Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2019-17639
Vulnerability from cvelistv5
Published
2020-07-15 21:19
Modified
2024-08-05 01:47
Severity ?
EPSS score ?
Summary
In Eclipse OpenJ9 prior to version 0.21 on Power platforms, calling the System.arraycopy method with a length longer than the length of the source or destination array can, in certain specially crafted code patterns, cause the current method to return prematurely with an undefined return value. This allows whatever value happens to be in the return register at that time to be used as if it matches the method's declared return type.
References
▼ | URL | Tags | |
---|---|---|---|
emo@eclipse.org | https://bugs.eclipse.org/bugs/show_bug.cgi?id=563998 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://bugs.eclipse.org/bugs/show_bug.cgi?id=563998 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
▼ | The Eclipse Foundation | Eclipse OpenJ9 |
Version: <= 0.21 |
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T01:47:13.522Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugs.eclipse.org/bugs/show_bug.cgi?id=563998" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Eclipse OpenJ9", "vendor": "The Eclipse Foundation", "versions": [ { "status": "affected", "version": "\u003c= 0.21" } ] } ], "descriptions": [ { "lang": "en", "value": "In Eclipse OpenJ9 prior to version 0.21 on Power platforms, calling the System.arraycopy method with a length longer than the length of the source or destination array can, in certain specially crafted code patterns, cause the current method to return prematurely with an undefined return value. This allows whatever value happens to be in the return register at that time to be used as if it matches the method\u0027s declared return type." } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-843", "description": "CWE-843: Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-07-15T21:19:31", "orgId": "e51fbebd-6053-4e49-959f-1b94eeb69a2c", "shortName": "eclipse" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugs.eclipse.org/bugs/show_bug.cgi?id=563998" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@eclipse.org", "ID": "CVE-2019-17639", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Eclipse OpenJ9", "version": { "version_data": [ { "version_value": "\u003c= 0.21" } ] } } ] }, "vendor_name": "The Eclipse Foundation" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In Eclipse OpenJ9 prior to version 0.21 on Power platforms, calling the System.arraycopy method with a length longer than the length of the source or destination array can, in certain specially crafted code patterns, cause the current method to return prematurely with an undefined return value. This allows whatever value happens to be in the return register at that time to be used as if it matches the method\u0027s declared return type." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-843: Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugs.eclipse.org/bugs/show_bug.cgi?id=563998", "refsource": "CONFIRM", "url": "https://bugs.eclipse.org/bugs/show_bug.cgi?id=563998" } ] } } } }, "cveMetadata": { "assignerOrgId": "e51fbebd-6053-4e49-959f-1b94eeb69a2c", "assignerShortName": "eclipse", "cveId": "CVE-2019-17639", "datePublished": "2020-07-15T21:19:31", "dateReserved": "2019-10-16T00:00:00", "dateUpdated": "2024-08-05T01:47:13.522Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2019-17639\",\"sourceIdentifier\":\"emo@eclipse.org\",\"published\":\"2020-07-15T22:15:13.577\",\"lastModified\":\"2024-11-21T04:32:41.010\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In Eclipse OpenJ9 prior to version 0.21 on Power platforms, calling the System.arraycopy method with a length longer than the length of the source or destination array can, in certain specially crafted code patterns, cause the current method to return prematurely with an undefined return value. This allows whatever value happens to be in the return register at that time to be used as if it matches the method\u0027s declared return type.\"},{\"lang\":\"es\",\"value\":\"En Eclipse OpenJ9 anterior a la versi\u00f3n 0.21 en plataformas Power, llamar al m\u00e9todo System.arraycopy con una longitud mayor que la longitud de la matriz de origen o destino puede, en determinados patrones de c\u00f3digo especialmente dise\u00f1ados, hacer que el m\u00e9todo actual regrese prematuramente con un valor de retorno indefinido. Esto permite que cualquier valor que est\u00e9 en el registro de retorno en ese momento sea usado como si coincide con el tipo de retorno declarado del m\u00e9todo\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N\",\"baseScore\":5.3,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":3.9,\"impactScore\":1.4}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:N/A:N\",\"baseScore\":5.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"emo@eclipse.org\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-843\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-843\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:eclipse:openj9:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"0.20.0\",\"matchCriteriaId\":\"627C30CD-994C-431D-81D2-3EB046120698\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:eclipse:openj9:0.21.0:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"4E0E38B6-9375-48AC-8CE7-D87E44BAB407\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:eclipse:openj9:0.21.0:milestone1:*:*:*:*:*:*\",\"matchCriteriaId\":\"F9504E99-47E1-465D-B17A-04D17F3ADF3A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:eclipse:openj9:0.21.0:milestone2:*:*:*:*:*:*\",\"matchCriteriaId\":\"367F002C-C718-4862-85C8-4B772B67EE23\"}]}]}],\"references\":[{\"url\":\"https://bugs.eclipse.org/bugs/show_bug.cgi?id=563998\",\"source\":\"emo@eclipse.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://bugs.eclipse.org/bugs/show_bug.cgi?id=563998\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
ghsa-rm33-h23j-qcgg
Vulnerability from github
Published
2022-05-24 17:23
Modified
2022-05-24 17:23
Details
In Eclipse OpenJ9 prior to version 0.21 on Power platforms, calling the System.arraycopy method with a length longer than the length of the source or destination array can, in certain specially crafted code patterns, cause the current method to return prematurely with an undefined return value. This allows whatever value happens to be in the return register at that time to be used as if it matches the method's declared return type.
{ "affected": [], "aliases": [ "CVE-2019-17639" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2020-07-15T22:15:00Z", "severity": "HIGH" }, "details": "In Eclipse OpenJ9 prior to version 0.21 on Power platforms, calling the System.arraycopy method with a length longer than the length of the source or destination array can, in certain specially crafted code patterns, cause the current method to return prematurely with an undefined return value. This allows whatever value happens to be in the return register at that time to be used as if it matches the method\u0027s declared return type.", "id": "GHSA-rm33-h23j-qcgg", "modified": "2022-05-24T17:23:42Z", "published": "2022-05-24T17:23:42Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-17639" }, { "type": "WEB", "url": "https://bugs.eclipse.org/bugs/show_bug.cgi?id=563998" } ], "schema_version": "1.4.0", "severity": [] }
rhsa-2020_3387
Vulnerability from csaf_redhat
Published
2020-08-10 15:17
Modified
2024-11-15 07:24
Summary
Red Hat Security Advisory: java-1.7.1-ibm security update
Notes
Topic
An update for java-1.7.1-ibm is now available for Red Hat Enterprise Linux 6 Supplementary.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
IBM Java SE version 7 Release 1 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.
This update upgrades IBM Java SE 7 to version 7R1 SR4-FP70.
Security Fix(es):
* OpenJDK: Use of unsafe RSA-MD5 checksum in Kerberos TGS (Security, 8229951) (CVE-2020-2601)
* OpenJDK: Bypass of boundary checks in nio.Buffer via concurrent access (Libraries, 8238920) (CVE-2020-14583)
* OpenJDK: Incomplete bounds checks in Affine Transformations (2D, 8240119) (CVE-2020-14593)
* IBM JDK: Information disclosure via calls to System.arraycopy() with invalid length (CVE-2019-17639)
* OpenJDK: Improper checks of SASL message properties in GssKrb5Base (Security, 8226352) (CVE-2020-2590)
* OpenJDK: Unexpected exception raised by DerInputStream (Libraries, 8237731) (CVE-2020-14578)
* OpenJDK: Unexpected exception raised by DerValue.equals() (Libraries, 8237736) (CVE-2020-14579)
* OpenJDK: XML validation manipulation due to incomplete application of the use-grammar-pool-only feature (JAXP, 8242136) (CVE-2020-14621)
* OpenJDK: HostnameChecker does not ensure X.509 certificate names are in normalized form (JSSE, 8237592) (CVE-2020-14577)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-1.7.1-ibm is now available for Red Hat Enterprise Linux 6 Supplementary.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "IBM Java SE version 7 Release 1 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.\n\nThis update upgrades IBM Java SE 7 to version 7R1 SR4-FP70.\n\nSecurity Fix(es):\n\n* OpenJDK: Use of unsafe RSA-MD5 checksum in Kerberos TGS (Security, 8229951) (CVE-2020-2601)\n\n* OpenJDK: Bypass of boundary checks in nio.Buffer via concurrent access (Libraries, 8238920) (CVE-2020-14583)\n\n* OpenJDK: Incomplete bounds checks in Affine Transformations (2D, 8240119) (CVE-2020-14593)\n\n* IBM JDK: Information disclosure via calls to System.arraycopy() with invalid length (CVE-2019-17639)\n\n* OpenJDK: Improper checks of SASL message properties in GssKrb5Base (Security, 8226352) (CVE-2020-2590)\n\n* OpenJDK: Unexpected exception raised by DerInputStream (Libraries, 8237731) (CVE-2020-14578)\n\n* OpenJDK: Unexpected exception raised by DerValue.equals() (Libraries, 8237736) (CVE-2020-14579)\n\n* OpenJDK: XML validation manipulation due to incomplete application of the use-grammar-pool-only feature (JAXP, 8242136) (CVE-2020-14621)\n\n* OpenJDK: HostnameChecker does not ensure X.509 certificate names are in normalized form (JSSE, 8237592) (CVE-2020-14577)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:3387", "url": "https://access.redhat.com/errata/RHSA-2020:3387" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1790556", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1790556" }, { "category": "external", "summary": "1790570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1790570" }, { "category": "external", "summary": "1856448", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1856448" }, { "category": "external", "summary": "1856784", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1856784" }, { "category": "external", "summary": "1856885", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1856885" }, { "category": "external", "summary": "1856988", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1856988" }, { "category": "external", "summary": "1856991", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1856991" }, { "category": "external", "summary": "1856995", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1856995" }, { "category": "external", "summary": "1866497", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1866497" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_3387.json" } ], "title": "Red Hat Security Advisory: java-1.7.1-ibm security update", "tracking": { "current_release_date": "2024-11-15T07:24:04+00:00", "generator": { "date": "2024-11-15T07:24:04+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2020:3387", "initial_release_date": "2020-08-10T15:17:33+00:00", "revision_history": [ { "date": "2020-08-10T15:17:33+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-08-10T15:17:33+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T07:24:04+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.10.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.10.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.10.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.10.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux Supplementary" }, { "branches": [ { "category": "product_version", "name": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "product": { "name": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "product_id": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm@1.7.1.4.70-1jpp.1.el6_10?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "product": { "name": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "product_id": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm-demo@1.7.1.4.70-1jpp.1.el6_10?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "product": { "name": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "product_id": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm-devel@1.7.1.4.70-1jpp.1.el6_10?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "product": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "product_id": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm-jdbc@1.7.1.4.70-1jpp.1.el6_10?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "product": { "name": "java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "product_id": "java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm-plugin@1.7.1.4.70-1jpp.1.el6_10?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "product": { "name": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "product_id": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm-src@1.7.1.4.70-1jpp.1.el6_10?arch=i686\u0026epoch=1" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "product": { "name": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "product_id": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm@1.7.1.4.70-1jpp.1.el6_10?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "product": { "name": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "product_id": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm-demo@1.7.1.4.70-1jpp.1.el6_10?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "product": { "name": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "product_id": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm-devel@1.7.1.4.70-1jpp.1.el6_10?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "product": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "product_id": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm-jdbc@1.7.1.4.70-1jpp.1.el6_10?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "product": { "name": "java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "product_id": "java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm-plugin@1.7.1.4.70-1jpp.1.el6_10?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "product": { "name": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "product_id": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm-src@1.7.1.4.70-1jpp.1.el6_10?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "product": { "name": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "product_id": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm@1.7.1.4.70-1jpp.1.el6_10?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "product": { "name": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "product_id": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm-demo@1.7.1.4.70-1jpp.1.el6_10?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "product": { "name": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "product_id": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm-devel@1.7.1.4.70-1jpp.1.el6_10?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "product": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "product_id": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm-jdbc@1.7.1.4.70-1jpp.1.el6_10?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "product": { "name": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "product_id": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm-src@1.7.1.4.70-1jpp.1.el6_10?arch=ppc64\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "product": { "name": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "product_id": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm@1.7.1.4.70-1jpp.1.el6_10?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "product": { "name": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "product_id": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm-demo@1.7.1.4.70-1jpp.1.el6_10?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "product": { "name": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "product_id": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm-devel@1.7.1.4.70-1jpp.1.el6_10?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "product": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "product_id": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm-jdbc@1.7.1.4.70-1jpp.1.el6_10?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "product": { "name": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "product_id": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm-src@1.7.1.4.70-1jpp.1.el6_10?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686" }, "product_reference": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "relates_to_product_reference": "6Client-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64" }, "product_reference": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "relates_to_product_reference": "6Client-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x" }, "product_reference": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "relates_to_product_reference": "6Client-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64" }, "product_reference": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "relates_to_product_reference": "6Client-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686" }, "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "relates_to_product_reference": "6Client-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64" }, "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "relates_to_product_reference": "6Client-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x" }, "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "relates_to_product_reference": "6Client-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64" }, "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "relates_to_product_reference": "6Client-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686" }, "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "relates_to_product_reference": "6Client-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64" }, "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "relates_to_product_reference": "6Client-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x" }, "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "relates_to_product_reference": "6Client-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64" }, "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "relates_to_product_reference": "6Client-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686" }, "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "relates_to_product_reference": "6Client-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64" }, "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "relates_to_product_reference": "6Client-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x" }, "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "relates_to_product_reference": "6Client-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64" }, "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "relates_to_product_reference": "6Client-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686" }, "product_reference": "java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "relates_to_product_reference": "6Client-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64" }, "product_reference": "java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "relates_to_product_reference": "6Client-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686" }, "product_reference": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "relates_to_product_reference": "6Client-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64" }, "product_reference": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "relates_to_product_reference": "6Client-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x" }, "product_reference": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "relates_to_product_reference": "6Client-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64" }, "product_reference": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "relates_to_product_reference": "6Client-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686" }, "product_reference": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "relates_to_product_reference": "6ComputeNode-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64" }, "product_reference": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "relates_to_product_reference": "6ComputeNode-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x" }, "product_reference": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "relates_to_product_reference": "6ComputeNode-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64" }, "product_reference": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "relates_to_product_reference": "6ComputeNode-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686" }, "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "relates_to_product_reference": "6ComputeNode-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64" }, "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "relates_to_product_reference": "6ComputeNode-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x" }, "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "relates_to_product_reference": "6ComputeNode-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64" }, "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "relates_to_product_reference": "6ComputeNode-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686" }, "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "relates_to_product_reference": "6ComputeNode-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64" }, "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "relates_to_product_reference": "6ComputeNode-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x" }, "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "relates_to_product_reference": "6ComputeNode-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64" }, "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "relates_to_product_reference": "6ComputeNode-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686" }, "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "relates_to_product_reference": "6ComputeNode-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64" }, "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "relates_to_product_reference": "6ComputeNode-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x" }, "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "relates_to_product_reference": "6ComputeNode-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64" }, "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "relates_to_product_reference": "6ComputeNode-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686" }, "product_reference": "java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "relates_to_product_reference": "6ComputeNode-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64" }, "product_reference": "java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "relates_to_product_reference": "6ComputeNode-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686" }, "product_reference": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "relates_to_product_reference": "6ComputeNode-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64" }, "product_reference": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "relates_to_product_reference": "6ComputeNode-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x" }, "product_reference": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "relates_to_product_reference": "6ComputeNode-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64" }, "product_reference": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "relates_to_product_reference": "6ComputeNode-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686" }, "product_reference": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "relates_to_product_reference": "6Server-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64" }, "product_reference": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "relates_to_product_reference": "6Server-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x" }, "product_reference": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "relates_to_product_reference": "6Server-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64" }, "product_reference": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "relates_to_product_reference": "6Server-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686" }, "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "relates_to_product_reference": "6Server-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64" }, "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "relates_to_product_reference": "6Server-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x" }, "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "relates_to_product_reference": "6Server-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64" }, "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "relates_to_product_reference": "6Server-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686" }, "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "relates_to_product_reference": "6Server-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64" }, "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "relates_to_product_reference": "6Server-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x" }, "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "relates_to_product_reference": "6Server-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64" }, "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "relates_to_product_reference": "6Server-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686" }, "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "relates_to_product_reference": "6Server-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64" }, "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "relates_to_product_reference": "6Server-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x" }, "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "relates_to_product_reference": "6Server-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64" }, "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "relates_to_product_reference": "6Server-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686" }, "product_reference": "java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "relates_to_product_reference": "6Server-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64" }, "product_reference": "java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "relates_to_product_reference": "6Server-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686" }, "product_reference": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "relates_to_product_reference": "6Server-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64" }, "product_reference": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "relates_to_product_reference": "6Server-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x" }, "product_reference": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "relates_to_product_reference": "6Server-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64" }, "product_reference": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "relates_to_product_reference": "6Server-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686" }, "product_reference": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "relates_to_product_reference": "6Workstation-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64" }, "product_reference": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "relates_to_product_reference": "6Workstation-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x" }, "product_reference": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "relates_to_product_reference": "6Workstation-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64" }, "product_reference": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "relates_to_product_reference": "6Workstation-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686" }, "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "relates_to_product_reference": "6Workstation-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64" }, "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "relates_to_product_reference": "6Workstation-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x" }, "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "relates_to_product_reference": "6Workstation-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64" }, "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "relates_to_product_reference": "6Workstation-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686" }, "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "relates_to_product_reference": "6Workstation-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64" }, "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "relates_to_product_reference": "6Workstation-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x" }, "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "relates_to_product_reference": "6Workstation-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64" }, "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "relates_to_product_reference": "6Workstation-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686" }, "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "relates_to_product_reference": "6Workstation-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64" }, "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "relates_to_product_reference": "6Workstation-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x" }, "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "relates_to_product_reference": "6Workstation-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64" }, "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "relates_to_product_reference": "6Workstation-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686" }, "product_reference": "java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "relates_to_product_reference": "6Workstation-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64" }, "product_reference": "java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "relates_to_product_reference": "6Workstation-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686" }, "product_reference": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "relates_to_product_reference": "6Workstation-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64" }, "product_reference": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "relates_to_product_reference": "6Workstation-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x" }, "product_reference": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "relates_to_product_reference": "6Workstation-Supplementary-6.10.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64" }, "product_reference": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "relates_to_product_reference": "6Workstation-Supplementary-6.10.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-17639", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2020-08-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1866497" } ], "notes": [ { "category": "description", "text": "In Eclipse OpenJ9 prior to version 0.21 on Power platforms, calling the System.arraycopy method with a length longer than the length of the source or destination array can, in certain specially crafted code patterns, cause the current method to return prematurely with an undefined return value. This allows whatever value happens to be in the return register at that time to be used as if it matches the method\u0027s declared return type.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: Information disclosure via calls to System.arraycopy() with invalid length", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-17639" }, { "category": "external", "summary": "RHBZ#1866497", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1866497" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-17639", "url": "https://www.cve.org/CVERecord?id=CVE-2019-17639" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-17639", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-17639" } ], "release_date": "2020-08-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-10T15:17:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3387" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "JDK: Information disclosure via calls to System.arraycopy() with invalid length" }, { "cve": "CVE-2020-2590", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2019-12-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1790556" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Security). Supported versions that are affected are Java SE: 7u241, 8u231, 11.0.5 and 13.0.1; Java SE Embedded: 8u231. Difficult to exploit vulnerability allows unauthenticated attacker with network access via Kerberos to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Improper checks of SASL message properties in GssKrb5Base (Security, 8226352)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-2590" }, { "category": "external", "summary": "RHBZ#1790556", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1790556" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-2590", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2590" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-2590", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-2590" } ], "release_date": "2020-01-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-10T15:17:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3387" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Improper checks of SASL message properties in GssKrb5Base (Security, 8226352)" }, { "cve": "CVE-2020-2601", "cwe": { "id": "CWE-327", "name": "Use of a Broken or Risky Cryptographic Algorithm" }, "discovery_date": "2019-12-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1790570" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Security). Supported versions that are affected are Java SE: 7u241, 8u231, 11.0.5 and 13.0.1; Java SE Embedded: 8u231. Difficult to exploit vulnerability allows unauthenticated attacker with network access via Kerberos to compromise Java SE, Java SE Embedded. While the vulnerability is in Java SE, Java SE Embedded, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 6.8 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Use of unsafe RSA-MD5 checksum in Kerberos TGS (Security, 8229951)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-2601" }, { "category": "external", "summary": "RHBZ#1790570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1790570" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-2601", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2601" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-2601", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-2601" } ], "release_date": "2020-01-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-10T15:17:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3387" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: Use of unsafe RSA-MD5 checksum in Kerberos TGS (Security, 8229951)" }, { "cve": "CVE-2020-14577", "discovery_date": "2020-05-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1856988" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 7u261, 8u251, 11.0.7 and 14.0.1; Java SE Embedded: 8u251. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE, Java SE Embedded accessible data. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.1 Base Score 3.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: HostnameChecker does not ensure X.509 certificate names are in normalized form (JSSE, 8237592)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14577" }, { "category": "external", "summary": "RHBZ#1856988", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1856988" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14577", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14577" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14577", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14577" } ], "release_date": "2020-07-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-10T15:17:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3387" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: HostnameChecker does not ensure X.509 certificate names are in normalized form (JSSE, 8237592)" }, { "cve": "CVE-2020-14578", "cwe": { "id": "CWE-248", "name": "Uncaught Exception" }, "discovery_date": "2020-05-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1856991" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 7u261 and 8u251; Java SE Embedded: 8u251. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.1 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Unexpected exception raised by DerInputStream (Libraries, 8237731)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14578" }, { "category": "external", "summary": "RHBZ#1856991", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1856991" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14578", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14578" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14578", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14578" } ], "release_date": "2020-07-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-10T15:17:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3387" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Unexpected exception raised by DerInputStream (Libraries, 8237731)" }, { "cve": "CVE-2020-14579", "cwe": { "id": "CWE-248", "name": "Uncaught Exception" }, "discovery_date": "2020-05-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1856995" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 7u261 and 8u251; Java SE Embedded: 8u251. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.1 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Unexpected exception raised by DerValue.equals() (Libraries, 8237736)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14579" }, { "category": "external", "summary": "RHBZ#1856995", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1856995" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14579", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14579" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14579", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14579" } ], "release_date": "2020-07-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-10T15:17:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3387" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Unexpected exception raised by DerValue.equals() (Libraries, 8237736)" }, { "cve": "CVE-2020-14583", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2020-05-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1856448" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 7u261, 8u251, 11.0.7 and 14.0.1; Java SE Embedded: 8u251. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Java SE Embedded, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE, Java SE Embedded. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 8.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Bypass of boundary checks in nio.Buffer via concurrent access (Libraries, 8238920)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14583" }, { "category": "external", "summary": "RHBZ#1856448", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1856448" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14583", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14583" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14583", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14583" } ], "release_date": "2020-07-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-10T15:17:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3387" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: Bypass of boundary checks in nio.Buffer via concurrent access (Libraries, 8238920)" }, { "cve": "CVE-2020-14593", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2020-05-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1856784" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: 2D). Supported versions that are affected are Java SE: 7u261, 8u251, 11.0.7 and 14.0.1; Java SE Embedded: 8u251. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Java SE Embedded, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 7.4 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incomplete bounds checks in Affine Transformations (2D, 8240119)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14593" }, { "category": "external", "summary": "RHBZ#1856784", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1856784" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14593", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14593" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14593", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14593" } ], "release_date": "2020-07-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-10T15:17:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3387" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N", "version": "3.1" }, "products": [ "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: Incomplete bounds checks in Affine Transformations (2D, 8240119)" }, { "cve": "CVE-2020-14621", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2020-05-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1856885" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: JAXP). Supported versions that are affected are Java SE: 7u261, 8u251, 11.0.7 and 14.0.1; Java SE Embedded: 8u251. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded accessible data. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: XML validation manipulation due to incomplete application of the use-grammar-pool-only feature (JAXP, 8242136)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14621" }, { "category": "external", "summary": "RHBZ#1856885", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1856885" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14621", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14621" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14621", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14621" } ], "release_date": "2020-07-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-10T15:17:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3387" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Client-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6ComputeNode-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Server-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10.x86_64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.i686", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.ppc64", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.s390x", "6Workstation-Supplementary-6.10.z:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: XML validation manipulation due to incomplete application of the use-grammar-pool-only feature (JAXP, 8242136)" } ] }
rhsa-2020_5585
Vulnerability from csaf_redhat
Published
2020-12-16 15:21
Modified
2024-11-15 07:26
Summary
Red Hat Security Advisory: java-1.8.0-ibm security update
Notes
Topic
An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux 7 Supplementary.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.
This update upgrades IBM Java SE 8 to version 8 SR6-FP20.
Security Fix(es):
* OpenJDK: Use of unsafe RSA-MD5 checksum in Kerberos TGS (Security, 8229951) (CVE-2020-2601)
* OpenJDK: Bypass of boundary checks in nio.Buffer via concurrent access (Libraries, 8238920) (CVE-2020-14583)
* OpenJDK: Incomplete bounds checks in Affine Transformations (2D, 8240119) (CVE-2020-14593)
* IBM JDK: Information disclosure via calls to System.arraycopy() with invalid length (CVE-2019-17639)
* OpenJDK: Improper checks of SASL message properties in GssKrb5Base (Security, 8226352) (CVE-2020-2590)
* OpenJDK: Incorrect handling of access control context in ForkJoinPool (Libraries, 8237117) (CVE-2020-14556)
* OpenJDK: Unexpected exception raised by DerInputStream (Libraries, 8237731) (CVE-2020-14578)
* OpenJDK: Unexpected exception raised by DerValue.equals() (Libraries, 8237736) (CVE-2020-14579)
* OpenJDK: XML validation manipulation due to incomplete application of the use-grammar-pool-only feature (JAXP, 8242136) (CVE-2020-14621)
* OpenJDK: Incomplete check for invalid characters in URI to path conversion (Libraries, 8242685) (CVE-2020-14797)
* OpenJDK: HostnameChecker does not ensure X.509 certificate names are in normalized form (JSSE, 8237592) (CVE-2020-14577)
* OpenJDK: High memory usage during deserialization of Proxy class with many interfaces (Serialization, 8236862) (CVE-2020-14779)
* OpenJDK: Missing permission check in path to URI conversion (Libraries, 8242680) (CVE-2020-14796)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux 7 Supplementary.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.\n\nThis update upgrades IBM Java SE 8 to version 8 SR6-FP20.\n\nSecurity Fix(es):\n\n* OpenJDK: Use of unsafe RSA-MD5 checksum in Kerberos TGS (Security, 8229951) (CVE-2020-2601)\n\n* OpenJDK: Bypass of boundary checks in nio.Buffer via concurrent access (Libraries, 8238920) (CVE-2020-14583)\n\n* OpenJDK: Incomplete bounds checks in Affine Transformations (2D, 8240119) (CVE-2020-14593)\n\n* IBM JDK: Information disclosure via calls to System.arraycopy() with invalid length (CVE-2019-17639)\n\n* OpenJDK: Improper checks of SASL message properties in GssKrb5Base (Security, 8226352) (CVE-2020-2590)\n\n* OpenJDK: Incorrect handling of access control context in ForkJoinPool (Libraries, 8237117) (CVE-2020-14556)\n\n* OpenJDK: Unexpected exception raised by DerInputStream (Libraries, 8237731) (CVE-2020-14578)\n\n* OpenJDK: Unexpected exception raised by DerValue.equals() (Libraries, 8237736) (CVE-2020-14579)\n\n* OpenJDK: XML validation manipulation due to incomplete application of the use-grammar-pool-only feature (JAXP, 8242136) (CVE-2020-14621)\n\n* OpenJDK: Incomplete check for invalid characters in URI to path conversion (Libraries, 8242685) (CVE-2020-14797)\n\n* OpenJDK: HostnameChecker does not ensure X.509 certificate names are in normalized form (JSSE, 8237592) (CVE-2020-14577)\n\n* OpenJDK: High memory usage during deserialization of Proxy class with many interfaces (Serialization, 8236862) (CVE-2020-14779)\n\n* OpenJDK: Missing permission check in path to URI conversion (Libraries, 8242680) (CVE-2020-14796)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:5585", "url": "https://access.redhat.com/errata/RHSA-2020:5585" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1790556", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1790556" }, { "category": "external", "summary": "1790570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1790570" }, { "category": "external", "summary": "1856448", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1856448" }, { "category": "external", "summary": "1856784", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1856784" }, { "category": "external", "summary": "1856885", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1856885" }, { "category": "external", "summary": "1856896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1856896" }, { "category": "external", "summary": "1856988", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1856988" }, { "category": "external", "summary": "1856991", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1856991" }, { "category": "external", "summary": "1856995", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1856995" }, { "category": "external", "summary": "1866497", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1866497" }, { "category": "external", "summary": "1889271", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1889271" }, { "category": "external", "summary": "1889697", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1889697" }, { "category": "external", "summary": "1889717", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1889717" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_5585.json" } ], "title": "Red Hat Security Advisory: java-1.8.0-ibm security update", "tracking": { "current_release_date": "2024-11-15T07:26:30+00:00", "generator": { "date": "2024-11-15T07:26:30+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2020:5585", "initial_release_date": "2020-12-16T15:21:51+00:00", "revision_history": [ { "date": "2020-12-16T15:21:51+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-12-16T15:21:51+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T07:26:30+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client Supplementary (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:7" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:7" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Supplementary (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:7" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:7" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux Supplementary" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "product": { "name": "java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "product_id": "java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm@1.8.0.6.20-1jpp.1.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "product": { "name": "java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "product_id": "java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-demo@1.8.0.6.20-1jpp.1.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "product": { "name": "java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "product_id": "java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-devel@1.8.0.6.20-1jpp.1.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "product": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "product_id": "java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-jdbc@1.8.0.6.20-1jpp.1.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "product": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "product_id": "java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-plugin@1.8.0.6.20-1jpp.1.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "product": { "name": "java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "product_id": "java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-src@1.8.0.6.20-1jpp.1.el7?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "product": { "name": "java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "product_id": "java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm@1.8.0.6.20-1jpp.1.el7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "product": { "name": "java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "product_id": "java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-demo@1.8.0.6.20-1jpp.1.el7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "product": { "name": "java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "product_id": "java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-devel@1.8.0.6.20-1jpp.1.el7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "product": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "product_id": "java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-jdbc@1.8.0.6.20-1jpp.1.el7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "product": { "name": "java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "product_id": "java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-src@1.8.0.6.20-1jpp.1.el7?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "product": { "name": "java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "product_id": "java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm@1.8.0.6.20-1jpp.1.el7?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "product": { "name": "java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "product_id": "java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-demo@1.8.0.6.20-1jpp.1.el7?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "product": { "name": "java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "product_id": "java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-devel@1.8.0.6.20-1jpp.1.el7?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "product": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "product_id": "java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-jdbc@1.8.0.6.20-1jpp.1.el7?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "product": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "product_id": "java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-plugin@1.8.0.6.20-1jpp.1.el7?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "product": { "name": "java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "product_id": "java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-src@1.8.0.6.20-1jpp.1.el7?arch=ppc64\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "product": { "name": "java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "product_id": "java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm@1.8.0.6.20-1jpp.1.el7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "product": { "name": "java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "product_id": "java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-demo@1.8.0.6.20-1jpp.1.el7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "product": { "name": "java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "product_id": "java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-devel@1.8.0.6.20-1jpp.1.el7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "product": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "product_id": "java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-jdbc@1.8.0.6.20-1jpp.1.el7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "product": { "name": "java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "product_id": "java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-src@1.8.0.6.20-1jpp.1.el7?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-17639", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2020-08-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1866497" } ], "notes": [ { "category": "description", "text": "In Eclipse OpenJ9 prior to version 0.21 on Power platforms, calling the System.arraycopy method with a length longer than the length of the source or destination array can, in certain specially crafted code patterns, cause the current method to return prematurely with an undefined return value. This allows whatever value happens to be in the return register at that time to be used as if it matches the method\u0027s declared return type.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: Information disclosure via calls to System.arraycopy() with invalid length", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-17639" }, { "category": "external", "summary": "RHBZ#1866497", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1866497" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-17639", "url": "https://www.cve.org/CVERecord?id=CVE-2019-17639" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-17639", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-17639" } ], "release_date": "2020-08-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-12-16T15:21:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5585" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "JDK: Information disclosure via calls to System.arraycopy() with invalid length" }, { "cve": "CVE-2020-2590", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2019-12-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1790556" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Security). Supported versions that are affected are Java SE: 7u241, 8u231, 11.0.5 and 13.0.1; Java SE Embedded: 8u231. Difficult to exploit vulnerability allows unauthenticated attacker with network access via Kerberos to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Improper checks of SASL message properties in GssKrb5Base (Security, 8226352)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-2590" }, { "category": "external", "summary": "RHBZ#1790556", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1790556" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-2590", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2590" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-2590", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-2590" } ], "release_date": "2020-01-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-12-16T15:21:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5585" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Improper checks of SASL message properties in GssKrb5Base (Security, 8226352)" }, { "cve": "CVE-2020-2601", "cwe": { "id": "CWE-327", "name": "Use of a Broken or Risky Cryptographic Algorithm" }, "discovery_date": "2019-12-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1790570" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Security). Supported versions that are affected are Java SE: 7u241, 8u231, 11.0.5 and 13.0.1; Java SE Embedded: 8u231. Difficult to exploit vulnerability allows unauthenticated attacker with network access via Kerberos to compromise Java SE, Java SE Embedded. While the vulnerability is in Java SE, Java SE Embedded, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 6.8 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Use of unsafe RSA-MD5 checksum in Kerberos TGS (Security, 8229951)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-2601" }, { "category": "external", "summary": "RHBZ#1790570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1790570" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-2601", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2601" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-2601", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-2601" } ], "release_date": "2020-01-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-12-16T15:21:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5585" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: Use of unsafe RSA-MD5 checksum in Kerberos TGS (Security, 8229951)" }, { "cve": "CVE-2020-14556", "discovery_date": "2020-05-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1856896" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 8u251, 11.0.7 and 14.0.1; Java SE Embedded: 8u251. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded accessible data as well as unauthorized read access to a subset of Java SE, Java SE Embedded accessible data. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.1 Base Score 4.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incorrect handling of access control context in ForkJoinPool (Libraries, 8237117)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14556" }, { "category": "external", "summary": "RHBZ#1856896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1856896" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14556", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14556" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14556", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14556" } ], "release_date": "2020-07-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-12-16T15:21:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5585" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incorrect handling of access control context in ForkJoinPool (Libraries, 8237117)" }, { "cve": "CVE-2020-14577", "discovery_date": "2020-05-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1856988" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 7u261, 8u251, 11.0.7 and 14.0.1; Java SE Embedded: 8u251. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE, Java SE Embedded accessible data. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.1 Base Score 3.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: HostnameChecker does not ensure X.509 certificate names are in normalized form (JSSE, 8237592)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14577" }, { "category": "external", "summary": "RHBZ#1856988", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1856988" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14577", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14577" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14577", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14577" } ], "release_date": "2020-07-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-12-16T15:21:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5585" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: HostnameChecker does not ensure X.509 certificate names are in normalized form (JSSE, 8237592)" }, { "cve": "CVE-2020-14578", "cwe": { "id": "CWE-248", "name": "Uncaught Exception" }, "discovery_date": "2020-05-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1856991" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 7u261 and 8u251; Java SE Embedded: 8u251. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.1 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Unexpected exception raised by DerInputStream (Libraries, 8237731)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14578" }, { "category": "external", "summary": "RHBZ#1856991", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1856991" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14578", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14578" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14578", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14578" } ], "release_date": "2020-07-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-12-16T15:21:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5585" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Unexpected exception raised by DerInputStream (Libraries, 8237731)" }, { "cve": "CVE-2020-14579", "cwe": { "id": "CWE-248", "name": "Uncaught Exception" }, "discovery_date": "2020-05-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1856995" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 7u261 and 8u251; Java SE Embedded: 8u251. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.1 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Unexpected exception raised by DerValue.equals() (Libraries, 8237736)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14579" }, { "category": "external", "summary": "RHBZ#1856995", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1856995" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14579", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14579" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14579", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14579" } ], "release_date": "2020-07-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-12-16T15:21:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5585" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Unexpected exception raised by DerValue.equals() (Libraries, 8237736)" }, { "cve": "CVE-2020-14583", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2020-05-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1856448" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 7u261, 8u251, 11.0.7 and 14.0.1; Java SE Embedded: 8u251. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Java SE Embedded, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE, Java SE Embedded. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 8.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Bypass of boundary checks in nio.Buffer via concurrent access (Libraries, 8238920)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14583" }, { "category": "external", "summary": "RHBZ#1856448", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1856448" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14583", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14583" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14583", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14583" } ], "release_date": "2020-07-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-12-16T15:21:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5585" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: Bypass of boundary checks in nio.Buffer via concurrent access (Libraries, 8238920)" }, { "cve": "CVE-2020-14593", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2020-05-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1856784" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: 2D). Supported versions that are affected are Java SE: 7u261, 8u251, 11.0.7 and 14.0.1; Java SE Embedded: 8u251. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Java SE Embedded, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 7.4 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incomplete bounds checks in Affine Transformations (2D, 8240119)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14593" }, { "category": "external", "summary": "RHBZ#1856784", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1856784" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14593", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14593" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14593", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14593" } ], "release_date": "2020-07-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-12-16T15:21:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5585" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: Incomplete bounds checks in Affine Transformations (2D, 8240119)" }, { "cve": "CVE-2020-14621", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2020-05-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1856885" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: JAXP). Supported versions that are affected are Java SE: 7u261, 8u251, 11.0.7 and 14.0.1; Java SE Embedded: 8u251. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded accessible data. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: XML validation manipulation due to incomplete application of the use-grammar-pool-only feature (JAXP, 8242136)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14621" }, { "category": "external", "summary": "RHBZ#1856885", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1856885" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14621", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14621" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14621", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14621" } ], "release_date": "2020-07-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-12-16T15:21:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5585" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: XML validation manipulation due to incomplete application of the use-grammar-pool-only feature (JAXP, 8242136)" }, { "cve": "CVE-2020-14779", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2020-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1889271" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Serialization). Supported versions that are affected are Java SE: 7u271, 8u261, 11.0.8 and 15; Java SE Embedded: 8u261. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.1 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: High memory usage during deserialization of Proxy class with many interfaces (Serialization, 8236862)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14779" }, { "category": "external", "summary": "RHBZ#1889271", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1889271" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14779", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14779" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14779", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14779" } ], "release_date": "2020-10-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-12-16T15:21:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5585" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: High memory usage during deserialization of Proxy class with many interfaces (Serialization, 8236862)" }, { "cve": "CVE-2020-14796", "discovery_date": "2020-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1889697" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 7u271, 8u261, 11.0.8 and 15; Java SE Embedded: 8u261. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.1 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Missing permission check in path to URI conversion (Libraries, 8242680)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14796" }, { "category": "external", "summary": "RHBZ#1889697", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1889697" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14796", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14796" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14796", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14796" } ], "release_date": "2020-10-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-12-16T15:21:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5585" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: Missing permission check in path to URI conversion (Libraries, 8242680)" }, { "cve": "CVE-2020-14797", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2020-10-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1889717" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 7u271, 8u261, 11.0.8 and 15; Java SE Embedded: 8u261. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded accessible data. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incomplete check for invalid characters in URI to path conversion (Libraries, 8242685)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14797" }, { "category": "external", "summary": "RHBZ#1889717", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1889717" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14797", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14797" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14797", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14797" } ], "release_date": "2020-10-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-12-16T15:21:51+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:5585" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incomplete check for invalid characters in URI to path conversion (Libraries, 8242685)" } ] }
rhsa-2020_3386
Vulnerability from csaf_redhat
Published
2020-08-10 15:14
Modified
2024-11-15 07:24
Summary
Red Hat Security Advisory: java-1.8.0-ibm security update
Notes
Topic
An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.
This update upgrades IBM Java SE 8 to version 8 SR6-FP15.
Security Fix(es):
* OpenJDK: Use of unsafe RSA-MD5 checksum in Kerberos TGS (Security, 8229951) (CVE-2020-2601)
* OpenJDK: Bypass of boundary checks in nio.Buffer via concurrent access (Libraries, 8238920) (CVE-2020-14583)
* OpenJDK: Incomplete bounds checks in Affine Transformations (2D, 8240119) (CVE-2020-14593)
* IBM JDK: Information disclosure via calls to System.arraycopy() with invalid length (CVE-2019-17639)
* OpenJDK: Improper checks of SASL message properties in GssKrb5Base (Security, 8226352) (CVE-2020-2590)
* OpenJDK: Incorrect handling of access control context in ForkJoinPool (Libraries, 8237117) (CVE-2020-14556)
* OpenJDK: Unexpected exception raised by DerInputStream (Libraries, 8237731) (CVE-2020-14578)
* OpenJDK: Unexpected exception raised by DerValue.equals() (Libraries, 8237736) (CVE-2020-14579)
* OpenJDK: XML validation manipulation due to incomplete application of the use-grammar-pool-only feature (JAXP, 8242136) (CVE-2020-14621)
* OpenJDK: HostnameChecker does not ensure X.509 certificate names are in normalized form (JSSE, 8237592) (CVE-2020-14577)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.\n\nThis update upgrades IBM Java SE 8 to version 8 SR6-FP15.\n\nSecurity Fix(es):\n\n* OpenJDK: Use of unsafe RSA-MD5 checksum in Kerberos TGS (Security, 8229951) (CVE-2020-2601)\n\n* OpenJDK: Bypass of boundary checks in nio.Buffer via concurrent access (Libraries, 8238920) (CVE-2020-14583)\n\n* OpenJDK: Incomplete bounds checks in Affine Transformations (2D, 8240119) (CVE-2020-14593)\n\n* IBM JDK: Information disclosure via calls to System.arraycopy() with invalid length (CVE-2019-17639)\n\n* OpenJDK: Improper checks of SASL message properties in GssKrb5Base (Security, 8226352) (CVE-2020-2590)\n\n* OpenJDK: Incorrect handling of access control context in ForkJoinPool (Libraries, 8237117) (CVE-2020-14556)\n\n* OpenJDK: Unexpected exception raised by DerInputStream (Libraries, 8237731) (CVE-2020-14578)\n\n* OpenJDK: Unexpected exception raised by DerValue.equals() (Libraries, 8237736) (CVE-2020-14579)\n\n* OpenJDK: XML validation manipulation due to incomplete application of the use-grammar-pool-only feature (JAXP, 8242136) (CVE-2020-14621)\n\n* OpenJDK: HostnameChecker does not ensure X.509 certificate names are in normalized form (JSSE, 8237592) (CVE-2020-14577)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:3386", "url": "https://access.redhat.com/errata/RHSA-2020:3386" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1790556", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1790556" }, { "category": "external", "summary": "1790570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1790570" }, { "category": "external", "summary": "1856448", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1856448" }, { "category": "external", "summary": "1856784", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1856784" }, { "category": "external", "summary": "1856885", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1856885" }, { "category": "external", "summary": "1856896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1856896" }, { "category": "external", "summary": "1856988", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1856988" }, { "category": "external", "summary": "1856991", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1856991" }, { "category": "external", "summary": "1856995", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1856995" }, { "category": "external", "summary": "1866497", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1866497" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_3386.json" } ], "title": "Red Hat Security Advisory: java-1.8.0-ibm security update", "tracking": { "current_release_date": "2024-11-15T07:24:55+00:00", "generator": { "date": "2024-11-15T07:24:55+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2020:3386", "initial_release_date": "2020-08-10T15:14:32+00:00", "revision_history": [ { "date": "2020-08-10T15:14:32+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-08-10T15:14:32+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T07:24:55+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux 8 Supplementary", "product": { "name": "Red Hat Enterprise Linux 8 Supplementary", "product_id": "Supplementary-8.2.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::supplementary" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.ppc64le", "product": { "name": "java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.ppc64le", "product_id": "java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm@1.8.0.6.15-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.ppc64le", "product": { "name": "java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.ppc64le", "product_id": "java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-demo@1.8.0.6.15-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.ppc64le", "product": { "name": "java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.ppc64le", "product_id": "java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-devel@1.8.0.6.15-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.ppc64le", "product": { "name": "java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.ppc64le", "product_id": "java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-headless@1.8.0.6.15-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.ppc64le", "product": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.ppc64le", "product_id": "java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-jdbc@1.8.0.6.15-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-plugin-1:1.8.0.6.15-1.el8_2.ppc64le", "product": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.6.15-1.el8_2.ppc64le", "product_id": "java-1.8.0-ibm-plugin-1:1.8.0.6.15-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-plugin@1.8.0.6.15-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.ppc64le", "product": { "name": "java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.ppc64le", "product_id": "java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-src@1.8.0.6.15-1.el8_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-webstart-1:1.8.0.6.15-1.el8_2.ppc64le", "product": { "name": "java-1.8.0-ibm-webstart-1:1.8.0.6.15-1.el8_2.ppc64le", "product_id": "java-1.8.0-ibm-webstart-1:1.8.0.6.15-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-webstart@1.8.0.6.15-1.el8_2?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.s390x", "product": { "name": "java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.s390x", "product_id": "java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm@1.8.0.6.15-1.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.s390x", "product": { "name": "java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.s390x", "product_id": "java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-demo@1.8.0.6.15-1.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.s390x", "product": { "name": "java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.s390x", "product_id": "java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-devel@1.8.0.6.15-1.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.s390x", "product": { "name": "java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.s390x", "product_id": "java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-headless@1.8.0.6.15-1.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.s390x", "product": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.s390x", "product_id": "java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-jdbc@1.8.0.6.15-1.el8_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.s390x", "product": { "name": "java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.s390x", "product_id": "java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-src@1.8.0.6.15-1.el8_2?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.x86_64", "product": { "name": "java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.x86_64", "product_id": "java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm@1.8.0.6.15-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.x86_64", "product": { "name": "java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.x86_64", "product_id": "java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-demo@1.8.0.6.15-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.x86_64", "product": { "name": "java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.x86_64", "product_id": "java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-devel@1.8.0.6.15-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.x86_64", "product": { "name": "java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.x86_64", "product_id": "java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-headless@1.8.0.6.15-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.x86_64", "product": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.x86_64", "product_id": "java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-jdbc@1.8.0.6.15-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-plugin-1:1.8.0.6.15-1.el8_2.x86_64", "product": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.6.15-1.el8_2.x86_64", "product_id": "java-1.8.0-ibm-plugin-1:1.8.0.6.15-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-plugin@1.8.0.6.15-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.x86_64", "product": { "name": "java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.x86_64", "product_id": "java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-src@1.8.0.6.15-1.el8_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-webstart-1:1.8.0.6.15-1.el8_2.x86_64", "product": { "name": "java-1.8.0-ibm-webstart-1:1.8.0.6.15-1.el8_2.x86_64", "product_id": "java-1.8.0-ibm-webstart-1:1.8.0.6.15-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-webstart@1.8.0.6.15-1.el8_2?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux 8 Supplementary", "product_id": "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.ppc64le" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.ppc64le", "relates_to_product_reference": "Supplementary-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.s390x as a component of Red Hat Enterprise Linux 8 Supplementary", "product_id": "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.s390x" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.s390x", "relates_to_product_reference": "Supplementary-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux 8 Supplementary", "product_id": "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.x86_64", "relates_to_product_reference": "Supplementary-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux 8 Supplementary", "product_id": "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.ppc64le" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.ppc64le", "relates_to_product_reference": "Supplementary-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.s390x as a component of Red Hat Enterprise Linux 8 Supplementary", "product_id": "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.s390x" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.s390x", "relates_to_product_reference": "Supplementary-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux 8 Supplementary", "product_id": "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.x86_64", "relates_to_product_reference": "Supplementary-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux 8 Supplementary", "product_id": "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.ppc64le" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.ppc64le", "relates_to_product_reference": "Supplementary-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.s390x as a component of Red Hat Enterprise Linux 8 Supplementary", "product_id": "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.s390x" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.s390x", "relates_to_product_reference": "Supplementary-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux 8 Supplementary", "product_id": "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.x86_64", "relates_to_product_reference": "Supplementary-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux 8 Supplementary", "product_id": "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.ppc64le" }, "product_reference": "java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.ppc64le", "relates_to_product_reference": "Supplementary-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.s390x as a component of Red Hat Enterprise Linux 8 Supplementary", "product_id": "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.s390x" }, "product_reference": "java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.s390x", "relates_to_product_reference": "Supplementary-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux 8 Supplementary", "product_id": "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.x86_64", "relates_to_product_reference": "Supplementary-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux 8 Supplementary", "product_id": "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.ppc64le" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.ppc64le", "relates_to_product_reference": "Supplementary-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.s390x as a component of Red Hat Enterprise Linux 8 Supplementary", "product_id": "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.s390x" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.s390x", "relates_to_product_reference": "Supplementary-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux 8 Supplementary", "product_id": "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.x86_64", "relates_to_product_reference": "Supplementary-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.6.15-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux 8 Supplementary", "product_id": "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.6.15-1.el8_2.ppc64le" }, "product_reference": "java-1.8.0-ibm-plugin-1:1.8.0.6.15-1.el8_2.ppc64le", "relates_to_product_reference": "Supplementary-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.6.15-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux 8 Supplementary", "product_id": "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.6.15-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-ibm-plugin-1:1.8.0.6.15-1.el8_2.x86_64", "relates_to_product_reference": "Supplementary-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux 8 Supplementary", "product_id": "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.ppc64le" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.ppc64le", "relates_to_product_reference": "Supplementary-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.s390x as a component of Red Hat Enterprise Linux 8 Supplementary", "product_id": "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.s390x" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.s390x", "relates_to_product_reference": "Supplementary-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux 8 Supplementary", "product_id": "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.x86_64", "relates_to_product_reference": "Supplementary-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-webstart-1:1.8.0.6.15-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux 8 Supplementary", "product_id": "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.6.15-1.el8_2.ppc64le" }, "product_reference": "java-1.8.0-ibm-webstart-1:1.8.0.6.15-1.el8_2.ppc64le", "relates_to_product_reference": "Supplementary-8.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-webstart-1:1.8.0.6.15-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux 8 Supplementary", "product_id": "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.6.15-1.el8_2.x86_64" }, "product_reference": "java-1.8.0-ibm-webstart-1:1.8.0.6.15-1.el8_2.x86_64", "relates_to_product_reference": "Supplementary-8.2.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-17639", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2020-08-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1866497" } ], "notes": [ { "category": "description", "text": "In Eclipse OpenJ9 prior to version 0.21 on Power platforms, calling the System.arraycopy method with a length longer than the length of the source or destination array can, in certain specially crafted code patterns, cause the current method to return prematurely with an undefined return value. This allows whatever value happens to be in the return register at that time to be used as if it matches the method\u0027s declared return type.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: Information disclosure via calls to System.arraycopy() with invalid length", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.6.15-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-17639" }, { "category": "external", "summary": "RHBZ#1866497", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1866497" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-17639", "url": "https://www.cve.org/CVERecord?id=CVE-2019-17639" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-17639", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-17639" } ], "release_date": "2020-08-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-10T15:14:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.6.15-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3386" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.6.15-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "JDK: Information disclosure via calls to System.arraycopy() with invalid length" }, { "cve": "CVE-2020-2590", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2019-12-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1790556" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Security). Supported versions that are affected are Java SE: 7u241, 8u231, 11.0.5 and 13.0.1; Java SE Embedded: 8u231. Difficult to exploit vulnerability allows unauthenticated attacker with network access via Kerberos to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Improper checks of SASL message properties in GssKrb5Base (Security, 8226352)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.6.15-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-2590" }, { "category": "external", "summary": "RHBZ#1790556", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1790556" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-2590", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2590" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-2590", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-2590" } ], "release_date": "2020-01-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-10T15:14:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.6.15-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3386" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.6.15-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Improper checks of SASL message properties in GssKrb5Base (Security, 8226352)" }, { "cve": "CVE-2020-2601", "cwe": { "id": "CWE-327", "name": "Use of a Broken or Risky Cryptographic Algorithm" }, "discovery_date": "2019-12-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1790570" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Security). Supported versions that are affected are Java SE: 7u241, 8u231, 11.0.5 and 13.0.1; Java SE Embedded: 8u231. Difficult to exploit vulnerability allows unauthenticated attacker with network access via Kerberos to compromise Java SE, Java SE Embedded. While the vulnerability is in Java SE, Java SE Embedded, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 6.8 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Use of unsafe RSA-MD5 checksum in Kerberos TGS (Security, 8229951)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.6.15-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-2601" }, { "category": "external", "summary": "RHBZ#1790570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1790570" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-2601", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2601" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-2601", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-2601" } ], "release_date": "2020-01-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-10T15:14:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.6.15-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3386" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.6.15-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: Use of unsafe RSA-MD5 checksum in Kerberos TGS (Security, 8229951)" }, { "cve": "CVE-2020-14556", "discovery_date": "2020-05-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1856896" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 8u251, 11.0.7 and 14.0.1; Java SE Embedded: 8u251. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded accessible data as well as unauthorized read access to a subset of Java SE, Java SE Embedded accessible data. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.1 Base Score 4.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incorrect handling of access control context in ForkJoinPool (Libraries, 8237117)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.6.15-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14556" }, { "category": "external", "summary": "RHBZ#1856896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1856896" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14556", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14556" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14556", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14556" } ], "release_date": "2020-07-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-10T15:14:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.6.15-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3386" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.6.15-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incorrect handling of access control context in ForkJoinPool (Libraries, 8237117)" }, { "cve": "CVE-2020-14577", "discovery_date": "2020-05-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1856988" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 7u261, 8u251, 11.0.7 and 14.0.1; Java SE Embedded: 8u251. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE, Java SE Embedded accessible data. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.1 Base Score 3.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: HostnameChecker does not ensure X.509 certificate names are in normalized form (JSSE, 8237592)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.6.15-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14577" }, { "category": "external", "summary": "RHBZ#1856988", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1856988" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14577", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14577" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14577", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14577" } ], "release_date": "2020-07-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-10T15:14:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.6.15-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3386" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.6.15-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: HostnameChecker does not ensure X.509 certificate names are in normalized form (JSSE, 8237592)" }, { "cve": "CVE-2020-14578", "cwe": { "id": "CWE-248", "name": "Uncaught Exception" }, "discovery_date": "2020-05-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1856991" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 7u261 and 8u251; Java SE Embedded: 8u251. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.1 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Unexpected exception raised by DerInputStream (Libraries, 8237731)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.6.15-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14578" }, { "category": "external", "summary": "RHBZ#1856991", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1856991" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14578", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14578" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14578", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14578" } ], "release_date": "2020-07-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-10T15:14:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.6.15-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3386" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.6.15-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Unexpected exception raised by DerInputStream (Libraries, 8237731)" }, { "cve": "CVE-2020-14579", "cwe": { "id": "CWE-248", "name": "Uncaught Exception" }, "discovery_date": "2020-05-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1856995" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 7u261 and 8u251; Java SE Embedded: 8u251. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.1 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Unexpected exception raised by DerValue.equals() (Libraries, 8237736)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.6.15-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14579" }, { "category": "external", "summary": "RHBZ#1856995", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1856995" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14579", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14579" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14579", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14579" } ], "release_date": "2020-07-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-10T15:14:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.6.15-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3386" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.6.15-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Unexpected exception raised by DerValue.equals() (Libraries, 8237736)" }, { "cve": "CVE-2020-14583", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2020-05-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1856448" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 7u261, 8u251, 11.0.7 and 14.0.1; Java SE Embedded: 8u251. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Java SE Embedded, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE, Java SE Embedded. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 8.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Bypass of boundary checks in nio.Buffer via concurrent access (Libraries, 8238920)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.6.15-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14583" }, { "category": "external", "summary": "RHBZ#1856448", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1856448" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14583", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14583" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14583", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14583" } ], "release_date": "2020-07-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-10T15:14:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.6.15-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3386" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.6.15-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: Bypass of boundary checks in nio.Buffer via concurrent access (Libraries, 8238920)" }, { "cve": "CVE-2020-14593", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2020-05-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1856784" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: 2D). Supported versions that are affected are Java SE: 7u261, 8u251, 11.0.7 and 14.0.1; Java SE Embedded: 8u251. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Java SE Embedded, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 7.4 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incomplete bounds checks in Affine Transformations (2D, 8240119)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.6.15-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14593" }, { "category": "external", "summary": "RHBZ#1856784", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1856784" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14593", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14593" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14593", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14593" } ], "release_date": "2020-07-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-10T15:14:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.6.15-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3386" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N", "version": "3.1" }, "products": [ "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.6.15-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: Incomplete bounds checks in Affine Transformations (2D, 8240119)" }, { "cve": "CVE-2020-14621", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2020-05-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1856885" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: JAXP). Supported versions that are affected are Java SE: 7u261, 8u251, 11.0.7 and 14.0.1; Java SE Embedded: 8u251. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded accessible data. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: XML validation manipulation due to incomplete application of the use-grammar-pool-only feature (JAXP, 8242136)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.6.15-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14621" }, { "category": "external", "summary": "RHBZ#1856885", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1856885" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14621", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14621" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14621", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14621" } ], "release_date": "2020-07-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-10T15:14:32+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.6.15-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3386" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.s390x", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2.x86_64", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.6.15-1.el8_2.ppc64le", "Supplementary-8.2.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.6.15-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: XML validation manipulation due to incomplete application of the use-grammar-pool-only feature (JAXP, 8242136)" } ] }
rhsa-2020_3388
Vulnerability from csaf_redhat
Published
2020-08-10 15:17
Modified
2024-11-15 07:23
Summary
Red Hat Security Advisory: java-1.7.1-ibm security update
Notes
Topic
An update for java-1.7.1-ibm is now available for Red Hat Enterprise Linux 7 Supplementary.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
IBM Java SE version 7 Release 1 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.
This update upgrades IBM Java SE 7 to version 7R1 SR4-FP70.
Security Fix(es):
* OpenJDK: Use of unsafe RSA-MD5 checksum in Kerberos TGS (Security, 8229951) (CVE-2020-2601)
* OpenJDK: Bypass of boundary checks in nio.Buffer via concurrent access (Libraries, 8238920) (CVE-2020-14583)
* OpenJDK: Incomplete bounds checks in Affine Transformations (2D, 8240119) (CVE-2020-14593)
* IBM JDK: Information disclosure via calls to System.arraycopy() with invalid length (CVE-2019-17639)
* OpenJDK: Improper checks of SASL message properties in GssKrb5Base (Security, 8226352) (CVE-2020-2590)
* OpenJDK: Unexpected exception raised by DerInputStream (Libraries, 8237731) (CVE-2020-14578)
* OpenJDK: Unexpected exception raised by DerValue.equals() (Libraries, 8237736) (CVE-2020-14579)
* OpenJDK: XML validation manipulation due to incomplete application of the use-grammar-pool-only feature (JAXP, 8242136) (CVE-2020-14621)
* OpenJDK: HostnameChecker does not ensure X.509 certificate names are in normalized form (JSSE, 8237592) (CVE-2020-14577)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-1.7.1-ibm is now available for Red Hat Enterprise Linux 7 Supplementary.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "IBM Java SE version 7 Release 1 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.\n\nThis update upgrades IBM Java SE 7 to version 7R1 SR4-FP70.\n\nSecurity Fix(es):\n\n* OpenJDK: Use of unsafe RSA-MD5 checksum in Kerberos TGS (Security, 8229951) (CVE-2020-2601)\n\n* OpenJDK: Bypass of boundary checks in nio.Buffer via concurrent access (Libraries, 8238920) (CVE-2020-14583)\n\n* OpenJDK: Incomplete bounds checks in Affine Transformations (2D, 8240119) (CVE-2020-14593)\n\n* IBM JDK: Information disclosure via calls to System.arraycopy() with invalid length (CVE-2019-17639)\n\n* OpenJDK: Improper checks of SASL message properties in GssKrb5Base (Security, 8226352) (CVE-2020-2590)\n\n* OpenJDK: Unexpected exception raised by DerInputStream (Libraries, 8237731) (CVE-2020-14578)\n\n* OpenJDK: Unexpected exception raised by DerValue.equals() (Libraries, 8237736) (CVE-2020-14579)\n\n* OpenJDK: XML validation manipulation due to incomplete application of the use-grammar-pool-only feature (JAXP, 8242136) (CVE-2020-14621)\n\n* OpenJDK: HostnameChecker does not ensure X.509 certificate names are in normalized form (JSSE, 8237592) (CVE-2020-14577)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:3388", "url": "https://access.redhat.com/errata/RHSA-2020:3388" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1790556", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1790556" }, { "category": "external", "summary": "1790570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1790570" }, { "category": "external", "summary": "1856448", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1856448" }, { "category": "external", "summary": "1856784", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1856784" }, { "category": "external", "summary": "1856885", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1856885" }, { "category": "external", "summary": "1856988", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1856988" }, { "category": "external", "summary": "1856991", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1856991" }, { "category": "external", "summary": "1856995", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1856995" }, { "category": "external", "summary": "1866497", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1866497" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_3388.json" } ], "title": "Red Hat Security Advisory: java-1.7.1-ibm security update", "tracking": { "current_release_date": "2024-11-15T07:23:55+00:00", "generator": { "date": "2024-11-15T07:23:55+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2020:3388", "initial_release_date": "2020-08-10T15:17:26+00:00", "revision_history": [ { "date": "2020-08-10T15:17:26+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-08-10T15:17:26+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T07:23:55+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client Supplementary (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.8.Z-Client", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:7" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.8.Z-ComputeNode", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:7" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Supplementary (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.8.Z-Server", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:7" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.8.Z-Workstation", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:7" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux Supplementary" }, { "branches": [ { "category": "product_version", "name": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "product": { "name": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "product_id": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm@1.7.1.4.70-1jpp.1.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "product": { "name": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "product_id": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm-demo@1.7.1.4.70-1jpp.1.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "product": { "name": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "product_id": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm-devel@1.7.1.4.70-1jpp.1.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "product": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "product_id": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm-jdbc@1.7.1.4.70-1jpp.1.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "product": { "name": "java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "product_id": "java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm-plugin@1.7.1.4.70-1jpp.1.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "product": { "name": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "product_id": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm-src@1.7.1.4.70-1jpp.1.el7?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "product": { "name": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "product_id": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm@1.7.1.4.70-1jpp.1.el7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "product": { "name": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "product_id": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm-demo@1.7.1.4.70-1jpp.1.el7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "product": { "name": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "product_id": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm-devel@1.7.1.4.70-1jpp.1.el7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "product": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "product_id": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm-jdbc@1.7.1.4.70-1jpp.1.el7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "product": { "name": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "product_id": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm-src@1.7.1.4.70-1jpp.1.el7?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "product": { "name": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "product_id": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm@1.7.1.4.70-1jpp.1.el7?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "product": { "name": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "product_id": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm-demo@1.7.1.4.70-1jpp.1.el7?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "product": { "name": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "product_id": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm-devel@1.7.1.4.70-1jpp.1.el7?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "product": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "product_id": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm-jdbc@1.7.1.4.70-1jpp.1.el7?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "product": { "name": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "product_id": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm-src@1.7.1.4.70-1jpp.1.el7?arch=ppc64\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "product": { "name": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "product_id": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm@1.7.1.4.70-1jpp.1.el7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "product": { "name": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "product_id": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm-demo@1.7.1.4.70-1jpp.1.el7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "product": { "name": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "product_id": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm-devel@1.7.1.4.70-1jpp.1.el7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "product": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "product_id": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm-jdbc@1.7.1.4.70-1jpp.1.el7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "product": { "name": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "product_id": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm-src@1.7.1.4.70-1jpp.1.el7?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64" }, "product_reference": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Client-7.8.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.8.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x" }, "product_reference": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "relates_to_product_reference": "7Client-7.8.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Client-7.8.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64" }, "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Client-7.8.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.8.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x" }, "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "relates_to_product_reference": "7Client-7.8.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Client-7.8.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64" }, "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Client-7.8.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.8.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x" }, "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "relates_to_product_reference": "7Client-7.8.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Client-7.8.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64" }, "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Client-7.8.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.8.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x" }, "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "relates_to_product_reference": "7Client-7.8.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Client-7.8.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.8.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Client-7.8.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64" }, "product_reference": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Client-7.8.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.8.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x" }, "product_reference": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "relates_to_product_reference": "7Client-7.8.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Client-7.8.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64" }, "product_reference": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.8.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.8.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x" }, "product_reference": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.8.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.8.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64" }, "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.8.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.8.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x" }, "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.8.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.8.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64" }, "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.8.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.8.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x" }, "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.8.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.8.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64" }, "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.8.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.8.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x" }, "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.8.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.8.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.8.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64" }, "product_reference": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.8.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.8.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x" }, "product_reference": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.8.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.8.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64" }, "product_reference": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Server-7.8.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.8.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x" }, "product_reference": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "relates_to_product_reference": "7Server-7.8.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Server-7.8.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64" }, "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Server-7.8.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.8.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x" }, "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "relates_to_product_reference": "7Server-7.8.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Server-7.8.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64" }, "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Server-7.8.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.8.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x" }, "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "relates_to_product_reference": "7Server-7.8.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Server-7.8.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64" }, "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Server-7.8.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.8.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x" }, "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "relates_to_product_reference": "7Server-7.8.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Server-7.8.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.8.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Server-7.8.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64" }, "product_reference": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Server-7.8.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.8.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x" }, "product_reference": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "relates_to_product_reference": "7Server-7.8.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Server-7.8.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64" }, "product_reference": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.8.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.8.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x" }, "product_reference": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.8.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.8.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64" }, "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.8.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.8.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x" }, "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.8.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.8.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64" }, "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.8.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.8.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x" }, "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.8.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.8.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64" }, "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.8.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.8.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x" }, "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.8.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.8.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.8.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64" }, "product_reference": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.8.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.8.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x" }, "product_reference": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.8.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.8.Z-Workstation" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-17639", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2020-08-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1866497" } ], "notes": [ { "category": "description", "text": "In Eclipse OpenJ9 prior to version 0.21 on Power platforms, calling the System.arraycopy method with a length longer than the length of the source or destination array can, in certain specially crafted code patterns, cause the current method to return prematurely with an undefined return value. This allows whatever value happens to be in the return register at that time to be used as if it matches the method\u0027s declared return type.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: Information disclosure via calls to System.arraycopy() with invalid length", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-17639" }, { "category": "external", "summary": "RHBZ#1866497", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1866497" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-17639", "url": "https://www.cve.org/CVERecord?id=CVE-2019-17639" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-17639", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-17639" } ], "release_date": "2020-08-05T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-10T15:17:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3388" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "JDK: Information disclosure via calls to System.arraycopy() with invalid length" }, { "cve": "CVE-2020-2590", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2019-12-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1790556" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Security). Supported versions that are affected are Java SE: 7u241, 8u231, 11.0.5 and 13.0.1; Java SE Embedded: 8u231. Difficult to exploit vulnerability allows unauthenticated attacker with network access via Kerberos to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Improper checks of SASL message properties in GssKrb5Base (Security, 8226352)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-2590" }, { "category": "external", "summary": "RHBZ#1790556", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1790556" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-2590", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2590" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-2590", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-2590" } ], "release_date": "2020-01-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-10T15:17:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3388" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Improper checks of SASL message properties in GssKrb5Base (Security, 8226352)" }, { "cve": "CVE-2020-2601", "cwe": { "id": "CWE-327", "name": "Use of a Broken or Risky Cryptographic Algorithm" }, "discovery_date": "2019-12-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1790570" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Security). Supported versions that are affected are Java SE: 7u241, 8u231, 11.0.5 and 13.0.1; Java SE Embedded: 8u231. Difficult to exploit vulnerability allows unauthenticated attacker with network access via Kerberos to compromise Java SE, Java SE Embedded. While the vulnerability is in Java SE, Java SE Embedded, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 6.8 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Use of unsafe RSA-MD5 checksum in Kerberos TGS (Security, 8229951)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-2601" }, { "category": "external", "summary": "RHBZ#1790570", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1790570" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-2601", "url": "https://www.cve.org/CVERecord?id=CVE-2020-2601" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-2601", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-2601" } ], "release_date": "2020-01-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-10T15:17:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3388" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: Use of unsafe RSA-MD5 checksum in Kerberos TGS (Security, 8229951)" }, { "cve": "CVE-2020-14577", "discovery_date": "2020-05-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1856988" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 7u261, 8u251, 11.0.7 and 14.0.1; Java SE Embedded: 8u251. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE, Java SE Embedded accessible data. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.1 Base Score 3.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: HostnameChecker does not ensure X.509 certificate names are in normalized form (JSSE, 8237592)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14577" }, { "category": "external", "summary": "RHBZ#1856988", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1856988" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14577", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14577" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14577", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14577" } ], "release_date": "2020-07-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-10T15:17:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3388" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: HostnameChecker does not ensure X.509 certificate names are in normalized form (JSSE, 8237592)" }, { "cve": "CVE-2020-14578", "cwe": { "id": "CWE-248", "name": "Uncaught Exception" }, "discovery_date": "2020-05-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1856991" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 7u261 and 8u251; Java SE Embedded: 8u251. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.1 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Unexpected exception raised by DerInputStream (Libraries, 8237731)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14578" }, { "category": "external", "summary": "RHBZ#1856991", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1856991" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14578", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14578" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14578", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14578" } ], "release_date": "2020-07-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-10T15:17:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3388" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Unexpected exception raised by DerInputStream (Libraries, 8237731)" }, { "cve": "CVE-2020-14579", "cwe": { "id": "CWE-248", "name": "Uncaught Exception" }, "discovery_date": "2020-05-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1856995" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 7u261 and 8u251; Java SE Embedded: 8u251. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.1 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Unexpected exception raised by DerValue.equals() (Libraries, 8237736)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14579" }, { "category": "external", "summary": "RHBZ#1856995", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1856995" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14579", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14579" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14579", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14579" } ], "release_date": "2020-07-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-10T15:17:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3388" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Unexpected exception raised by DerValue.equals() (Libraries, 8237736)" }, { "cve": "CVE-2020-14583", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2020-05-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1856448" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 7u261, 8u251, 11.0.7 and 14.0.1; Java SE Embedded: 8u251. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Java SE Embedded, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE, Java SE Embedded. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 8.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Bypass of boundary checks in nio.Buffer via concurrent access (Libraries, 8238920)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14583" }, { "category": "external", "summary": "RHBZ#1856448", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1856448" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14583", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14583" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14583", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14583" } ], "release_date": "2020-07-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-10T15:17:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3388" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: Bypass of boundary checks in nio.Buffer via concurrent access (Libraries, 8238920)" }, { "cve": "CVE-2020-14593", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2020-05-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1856784" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: 2D). Supported versions that are affected are Java SE: 7u261, 8u251, 11.0.7 and 14.0.1; Java SE Embedded: 8u251. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Java SE Embedded, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 7.4 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incomplete bounds checks in Affine Transformations (2D, 8240119)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14593" }, { "category": "external", "summary": "RHBZ#1856784", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1856784" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14593", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14593" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14593", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14593" } ], "release_date": "2020-07-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-10T15:17:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3388" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N", "version": "3.1" }, "products": [ "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: Incomplete bounds checks in Affine Transformations (2D, 8240119)" }, { "cve": "CVE-2020-14621", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2020-05-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1856885" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: JAXP). Supported versions that are affected are Java SE: 7u261, 8u251, 11.0.7 and 14.0.1; Java SE Embedded: 8u251. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded accessible data. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: XML validation manipulation due to incomplete application of the use-grammar-pool-only feature (JAXP, 8242136)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14621" }, { "category": "external", "summary": "RHBZ#1856885", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1856885" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14621", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14621" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14621", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14621" } ], "release_date": "2020-07-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-08-10T15:17:26+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3388" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Client-7.8.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7ComputeNode-7.8.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Server-7.8.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7.x86_64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.ppc64le", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.s390x", "7Workstation-7.8.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: XML validation manipulation due to incomplete application of the use-grammar-pool-only feature (JAXP, 8242136)" } ] }
WID-SEC-W-2023-0016
Vulnerability from csaf_certbund
Published
2023-01-03 23:00
Modified
2023-01-03 23:00
Summary
IBM Tivoli Monitoring: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Tivoli Monitoring ist eine Systemüberwachungs-Software zum Managen von Betriebssystemen, Datenbanken und Servern in verteilten und Host-Umgebungen.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in IBM Tivoli Monitoring ausnutzen, um die Kontrolle über das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuführen, sowie weitere nicht spezifizierte Auswirkungen zu ereichen.
Betroffene Betriebssysteme
- UNIX
- Linux
- Windows
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Tivoli Monitoring ist eine System\u00fcberwachungs-Software zum Managen von Betriebssystemen, Datenbanken und Servern in verteilten und Host-Umgebungen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in IBM Tivoli Monitoring ausnutzen, um die Kontrolle \u00fcber das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, sowie weitere nicht spezifizierte Auswirkungen zu ereichen.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-0016 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-0016.json" }, { "category": "self", "summary": "WID-SEC-2023-0016 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-0016" }, { "category": "external", "summary": "IBM Security Bulletin vom 2023-01-03", "url": "https://www.ibm.com/support/pages/node/6587154" }, { "category": "external", "summary": "IBM Security Bulletin vom 2023-01-03", "url": "https://www.ibm.com/support/pages/node/6472877" }, { "category": "external", "summary": "IBM Security Bulletin vom 2023-01-03", "url": "https://www.ibm.com/support/pages/node/6466307" }, { "category": "external", "summary": "IBM Security Bulletin vom 2023-01-03", "url": "https://www.ibm.com/support/pages/node/6466303" }, { "category": "external", "summary": "IBM Security Bulletin vom 2023-01-03", "url": "https://www.ibm.com/support/pages/node/6438833" }, { "category": "external", "summary": "IBM Security Bulletin vom 2023-01-03", "url": "https://www.ibm.com/support/pages/node/6376752" }, { "category": "external", "summary": "IBM Security Bulletin vom 2023-01-03", "url": "https://www.ibm.com/support/pages/node/6252467" } ], "source_lang": "en-US", "title": "IBM Tivoli Monitoring: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-01-03T23:00:00.000+00:00", "generator": { "date": "2024-02-15T17:08:22.706+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-0016", "initial_release_date": "2023-01-03T23:00:00.000+00:00", "revision_history": [ { "date": "2023-01-03T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "IBM Tivoli Monitoring 6.3.0", "product": { "name": "IBM Tivoli Monitoring 6.3.0", "product_id": "307523", "product_identification_helper": { "cpe": "cpe:/a:ibm:tivoli_monitoring:6.3.0" } } }, { "category": "product_name", "name": "IBM Tivoli Monitoring 6.3.0.1", "product": { "name": "IBM Tivoli Monitoring 6.3.0.1", "product_id": "307524", "product_identification_helper": { "cpe": "cpe:/a:ibm:tivoli_monitoring:6.3.0.1" } } }, { "category": "product_name", "name": "IBM Tivoli Monitoring 6.3.0.2", "product": { "name": "IBM Tivoli Monitoring 6.3.0.2", "product_id": "307525", "product_identification_helper": { "cpe": "cpe:/a:ibm:tivoli_monitoring:6.3.0.2" } } }, { "category": "product_name", "name": "IBM Tivoli Monitoring 6.3.0.3", "product": { "name": "IBM Tivoli Monitoring 6.3.0.3", "product_id": "307526", "product_identification_helper": { "cpe": "cpe:/a:ibm:tivoli_monitoring:6.3.0.3" } } }, { "category": "product_name", "name": "IBM Tivoli Monitoring 6.3.0.4", "product": { "name": "IBM Tivoli Monitoring 6.3.0.4", "product_id": "307527", "product_identification_helper": { "cpe": "cpe:/a:ibm:tivoli_monitoring:6.3.0.4" } } }, { "category": "product_name", "name": "IBM Tivoli Monitoring 6.3.0.5", "product": { "name": "IBM Tivoli Monitoring 6.3.0.5", "product_id": "342006", "product_identification_helper": { "cpe": "cpe:/a:ibm:tivoli_monitoring:6.3.0.5" } } }, { "category": "product_name", "name": "IBM Tivoli Monitoring 6.3.0.6", "product": { "name": "IBM Tivoli Monitoring 6.3.0.6", "product_id": "342007", "product_identification_helper": { "cpe": "cpe:/a:ibm:tivoli_monitoring:6.3.0.6" } } }, { "category": "product_name", "name": "IBM Tivoli Monitoring 6.3.0.7", "product": { "name": "IBM Tivoli Monitoring 6.3.0.7", "product_id": "342008", "product_identification_helper": { "cpe": "cpe:/a:ibm:tivoli_monitoring:6.3.0.7" } } }, { "category": "product_name", "name": "IBM Tivoli Monitoring for Virtual Environments", "product": { "name": "IBM Tivoli Monitoring for Virtual Environments", "product_id": "T025737", "product_identification_helper": { "cpe": "cpe:/a:ibm:tivoli_monitoring:::for_virtual_environments" } } } ], "category": "product_name", "name": "Tivoli Monitoring" } ], "category": "vendor", "name": "IBM" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-22965", "notes": [ { "category": "description", "text": "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle \u00fcber das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, sowie weitere nicht spezifizierte Auswirkungen zu ereichen." } ], "product_status": { "known_affected": [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006" ] }, "release_date": "2023-01-03T23:00:00Z", "title": "CVE-2022-22965" }, { "cve": "CVE-2021-2161", "notes": [ { "category": "description", "text": "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle \u00fcber das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, sowie weitere nicht spezifizierte Auswirkungen zu ereichen." } ], "product_status": { "known_affected": [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006" ] }, "release_date": "2023-01-03T23:00:00Z", "title": "CVE-2021-2161" }, { "cve": "CVE-2020-2830", "notes": [ { "category": "description", "text": "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle \u00fcber das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, sowie weitere nicht spezifizierte Auswirkungen zu ereichen." } ], "product_status": { "known_affected": [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006" ] }, "release_date": "2023-01-03T23:00:00Z", "title": "CVE-2020-2830" }, { "cve": "CVE-2020-2805", "notes": [ { "category": "description", "text": "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle \u00fcber das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, sowie weitere nicht spezifizierte Auswirkungen zu ereichen." } ], "product_status": { "known_affected": [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006" ] }, "release_date": "2023-01-03T23:00:00Z", "title": "CVE-2020-2805" }, { "cve": "CVE-2020-2803", "notes": [ { "category": "description", "text": "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle \u00fcber das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, sowie weitere nicht spezifizierte Auswirkungen zu ereichen." } ], "product_status": { "known_affected": [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006" ] }, "release_date": "2023-01-03T23:00:00Z", "title": "CVE-2020-2803" }, { "cve": "CVE-2020-2800", "notes": [ { "category": "description", "text": "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle \u00fcber das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, sowie weitere nicht spezifizierte Auswirkungen zu ereichen." } ], "product_status": { "known_affected": [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006" ] }, "release_date": "2023-01-03T23:00:00Z", "title": "CVE-2020-2800" }, { "cve": "CVE-2020-2781", "notes": [ { "category": "description", "text": "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle \u00fcber das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, sowie weitere nicht spezifizierte Auswirkungen zu ereichen." } ], "product_status": { "known_affected": [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006" ] }, "release_date": "2023-01-03T23:00:00Z", "title": "CVE-2020-2781" }, { "cve": "CVE-2020-2773", "notes": [ { "category": "description", "text": "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle \u00fcber das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, sowie weitere nicht spezifizierte Auswirkungen zu ereichen." } ], "product_status": { "known_affected": [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006" ] }, "release_date": "2023-01-03T23:00:00Z", "title": "CVE-2020-2773" }, { "cve": "CVE-2020-2757", "notes": [ { "category": "description", "text": "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle \u00fcber das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, sowie weitere nicht spezifizierte Auswirkungen zu ereichen." } ], "product_status": { "known_affected": [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006" ] }, "release_date": "2023-01-03T23:00:00Z", "title": "CVE-2020-2757" }, { "cve": "CVE-2020-2756", "notes": [ { "category": "description", "text": "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle \u00fcber das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, sowie weitere nicht spezifizierte Auswirkungen zu ereichen." } ], "product_status": { "known_affected": [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006" ] }, "release_date": "2023-01-03T23:00:00Z", "title": "CVE-2020-2756" }, { "cve": "CVE-2020-2755", "notes": [ { "category": "description", "text": "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle \u00fcber das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, sowie weitere nicht spezifizierte Auswirkungen zu ereichen." } ], "product_status": { "known_affected": [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006" ] }, "release_date": "2023-01-03T23:00:00Z", "title": "CVE-2020-2755" }, { "cve": "CVE-2020-2754", "notes": [ { "category": "description", "text": "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle \u00fcber das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, sowie weitere nicht spezifizierte Auswirkungen zu ereichen." } ], "product_status": { "known_affected": [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006" ] }, "release_date": "2023-01-03T23:00:00Z", "title": "CVE-2020-2754" }, { "cve": "CVE-2020-27221", "notes": [ { "category": "description", "text": "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle \u00fcber das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, sowie weitere nicht spezifizierte Auswirkungen zu ereichen." } ], "product_status": { "known_affected": [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006" ] }, "release_date": "2023-01-03T23:00:00Z", "title": "CVE-2020-27221" }, { "cve": "CVE-2020-2654", "notes": [ { "category": "description", "text": "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle \u00fcber das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, sowie weitere nicht spezifizierte Auswirkungen zu ereichen." } ], "product_status": { "known_affected": [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006" ] }, "release_date": "2023-01-03T23:00:00Z", "title": "CVE-2020-2654" }, { "cve": "CVE-2020-2601", "notes": [ { "category": "description", "text": "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle \u00fcber das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, sowie weitere nicht spezifizierte Auswirkungen zu ereichen." } ], "product_status": { "known_affected": [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006" ] }, "release_date": "2023-01-03T23:00:00Z", "title": "CVE-2020-2601" }, { "cve": "CVE-2020-2590", "notes": [ { "category": "description", "text": "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle \u00fcber das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, sowie weitere nicht spezifizierte Auswirkungen zu ereichen." } ], "product_status": { "known_affected": [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006" ] }, "release_date": "2023-01-03T23:00:00Z", "title": "CVE-2020-2590" }, { "cve": "CVE-2020-14803", "notes": [ { "category": "description", "text": "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle \u00fcber das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, sowie weitere nicht spezifizierte Auswirkungen zu ereichen." } ], "product_status": { "known_affected": [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006" ] }, "release_date": "2023-01-03T23:00:00Z", "title": "CVE-2020-14803" }, { "cve": "CVE-2020-14798", "notes": [ { "category": "description", "text": "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle \u00fcber das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, sowie weitere nicht spezifizierte Auswirkungen zu ereichen." } ], "product_status": { "known_affected": [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006" ] }, "release_date": "2023-01-03T23:00:00Z", "title": "CVE-2020-14798" }, { "cve": "CVE-2020-14797", "notes": [ { "category": "description", "text": "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle \u00fcber das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, sowie weitere nicht spezifizierte Auswirkungen zu ereichen." } ], "product_status": { "known_affected": [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006" ] }, "release_date": "2023-01-03T23:00:00Z", "title": "CVE-2020-14797" }, { "cve": "CVE-2020-14796", "notes": [ { "category": "description", "text": "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle \u00fcber das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, sowie weitere nicht spezifizierte Auswirkungen zu ereichen." } ], "product_status": { "known_affected": [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006" ] }, "release_date": "2023-01-03T23:00:00Z", "title": "CVE-2020-14796" }, { "cve": "CVE-2020-14792", "notes": [ { "category": "description", "text": "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle \u00fcber das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, sowie weitere nicht spezifizierte Auswirkungen zu ereichen." } ], "product_status": { "known_affected": [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006" ] }, "release_date": "2023-01-03T23:00:00Z", "title": "CVE-2020-14792" }, { "cve": "CVE-2020-14782", "notes": [ { "category": "description", "text": "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle \u00fcber das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, sowie weitere nicht spezifizierte Auswirkungen zu ereichen." } ], "product_status": { "known_affected": [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006" ] }, "release_date": "2023-01-03T23:00:00Z", "title": "CVE-2020-14782" }, { "cve": "CVE-2020-14781", "notes": [ { "category": "description", "text": "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle \u00fcber das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, sowie weitere nicht spezifizierte Auswirkungen zu ereichen." } ], "product_status": { "known_affected": [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006" ] }, "release_date": "2023-01-03T23:00:00Z", "title": "CVE-2020-14781" }, { "cve": "CVE-2020-14779", "notes": [ { "category": "description", "text": "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle \u00fcber das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, sowie weitere nicht spezifizierte Auswirkungen zu ereichen." } ], "product_status": { "known_affected": [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006" ] }, "release_date": "2023-01-03T23:00:00Z", "title": "CVE-2020-14779" }, { "cve": "CVE-2020-14621", "notes": [ { "category": "description", "text": "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle \u00fcber das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, sowie weitere nicht spezifizierte Auswirkungen zu ereichen." } ], "product_status": { "known_affected": [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006" ] }, "release_date": "2023-01-03T23:00:00Z", "title": "CVE-2020-14621" }, { "cve": "CVE-2020-14593", "notes": [ { "category": "description", "text": "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle \u00fcber das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, sowie weitere nicht spezifizierte Auswirkungen zu ereichen." } ], "product_status": { "known_affected": [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006" ] }, "release_date": "2023-01-03T23:00:00Z", "title": "CVE-2020-14593" }, { "cve": "CVE-2020-14583", "notes": [ { "category": "description", "text": "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle \u00fcber das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, sowie weitere nicht spezifizierte Auswirkungen zu ereichen." } ], "product_status": { "known_affected": [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006" ] }, "release_date": "2023-01-03T23:00:00Z", "title": "CVE-2020-14583" }, { "cve": "CVE-2020-14581", "notes": [ { "category": "description", "text": "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle \u00fcber das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, sowie weitere nicht spezifizierte Auswirkungen zu ereichen." } ], "product_status": { "known_affected": [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006" ] }, "release_date": "2023-01-03T23:00:00Z", "title": "CVE-2020-14581" }, { "cve": "CVE-2020-14579", "notes": [ { "category": "description", "text": "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle \u00fcber das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, sowie weitere nicht spezifizierte Auswirkungen zu ereichen." } ], "product_status": { "known_affected": [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006" ] }, "release_date": "2023-01-03T23:00:00Z", "title": "CVE-2020-14579" }, { "cve": "CVE-2020-14578", "notes": [ { "category": "description", "text": "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle \u00fcber das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, sowie weitere nicht spezifizierte Auswirkungen zu ereichen." } ], "product_status": { "known_affected": [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006" ] }, "release_date": "2023-01-03T23:00:00Z", "title": "CVE-2020-14578" }, { "cve": "CVE-2020-14577", "notes": [ { "category": "description", "text": "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle \u00fcber das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, sowie weitere nicht spezifizierte Auswirkungen zu ereichen." } ], "product_status": { "known_affected": [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006" ] }, "release_date": "2023-01-03T23:00:00Z", "title": "CVE-2020-14577" }, { "cve": "CVE-2020-14556", "notes": [ { "category": "description", "text": "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle \u00fcber das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, sowie weitere nicht spezifizierte Auswirkungen zu ereichen." } ], "product_status": { "known_affected": [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006" ] }, "release_date": "2023-01-03T23:00:00Z", "title": "CVE-2020-14556" }, { "cve": "CVE-2019-2949", "notes": [ { "category": "description", "text": "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle \u00fcber das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, sowie weitere nicht spezifizierte Auswirkungen zu ereichen." } ], "product_status": { "known_affected": [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006" ] }, "release_date": "2023-01-03T23:00:00Z", "title": "CVE-2019-2949" }, { "cve": "CVE-2019-17639", "notes": [ { "category": "description", "text": "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle \u00fcber das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, sowie weitere nicht spezifizierte Auswirkungen zu ereichen." } ], "product_status": { "known_affected": [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006" ] }, "release_date": "2023-01-03T23:00:00Z", "title": "CVE-2019-17639" } ] }
wid-sec-w-2023-0016
Vulnerability from csaf_certbund
Published
2023-01-03 23:00
Modified
2023-01-03 23:00
Summary
IBM Tivoli Monitoring: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Tivoli Monitoring ist eine Systemüberwachungs-Software zum Managen von Betriebssystemen, Datenbanken und Servern in verteilten und Host-Umgebungen.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in IBM Tivoli Monitoring ausnutzen, um die Kontrolle über das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuführen, sowie weitere nicht spezifizierte Auswirkungen zu ereichen.
Betroffene Betriebssysteme
- UNIX
- Linux
- Windows
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Tivoli Monitoring ist eine System\u00fcberwachungs-Software zum Managen von Betriebssystemen, Datenbanken und Servern in verteilten und Host-Umgebungen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in IBM Tivoli Monitoring ausnutzen, um die Kontrolle \u00fcber das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, sowie weitere nicht spezifizierte Auswirkungen zu ereichen.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-0016 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-0016.json" }, { "category": "self", "summary": "WID-SEC-2023-0016 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-0016" }, { "category": "external", "summary": "IBM Security Bulletin vom 2023-01-03", "url": "https://www.ibm.com/support/pages/node/6587154" }, { "category": "external", "summary": "IBM Security Bulletin vom 2023-01-03", "url": "https://www.ibm.com/support/pages/node/6472877" }, { "category": "external", "summary": "IBM Security Bulletin vom 2023-01-03", "url": "https://www.ibm.com/support/pages/node/6466307" }, { "category": "external", "summary": "IBM Security Bulletin vom 2023-01-03", "url": "https://www.ibm.com/support/pages/node/6466303" }, { "category": "external", "summary": "IBM Security Bulletin vom 2023-01-03", "url": "https://www.ibm.com/support/pages/node/6438833" }, { "category": "external", "summary": "IBM Security Bulletin vom 2023-01-03", "url": "https://www.ibm.com/support/pages/node/6376752" }, { "category": "external", "summary": "IBM Security Bulletin vom 2023-01-03", "url": "https://www.ibm.com/support/pages/node/6252467" } ], "source_lang": "en-US", "title": "IBM Tivoli Monitoring: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-01-03T23:00:00.000+00:00", "generator": { "date": "2024-02-15T17:08:22.706+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-0016", "initial_release_date": "2023-01-03T23:00:00.000+00:00", "revision_history": [ { "date": "2023-01-03T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "IBM Tivoli Monitoring 6.3.0", "product": { "name": "IBM Tivoli Monitoring 6.3.0", "product_id": "307523", "product_identification_helper": { "cpe": "cpe:/a:ibm:tivoli_monitoring:6.3.0" } } }, { "category": "product_name", "name": "IBM Tivoli Monitoring 6.3.0.1", "product": { "name": "IBM Tivoli Monitoring 6.3.0.1", "product_id": "307524", "product_identification_helper": { "cpe": "cpe:/a:ibm:tivoli_monitoring:6.3.0.1" } } }, { "category": "product_name", "name": "IBM Tivoli Monitoring 6.3.0.2", "product": { "name": "IBM Tivoli Monitoring 6.3.0.2", "product_id": "307525", "product_identification_helper": { "cpe": "cpe:/a:ibm:tivoli_monitoring:6.3.0.2" } } }, { "category": "product_name", "name": "IBM Tivoli Monitoring 6.3.0.3", "product": { "name": "IBM Tivoli Monitoring 6.3.0.3", "product_id": "307526", "product_identification_helper": { "cpe": "cpe:/a:ibm:tivoli_monitoring:6.3.0.3" } } }, { "category": "product_name", "name": "IBM Tivoli Monitoring 6.3.0.4", "product": { "name": "IBM Tivoli Monitoring 6.3.0.4", "product_id": "307527", "product_identification_helper": { "cpe": "cpe:/a:ibm:tivoli_monitoring:6.3.0.4" } } }, { "category": "product_name", "name": "IBM Tivoli Monitoring 6.3.0.5", "product": { "name": "IBM Tivoli Monitoring 6.3.0.5", "product_id": "342006", "product_identification_helper": { "cpe": "cpe:/a:ibm:tivoli_monitoring:6.3.0.5" } } }, { "category": "product_name", "name": "IBM Tivoli Monitoring 6.3.0.6", "product": { "name": "IBM Tivoli Monitoring 6.3.0.6", "product_id": "342007", "product_identification_helper": { "cpe": "cpe:/a:ibm:tivoli_monitoring:6.3.0.6" } } }, { "category": "product_name", "name": "IBM Tivoli Monitoring 6.3.0.7", "product": { "name": "IBM Tivoli Monitoring 6.3.0.7", "product_id": "342008", "product_identification_helper": { "cpe": "cpe:/a:ibm:tivoli_monitoring:6.3.0.7" } } }, { "category": "product_name", "name": "IBM Tivoli Monitoring for Virtual Environments", "product": { "name": "IBM Tivoli Monitoring for Virtual Environments", "product_id": "T025737", "product_identification_helper": { "cpe": "cpe:/a:ibm:tivoli_monitoring:::for_virtual_environments" } } } ], "category": "product_name", "name": "Tivoli Monitoring" } ], "category": "vendor", "name": "IBM" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-22965", "notes": [ { "category": "description", "text": "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle \u00fcber das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, sowie weitere nicht spezifizierte Auswirkungen zu ereichen." } ], "product_status": { "known_affected": [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006" ] }, "release_date": "2023-01-03T23:00:00Z", "title": "CVE-2022-22965" }, { "cve": "CVE-2021-2161", "notes": [ { "category": "description", "text": "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle \u00fcber das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, sowie weitere nicht spezifizierte Auswirkungen zu ereichen." } ], "product_status": { "known_affected": [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006" ] }, "release_date": "2023-01-03T23:00:00Z", "title": "CVE-2021-2161" }, { "cve": "CVE-2020-2830", "notes": [ { "category": "description", "text": "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle \u00fcber das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, sowie weitere nicht spezifizierte Auswirkungen zu ereichen." } ], "product_status": { "known_affected": [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006" ] }, "release_date": "2023-01-03T23:00:00Z", "title": "CVE-2020-2830" }, { "cve": "CVE-2020-2805", "notes": [ { "category": "description", "text": "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle \u00fcber das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, sowie weitere nicht spezifizierte Auswirkungen zu ereichen." } ], "product_status": { "known_affected": [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006" ] }, "release_date": "2023-01-03T23:00:00Z", "title": "CVE-2020-2805" }, { "cve": "CVE-2020-2803", "notes": [ { "category": "description", "text": "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle \u00fcber das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, sowie weitere nicht spezifizierte Auswirkungen zu ereichen." } ], "product_status": { "known_affected": [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006" ] }, "release_date": "2023-01-03T23:00:00Z", "title": "CVE-2020-2803" }, { "cve": "CVE-2020-2800", "notes": [ { "category": "description", "text": "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle \u00fcber das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, sowie weitere nicht spezifizierte Auswirkungen zu ereichen." } ], "product_status": { "known_affected": [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006" ] }, "release_date": "2023-01-03T23:00:00Z", "title": "CVE-2020-2800" }, { "cve": "CVE-2020-2781", "notes": [ { "category": "description", "text": "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle \u00fcber das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, sowie weitere nicht spezifizierte Auswirkungen zu ereichen." } ], "product_status": { "known_affected": [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006" ] }, "release_date": "2023-01-03T23:00:00Z", "title": "CVE-2020-2781" }, { "cve": "CVE-2020-2773", "notes": [ { "category": "description", "text": "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle \u00fcber das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, sowie weitere nicht spezifizierte Auswirkungen zu ereichen." } ], "product_status": { "known_affected": [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006" ] }, "release_date": "2023-01-03T23:00:00Z", "title": "CVE-2020-2773" }, { "cve": "CVE-2020-2757", "notes": [ { "category": "description", "text": "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle \u00fcber das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, sowie weitere nicht spezifizierte Auswirkungen zu ereichen." } ], "product_status": { "known_affected": [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006" ] }, "release_date": "2023-01-03T23:00:00Z", "title": "CVE-2020-2757" }, { "cve": "CVE-2020-2756", "notes": [ { "category": "description", "text": "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle \u00fcber das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, sowie weitere nicht spezifizierte Auswirkungen zu ereichen." } ], "product_status": { "known_affected": [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006" ] }, "release_date": "2023-01-03T23:00:00Z", "title": "CVE-2020-2756" }, { "cve": "CVE-2020-2755", "notes": [ { "category": "description", "text": "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle \u00fcber das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, sowie weitere nicht spezifizierte Auswirkungen zu ereichen." } ], "product_status": { "known_affected": [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006" ] }, "release_date": "2023-01-03T23:00:00Z", "title": "CVE-2020-2755" }, { "cve": "CVE-2020-2754", "notes": [ { "category": "description", "text": "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle \u00fcber das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, sowie weitere nicht spezifizierte Auswirkungen zu ereichen." } ], "product_status": { "known_affected": [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006" ] }, "release_date": "2023-01-03T23:00:00Z", "title": "CVE-2020-2754" }, { "cve": "CVE-2020-27221", "notes": [ { "category": "description", "text": "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle \u00fcber das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, sowie weitere nicht spezifizierte Auswirkungen zu ereichen." } ], "product_status": { "known_affected": [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006" ] }, "release_date": "2023-01-03T23:00:00Z", "title": "CVE-2020-27221" }, { "cve": "CVE-2020-2654", "notes": [ { "category": "description", "text": "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle \u00fcber das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, sowie weitere nicht spezifizierte Auswirkungen zu ereichen." } ], "product_status": { "known_affected": [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006" ] }, "release_date": "2023-01-03T23:00:00Z", "title": "CVE-2020-2654" }, { "cve": "CVE-2020-2601", "notes": [ { "category": "description", "text": "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle \u00fcber das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, sowie weitere nicht spezifizierte Auswirkungen zu ereichen." } ], "product_status": { "known_affected": [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006" ] }, "release_date": "2023-01-03T23:00:00Z", "title": "CVE-2020-2601" }, { "cve": "CVE-2020-2590", "notes": [ { "category": "description", "text": "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle \u00fcber das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, sowie weitere nicht spezifizierte Auswirkungen zu ereichen." } ], "product_status": { "known_affected": [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006" ] }, "release_date": "2023-01-03T23:00:00Z", "title": "CVE-2020-2590" }, { "cve": "CVE-2020-14803", "notes": [ { "category": "description", "text": "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle \u00fcber das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, sowie weitere nicht spezifizierte Auswirkungen zu ereichen." } ], "product_status": { "known_affected": [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006" ] }, "release_date": "2023-01-03T23:00:00Z", "title": "CVE-2020-14803" }, { "cve": "CVE-2020-14798", "notes": [ { "category": "description", "text": "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle \u00fcber das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, sowie weitere nicht spezifizierte Auswirkungen zu ereichen." } ], "product_status": { "known_affected": [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006" ] }, "release_date": "2023-01-03T23:00:00Z", "title": "CVE-2020-14798" }, { "cve": "CVE-2020-14797", "notes": [ { "category": "description", "text": "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle \u00fcber das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, sowie weitere nicht spezifizierte Auswirkungen zu ereichen." } ], "product_status": { "known_affected": [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006" ] }, "release_date": "2023-01-03T23:00:00Z", "title": "CVE-2020-14797" }, { "cve": "CVE-2020-14796", "notes": [ { "category": "description", "text": "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle \u00fcber das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, sowie weitere nicht spezifizierte Auswirkungen zu ereichen." } ], "product_status": { "known_affected": [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006" ] }, "release_date": "2023-01-03T23:00:00Z", "title": "CVE-2020-14796" }, { "cve": "CVE-2020-14792", "notes": [ { "category": "description", "text": "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle \u00fcber das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, sowie weitere nicht spezifizierte Auswirkungen zu ereichen." } ], "product_status": { "known_affected": [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006" ] }, "release_date": "2023-01-03T23:00:00Z", "title": "CVE-2020-14792" }, { "cve": "CVE-2020-14782", "notes": [ { "category": "description", "text": "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle \u00fcber das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, sowie weitere nicht spezifizierte Auswirkungen zu ereichen." } ], "product_status": { "known_affected": [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006" ] }, "release_date": "2023-01-03T23:00:00Z", "title": "CVE-2020-14782" }, { "cve": "CVE-2020-14781", "notes": [ { "category": "description", "text": "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle \u00fcber das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, sowie weitere nicht spezifizierte Auswirkungen zu ereichen." } ], "product_status": { "known_affected": [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006" ] }, "release_date": "2023-01-03T23:00:00Z", "title": "CVE-2020-14781" }, { "cve": "CVE-2020-14779", "notes": [ { "category": "description", "text": "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle \u00fcber das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, sowie weitere nicht spezifizierte Auswirkungen zu ereichen." } ], "product_status": { "known_affected": [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006" ] }, "release_date": "2023-01-03T23:00:00Z", "title": "CVE-2020-14779" }, { "cve": "CVE-2020-14621", "notes": [ { "category": "description", "text": "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle \u00fcber das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, sowie weitere nicht spezifizierte Auswirkungen zu ereichen." } ], "product_status": { "known_affected": [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006" ] }, "release_date": "2023-01-03T23:00:00Z", "title": "CVE-2020-14621" }, { "cve": "CVE-2020-14593", "notes": [ { "category": "description", "text": "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle \u00fcber das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, sowie weitere nicht spezifizierte Auswirkungen zu ereichen." } ], "product_status": { "known_affected": [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006" ] }, "release_date": "2023-01-03T23:00:00Z", "title": "CVE-2020-14593" }, { "cve": "CVE-2020-14583", "notes": [ { "category": "description", "text": "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle \u00fcber das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, sowie weitere nicht spezifizierte Auswirkungen zu ereichen." } ], "product_status": { "known_affected": [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006" ] }, "release_date": "2023-01-03T23:00:00Z", "title": "CVE-2020-14583" }, { "cve": "CVE-2020-14581", "notes": [ { "category": "description", "text": "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle \u00fcber das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, sowie weitere nicht spezifizierte Auswirkungen zu ereichen." } ], "product_status": { "known_affected": [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006" ] }, "release_date": "2023-01-03T23:00:00Z", "title": "CVE-2020-14581" }, { "cve": "CVE-2020-14579", "notes": [ { "category": "description", "text": "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle \u00fcber das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, sowie weitere nicht spezifizierte Auswirkungen zu ereichen." } ], "product_status": { "known_affected": [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006" ] }, "release_date": "2023-01-03T23:00:00Z", "title": "CVE-2020-14579" }, { "cve": "CVE-2020-14578", "notes": [ { "category": "description", "text": "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle \u00fcber das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, sowie weitere nicht spezifizierte Auswirkungen zu ereichen." } ], "product_status": { "known_affected": [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006" ] }, "release_date": "2023-01-03T23:00:00Z", "title": "CVE-2020-14578" }, { "cve": "CVE-2020-14577", "notes": [ { "category": "description", "text": "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle \u00fcber das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, sowie weitere nicht spezifizierte Auswirkungen zu ereichen." } ], "product_status": { "known_affected": [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006" ] }, "release_date": "2023-01-03T23:00:00Z", "title": "CVE-2020-14577" }, { "cve": "CVE-2020-14556", "notes": [ { "category": "description", "text": "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle \u00fcber das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, sowie weitere nicht spezifizierte Auswirkungen zu ereichen." } ], "product_status": { "known_affected": [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006" ] }, "release_date": "2023-01-03T23:00:00Z", "title": "CVE-2020-14556" }, { "cve": "CVE-2019-2949", "notes": [ { "category": "description", "text": "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle \u00fcber das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, sowie weitere nicht spezifizierte Auswirkungen zu ereichen." } ], "product_status": { "known_affected": [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006" ] }, "release_date": "2023-01-03T23:00:00Z", "title": "CVE-2019-2949" }, { "cve": "CVE-2019-17639", "notes": [ { "category": "description", "text": "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle \u00fcber das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuf\u00fchren, sowie weitere nicht spezifizierte Auswirkungen zu ereichen." } ], "product_status": { "known_affected": [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006" ] }, "release_date": "2023-01-03T23:00:00Z", "title": "CVE-2019-17639" } ] }
gsd-2019-17639
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
In Eclipse OpenJ9 prior to version 0.21 on Power platforms, calling the System.arraycopy method with a length longer than the length of the source or destination array can, in certain specially crafted code patterns, cause the current method to return prematurely with an undefined return value. This allows whatever value happens to be in the return register at that time to be used as if it matches the method's declared return type.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2019-17639", "description": "In Eclipse OpenJ9 prior to version 0.21 on Power platforms, calling the System.arraycopy method with a length longer than the length of the source or destination array can, in certain specially crafted code patterns, cause the current method to return prematurely with an undefined return value. This allows whatever value happens to be in the return register at that time to be used as if it matches the method\u0027s declared return type.", "id": "GSD-2019-17639", "references": [ "https://www.suse.com/security/cve/CVE-2019-17639.html", "https://access.redhat.com/errata/RHSA-2020:5585", "https://access.redhat.com/errata/RHSA-2020:3388", "https://access.redhat.com/errata/RHSA-2020:3387", "https://access.redhat.com/errata/RHSA-2020:3386" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2019-17639" ], "details": "In Eclipse OpenJ9 prior to version 0.21 on Power platforms, calling the System.arraycopy method with a length longer than the length of the source or destination array can, in certain specially crafted code patterns, cause the current method to return prematurely with an undefined return value. This allows whatever value happens to be in the return register at that time to be used as if it matches the method\u0027s declared return type.", "id": "GSD-2019-17639", "modified": "2023-12-13T01:23:44.631547Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security@eclipse.org", "ID": "CVE-2019-17639", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Eclipse OpenJ9", "version": { "version_data": [ { "version_value": "\u003c= 0.21" } ] } } ] }, "vendor_name": "The Eclipse Foundation" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In Eclipse OpenJ9 prior to version 0.21 on Power platforms, calling the System.arraycopy method with a length longer than the length of the source or destination array can, in certain specially crafted code patterns, cause the current method to return prematurely with an undefined return value. This allows whatever value happens to be in the return register at that time to be used as if it matches the method\u0027s declared return type." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-843: Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugs.eclipse.org/bugs/show_bug.cgi?id=563998", "refsource": "CONFIRM", "url": "https://bugs.eclipse.org/bugs/show_bug.cgi?id=563998" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:eclipse:openj9:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "0.20.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:eclipse:openj9:0.21.0:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:eclipse:openj9:0.21.0:milestone1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:eclipse:openj9:0.21.0:milestone2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "security@eclipse.org", "ID": "CVE-2019-17639" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "In Eclipse OpenJ9 prior to version 0.21 on Power platforms, calling the System.arraycopy method with a length longer than the length of the source or destination array can, in certain specially crafted code patterns, cause the current method to return prematurely with an undefined return value. This allows whatever value happens to be in the return register at that time to be used as if it matches the method\u0027s declared return type." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-843" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugs.eclipse.org/bugs/show_bug.cgi?id=563998", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "https://bugs.eclipse.org/bugs/show_bug.cgi?id=563998" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4 } }, "lastModifiedDate": "2020-08-12T14:04Z", "publishedDate": "2020-07-15T22:15Z" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.