA-2020:0467 https://access.redhat.com/errata/RHSA-2020:0467

Comment 15 errata-xmlrpc 2020-02-11 08:30:27 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6 Supplementary

Via RHSA-2020:0469 https://access.redhat.com/errata/RHSA-2020:0469

Comment 16 errata-xmlrpc 2020-02-11 08:32:14 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7 Supplementary

Via RHSA-2020:0468 https://access.redhat.com/errata/RHSA-2020:0468

Comment 17 errata-xmlrpc 2020-02-11 08:33:43 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7 Supplementary

Via RHSA-2020:0470 https://access.redhat.com/errata/RHSA-2020:0470

Comment 18 errata-xmlrpc 2020-02-18 15:28:43 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2020:0541 https://access.redhat.com/errata/RHSA-2020:0541

Comment 20 errata-xmlrpc 2020-02-27 15:27:06 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 6

Via RHSA-2020:0632 https://access.redhat.com/errata/RHSA-2020:0632

Comment 21 Product Security DevOps Team 2020-02-27 15:49:44 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2020-2593

Comment 24 errata-xmlrpc 2020-03-17 13:11:07 UTC
This issue has been addressed in the following products:

  Red Hat Satellite 5.8

Via RHSA-2020:0856 https://access.redhat.com/errata/RHSA-2020:0856


Note You need to log in before you can comment on or make changes to this bug.