rhsa-2020_3099
Vulnerability from csaf_redhat
Published
2020-07-22 12:40
Modified
2024-11-15 06:12
Summary
Red Hat Security Advisory: java-11-openjdk security update
Notes
Topic
An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.
Security Fix(es):
* OpenJDK: Bypass of boundary checks in nio.Buffer via concurrent access (Libraries, 8238920) (CVE-2020-14583)
* OpenJDK: Incomplete bounds checks in Affine Transformations (2D, 8240119) (CVE-2020-14593)
* OpenJDK: Incorrect handling of access control context in ForkJoinPool (Libraries, 8237117) (CVE-2020-14556)
* OpenJDK: Excessive memory usage in ImageIO TIFF plugin (ImageIO, 8233239) (CVE-2020-14562)
* OpenJDK: Incomplete interface type checks in Graal compiler (Hotspot, 8236867) (CVE-2020-14573)
* OpenJDK: XML validation manipulation due to incomplete application of the use-grammar-pool-only feature (JAXP, 8242136) (CVE-2020-14621)
* OpenJDK: HostnameChecker does not ensure X.509 certificate names are in normalized form (JSSE, 8237592) (CVE-2020-14577)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.\n\nSecurity Fix(es):\n\n* OpenJDK: Bypass of boundary checks in nio.Buffer via concurrent access (Libraries, 8238920) (CVE-2020-14583)\n\n* OpenJDK: Incomplete bounds checks in Affine Transformations (2D, 8240119) (CVE-2020-14593)\n\n* OpenJDK: Incorrect handling of access control context in ForkJoinPool (Libraries, 8237117) (CVE-2020-14556)\n\n* OpenJDK: Excessive memory usage in ImageIO TIFF plugin (ImageIO, 8233239) (CVE-2020-14562)\n\n* OpenJDK: Incomplete interface type checks in Graal compiler (Hotspot, 8236867) (CVE-2020-14573)\n\n* OpenJDK: XML validation manipulation due to incomplete application of the use-grammar-pool-only feature (JAXP, 8242136) (CVE-2020-14621)\n\n* OpenJDK: HostnameChecker does not ensure X.509 certificate names are in normalized form (JSSE, 8237592) (CVE-2020-14577)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2020:3099", "url": "https://access.redhat.com/errata/RHSA-2020:3099" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1856448", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1856448" }, { "category": "external", "summary": "1856784", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1856784" }, { "category": "external", "summary": "1856810", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1856810" }, { "category": "external", "summary": "1856885", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1856885" }, { "category": "external", "summary": "1856896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1856896" }, { "category": "external", "summary": "1856951", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1856951" }, { "category": "external", "summary": "1856988", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1856988" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhsa-2020_3099.json" } ], "title": "Red Hat Security Advisory: java-11-openjdk security update", "tracking": { "current_release_date": "2024-11-15T06:12:05+00:00", "generator": { "date": "2024-11-15T06:12:05+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2020:3099", "initial_release_date": "2020-07-22T12:40:37+00:00", "revision_history": [ { "date": "2020-07-22T12:40:37+00:00", "number": "1", "summary": "Initial version" }, { "date": "2020-07-22T12:40:37+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T06:12:05+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.1::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.8.10-0.el8_1.ppc64le", "product": { "name": "java-11-openjdk-1:11.0.8.10-0.el8_1.ppc64le", "product_id": "java-11-openjdk-1:11.0.8.10-0.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.8.10-0.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.8.10-0.el8_1.ppc64le", "product": { "name": "java-11-openjdk-demo-1:11.0.8.10-0.el8_1.ppc64le", "product_id": "java-11-openjdk-demo-1:11.0.8.10-0.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.8.10-0.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.8.10-0.el8_1.ppc64le", "product": { "name": "java-11-openjdk-devel-1:11.0.8.10-0.el8_1.ppc64le", "product_id": "java-11-openjdk-devel-1:11.0.8.10-0.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.8.10-0.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.8.10-0.el8_1.ppc64le", "product": { "name": "java-11-openjdk-headless-1:11.0.8.10-0.el8_1.ppc64le", "product_id": "java-11-openjdk-headless-1:11.0.8.10-0.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.8.10-0.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.ppc64le", "product": { "name": "java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.ppc64le", "product_id": "java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.8.10-0.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.ppc64le", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.ppc64le", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.8.10-0.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.ppc64le", "product": { "name": "java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.ppc64le", "product_id": "java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.8.10-0.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.8.10-0.el8_1.ppc64le", "product": { "name": "java-11-openjdk-src-1:11.0.8.10-0.el8_1.ppc64le", "product_id": "java-11-openjdk-src-1:11.0.8.10-0.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.8.10-0.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.ppc64le", "product": { "name": "java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.ppc64le", "product_id": "java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.8.10-0.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "product_id": "java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.8.10-0.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.8.10-0.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.8.10-0.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.8.10-0.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.8.10-0.el8_1?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.8.10-0.el8_1?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.8.10-0.el8_1.s390x", "product": { "name": "java-11-openjdk-1:11.0.8.10-0.el8_1.s390x", "product_id": "java-11-openjdk-1:11.0.8.10-0.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.8.10-0.el8_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.8.10-0.el8_1.s390x", "product": { "name": "java-11-openjdk-demo-1:11.0.8.10-0.el8_1.s390x", "product_id": "java-11-openjdk-demo-1:11.0.8.10-0.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.8.10-0.el8_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.8.10-0.el8_1.s390x", "product": { "name": "java-11-openjdk-devel-1:11.0.8.10-0.el8_1.s390x", "product_id": "java-11-openjdk-devel-1:11.0.8.10-0.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.8.10-0.el8_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.8.10-0.el8_1.s390x", "product": { "name": "java-11-openjdk-headless-1:11.0.8.10-0.el8_1.s390x", "product_id": "java-11-openjdk-headless-1:11.0.8.10-0.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.8.10-0.el8_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.s390x", "product": { "name": "java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.s390x", "product_id": "java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.8.10-0.el8_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.s390x", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.s390x", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.8.10-0.el8_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.s390x", "product": { "name": "java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.s390x", "product_id": "java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.8.10-0.el8_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.8.10-0.el8_1.s390x", "product": { "name": "java-11-openjdk-src-1:11.0.8.10-0.el8_1.s390x", "product_id": "java-11-openjdk-src-1:11.0.8.10-0.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.8.10-0.el8_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.s390x", "product": { "name": "java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.s390x", "product_id": "java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.8.10-0.el8_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.s390x", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.s390x", "product_id": "java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.8.10-0.el8_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.s390x", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.s390x", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.8.10-0.el8_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.s390x", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.s390x", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.8.10-0.el8_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.s390x", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.s390x", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.8.10-0.el8_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.s390x", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.s390x", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.8.10-0.el8_1?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.s390x", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.s390x", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.8.10-0.el8_1?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.8.10-0.el8_1.x86_64", "product": { "name": "java-11-openjdk-1:11.0.8.10-0.el8_1.x86_64", "product_id": "java-11-openjdk-1:11.0.8.10-0.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.8.10-0.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.8.10-0.el8_1.x86_64", "product": { "name": "java-11-openjdk-demo-1:11.0.8.10-0.el8_1.x86_64", "product_id": "java-11-openjdk-demo-1:11.0.8.10-0.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.8.10-0.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.8.10-0.el8_1.x86_64", "product": { "name": "java-11-openjdk-devel-1:11.0.8.10-0.el8_1.x86_64", "product_id": "java-11-openjdk-devel-1:11.0.8.10-0.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.8.10-0.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.8.10-0.el8_1.x86_64", "product": { "name": "java-11-openjdk-headless-1:11.0.8.10-0.el8_1.x86_64", "product_id": "java-11-openjdk-headless-1:11.0.8.10-0.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.8.10-0.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.x86_64", "product": { "name": "java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.x86_64", "product_id": "java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.8.10-0.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.x86_64", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.x86_64", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.8.10-0.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.x86_64", "product": { "name": "java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.x86_64", "product_id": "java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.8.10-0.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.8.10-0.el8_1.x86_64", "product": { "name": "java-11-openjdk-src-1:11.0.8.10-0.el8_1.x86_64", "product_id": "java-11-openjdk-src-1:11.0.8.10-0.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.8.10-0.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.x86_64", "product": { "name": "java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.x86_64", "product_id": "java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.8.10-0.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "product_id": "java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.8.10-0.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.8.10-0.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.8.10-0.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.8.10-0.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.8.10-0.el8_1?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.8.10-0.el8_1?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.8.10-0.el8_1.aarch64", "product": { "name": "java-11-openjdk-1:11.0.8.10-0.el8_1.aarch64", "product_id": "java-11-openjdk-1:11.0.8.10-0.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.8.10-0.el8_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-demo-1:11.0.8.10-0.el8_1.aarch64", "product": { "name": "java-11-openjdk-demo-1:11.0.8.10-0.el8_1.aarch64", "product_id": "java-11-openjdk-demo-1:11.0.8.10-0.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-demo@11.0.8.10-0.el8_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-1:11.0.8.10-0.el8_1.aarch64", "product": { "name": "java-11-openjdk-devel-1:11.0.8.10-0.el8_1.aarch64", "product_id": "java-11-openjdk-devel-1:11.0.8.10-0.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel@11.0.8.10-0.el8_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-1:11.0.8.10-0.el8_1.aarch64", "product": { "name": "java-11-openjdk-headless-1:11.0.8.10-0.el8_1.aarch64", "product_id": "java-11-openjdk-headless-1:11.0.8.10-0.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless@11.0.8.10-0.el8_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.aarch64", "product": { "name": "java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.aarch64", "product_id": "java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc@11.0.8.10-0.el8_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.aarch64", "product": { "name": "java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.aarch64", "product_id": "java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-javadoc-zip@11.0.8.10-0.el8_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.aarch64", "product": { "name": "java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.aarch64", "product_id": "java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-jmods@11.0.8.10-0.el8_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-src-1:11.0.8.10-0.el8_1.aarch64", "product": { "name": "java-11-openjdk-src-1:11.0.8.10-0.el8_1.aarch64", "product_id": "java-11-openjdk-src-1:11.0.8.10-0.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-src@11.0.8.10-0.el8_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.aarch64", "product": { "name": "java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.aarch64", "product_id": "java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debugsource@11.0.8.10-0.el8_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "product": { "name": "java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "product_id": "java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-debuginfo@11.0.8.10-0.el8_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "product": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "product_id": "java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-debuginfo@11.0.8.10-0.el8_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "product": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "product_id": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-devel-slowdebug-debuginfo@11.0.8.10-0.el8_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "product": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "product_id": "java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-debuginfo@11.0.8.10-0.el8_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "product": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "product_id": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-headless-slowdebug-debuginfo@11.0.8.10-0.el8_1?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "product": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "product_id": "java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk-slowdebug-debuginfo@11.0.8.10-0.el8_1?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "java-11-openjdk-1:11.0.8.10-0.el8_1.src", "product": { "name": "java-11-openjdk-1:11.0.8.10-0.el8_1.src", "product_id": "java-11-openjdk-1:11.0.8.10-0.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-11-openjdk@11.0.8.10-0.el8_1?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.8.10-0.el8_1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.aarch64" }, "product_reference": "java-11-openjdk-1:11.0.8.10-0.el8_1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.8.10-0.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-1:11.0.8.10-0.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.8.10-0.el8_1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.s390x" }, "product_reference": "java-11-openjdk-1:11.0.8.10-0.el8_1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.8.10-0.el8_1.src as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.src" }, "product_reference": "java-11-openjdk-1:11.0.8.10-0.el8_1.src", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-1:11.0.8.10-0.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.x86_64" }, "product_reference": "java-11-openjdk-1:11.0.8.10-0.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.aarch64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.s390x" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.x86_64" }, "product_reference": "java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.aarch64" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.s390x" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.x86_64" }, "product_reference": "java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.8.10-0.el8_1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.aarch64" }, "product_reference": "java-11-openjdk-demo-1:11.0.8.10-0.el8_1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.8.10-0.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-demo-1:11.0.8.10-0.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.8.10-0.el8_1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.s390x" }, "product_reference": "java-11-openjdk-demo-1:11.0.8.10-0.el8_1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-demo-1:11.0.8.10-0.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.x86_64" }, "product_reference": "java-11-openjdk-demo-1:11.0.8.10-0.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.8.10-0.el8_1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.aarch64" }, "product_reference": "java-11-openjdk-devel-1:11.0.8.10-0.el8_1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.8.10-0.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-devel-1:11.0.8.10-0.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.8.10-0.el8_1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.s390x" }, "product_reference": "java-11-openjdk-devel-1:11.0.8.10-0.el8_1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-1:11.0.8.10-0.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.x86_64" }, "product_reference": "java-11-openjdk-devel-1:11.0.8.10-0.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.aarch64" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.s390x" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.x86_64" }, "product_reference": "java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.aarch64" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.s390x" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.x86_64" }, "product_reference": "java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.8.10-0.el8_1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.aarch64" }, "product_reference": "java-11-openjdk-headless-1:11.0.8.10-0.el8_1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.8.10-0.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-headless-1:11.0.8.10-0.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.8.10-0.el8_1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.s390x" }, "product_reference": "java-11-openjdk-headless-1:11.0.8.10-0.el8_1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-1:11.0.8.10-0.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.x86_64" }, "product_reference": "java-11-openjdk-headless-1:11.0.8.10-0.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.aarch64" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.s390x" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.x86_64" }, "product_reference": "java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.aarch64" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.s390x" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.x86_64" }, "product_reference": "java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.aarch64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.s390x" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.x86_64" }, "product_reference": "java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.aarch64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.s390x" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.x86_64" }, "product_reference": "java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.aarch64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.s390x" }, "product_reference": "java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.x86_64" }, "product_reference": "java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.aarch64" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.s390x" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.x86_64" }, "product_reference": "java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.8.10-0.el8_1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.aarch64" }, "product_reference": "java-11-openjdk-src-1:11.0.8.10-0.el8_1.aarch64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.8.10-0.el8_1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.ppc64le" }, "product_reference": "java-11-openjdk-src-1:11.0.8.10-0.el8_1.ppc64le", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.8.10-0.el8_1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.s390x" }, "product_reference": "java-11-openjdk-src-1:11.0.8.10-0.el8_1.s390x", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-11-openjdk-src-1:11.0.8.10-0.el8_1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v. 8.1)", "product_id": "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.x86_64" }, "product_reference": "java-11-openjdk-src-1:11.0.8.10-0.el8_1.x86_64", "relates_to_product_reference": "AppStream-8.1.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-14556", "discovery_date": "2020-05-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1856896" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 8u251, 11.0.7 and 14.0.1; Java SE Embedded: 8u251. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded accessible data as well as unauthorized read access to a subset of Java SE, Java SE Embedded accessible data. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.1 Base Score 4.8 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incorrect handling of access control context in ForkJoinPool (Libraries, 8237117)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.src", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14556" }, { "category": "external", "summary": "RHBZ#1856896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1856896" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14556", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14556" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14556", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14556" } ], "release_date": "2020-07-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-22T12:40:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.src", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3099" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.src", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incorrect handling of access control context in ForkJoinPool (Libraries, 8237117)" }, { "cve": "CVE-2020-14562", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2020-05-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1856810" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE product of Oracle Java SE (component: ImageIO). Supported versions that are affected are Java SE: 11.0.7 and 14.0.1. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Excessive memory usage in ImageIO TIFF plugin (ImageIO, 8233239)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.src", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14562" }, { "category": "external", "summary": "RHBZ#1856810", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1856810" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14562", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14562" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14562", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14562" } ], "release_date": "2020-07-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-22T12:40:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.src", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3099" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.src", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Excessive memory usage in ImageIO TIFF plugin (ImageIO, 8233239)" }, { "cve": "CVE-2020-14573", "discovery_date": "2020-05-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1856951" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Java SE: 11.0.7 and 14.0.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE accessible data. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incomplete interface type checks in Graal compiler (Hotspot, 8236867)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.src", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14573" }, { "category": "external", "summary": "RHBZ#1856951", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1856951" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14573", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14573" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14573", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14573" } ], "release_date": "2020-07-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-22T12:40:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.src", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3099" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.src", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incomplete interface type checks in Graal compiler (Hotspot, 8236867)" }, { "cve": "CVE-2020-14577", "discovery_date": "2020-05-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1856988" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: JSSE). Supported versions that are affected are Java SE: 7u261, 8u251, 11.0.7 and 14.0.1; Java SE Embedded: 8u251. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE, Java SE Embedded accessible data. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.1 Base Score 3.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: HostnameChecker does not ensure X.509 certificate names are in normalized form (JSSE, 8237592)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.src", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14577" }, { "category": "external", "summary": "RHBZ#1856988", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1856988" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14577", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14577" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14577", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14577" } ], "release_date": "2020-07-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-22T12:40:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.src", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3099" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.src", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: HostnameChecker does not ensure X.509 certificate names are in normalized form (JSSE, 8237592)" }, { "cve": "CVE-2020-14583", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2020-05-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1856448" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 7u261, 8u251, 11.0.7 and 14.0.1; Java SE Embedded: 8u251. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Java SE Embedded, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in takeover of Java SE, Java SE Embedded. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 8.3 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Bypass of boundary checks in nio.Buffer via concurrent access (Libraries, 8238920)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.src", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14583" }, { "category": "external", "summary": "RHBZ#1856448", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1856448" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14583", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14583" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14583", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14583" } ], "release_date": "2020-07-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-22T12:40:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.src", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3099" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.src", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: Bypass of boundary checks in nio.Buffer via concurrent access (Libraries, 8238920)" }, { "cve": "CVE-2020-14593", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2020-05-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1856784" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: 2D). Supported versions that are affected are Java SE: 7u261, 8u251, 11.0.7 and 14.0.1; Java SE Embedded: 8u251. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks require human interaction from a person other than the attacker and while the vulnerability is in Java SE, Java SE Embedded, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 7.4 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incomplete bounds checks in Affine Transformations (2D, 8240119)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.src", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14593" }, { "category": "external", "summary": "RHBZ#1856784", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1856784" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14593", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14593" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14593", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14593" } ], "release_date": "2020-07-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-22T12:40:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.src", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3099" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.src", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: Incomplete bounds checks in Affine Transformations (2D, 8240119)" }, { "cve": "CVE-2020-14621", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2020-05-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1856885" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: JAXP). Supported versions that are affected are Java SE: 7u261, 8u251, 11.0.7 and 14.0.1; Java SE Embedded: 8u251. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded accessible data. Note: This vulnerability can only be exploited by supplying data to APIs in the specified Component without using Untrusted Java Web Start applications or Untrusted Java applets, such as through a web service. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: XML validation manipulation due to incomplete application of the use-grammar-pool-only feature (JAXP, 8242136)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.src", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-14621" }, { "category": "external", "summary": "RHBZ#1856885", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1856885" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-14621", "url": "https://www.cve.org/CVERecord?id=CVE-2020-14621" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-14621", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-14621" } ], "release_date": "2020-07-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2020-07-22T12:40:37+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of OpenJDK Java must be restarted for this update to take effect.", "product_ids": [ "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.src", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2020:3099" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.src", "AppStream-8.1.0.Z.EUS:java-11-openjdk-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-debugsource-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-demo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-javadoc-zip-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-jmods-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-slowdebug-debuginfo-1:11.0.8.10-0.el8_1.x86_64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.aarch64", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.ppc64le", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.s390x", "AppStream-8.1.0.Z.EUS:java-11-openjdk-src-1:11.0.8.10-0.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: XML validation manipulation due to incomplete application of the use-grammar-pool-only feature (JAXP, 8242136)" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.