ID CVE-2020-2659
Summary Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Networking). Supported versions that are affected are Java SE: 7u241 and 8u231; Java SE Embedded: 8u231. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:jdk:1.7.0:update241:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.7.0:update241:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.8.0:update231:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.8.0:update231:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.8.0:update231:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.8.0:update231:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:7:-:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:7:-:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:7:update241:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:7:update241:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:7:update80:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:7:update80:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:7:update85:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:7:update85:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:8:-:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:8:-:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:8:update102:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:8:update102:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:8:update112:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:8:update112:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:8:update152:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:8:update152:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:8:update162:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:8:update162:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:8:update172:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:8:update172:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:8:update192:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:8:update192:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:8:update20:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:8:update20:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:8:update202:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:8:update202:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:8:update212:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:8:update212:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:8:update222:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:8:update222:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:8:update232:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:8:update232:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:8:update40:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:8:update40:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:8:update60:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:8:update60:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:8:update66:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:8:update66:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:8:update72:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:8:update72:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:8:update92:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:8:update92:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:active_iq_unified_manager:7.3:*:*:*:*:windows:*:*
    cpe:2.3:a:netapp:active_iq_unified_manager:7.3:*:*:*:*:windows:*:*
  • cpe:2.3:a:netapp:active_iq_unified_manager:9.5:*:*:*:*:windows:*:*
    cpe:2.3:a:netapp:active_iq_unified_manager:9.5:*:*:*:*:windows:*:*
  • cpe:2.3:a:netapp:active_iq_unified_manager:9.6:*:*:*:*:windows:*:*
    cpe:2.3:a:netapp:active_iq_unified_manager:9.6:*:*:*:*:windows:*:*
  • cpe:2.3:a:netapp:active_iq_unified_manager:9.5:*:*:*:*:vmware_vsphere:*:*
    cpe:2.3:a:netapp:active_iq_unified_manager:9.5:*:*:*:*:vmware_vsphere:*:*
  • cpe:2.3:a:netapp:e-series_performance_analyzer:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_performance_analyzer:-:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_management_plug-ins:-:*:*:*:*:vmware_vcenter:*:*
    cpe:2.3:a:netapp:e-series_santricity_management_plug-ins:-:*:*:*:*:vmware_vcenter:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.20:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.20:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.25:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.25:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.30:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.30:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.30.5r3:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.30.5r3:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.40:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.40:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.40.3r2:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.40.3r2:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.40.5:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.40.5:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.50.1:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.50.1:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.50.2:-:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.50.2:-:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.50.2:p1:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.50.2:p1:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60.0:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60.0:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60.1:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60.1:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_web_services_proxy:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_web_services_proxy:-:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:santricity_unified_manager:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:santricity_unified_manager:-:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 06-12-2021 - 15:07)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:N/I:N/A:P
redhat via4
advisories
  • bugzilla
    id 1791284
    title CVE-2020-2659 OpenJDK: Incomplete enforcement of maxDatagramSockets limit in DatagramChannelImpl (Networking, 8231795)
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 6 is installed
        oval oval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • comment java-1.8.0-openjdk is earlier than 1:1.8.0.242.b07-1.el6_10
            oval oval:com.redhat.rhsa:tst:20200157001
          • comment java-1.8.0-openjdk is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636002
        • AND
          • comment java-1.8.0-openjdk-debug is earlier than 1:1.8.0.242.b07-1.el6_10
            oval oval:com.redhat.rhsa:tst:20200157003
          • comment java-1.8.0-openjdk-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919004
        • AND
          • comment java-1.8.0-openjdk-demo is earlier than 1:1.8.0.242.b07-1.el6_10
            oval oval:com.redhat.rhsa:tst:20200157005
          • comment java-1.8.0-openjdk-demo is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636004
        • AND
          • comment java-1.8.0-openjdk-demo-debug is earlier than 1:1.8.0.242.b07-1.el6_10
            oval oval:com.redhat.rhsa:tst:20200157007
          • comment java-1.8.0-openjdk-demo-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919008
        • AND
          • comment java-1.8.0-openjdk-devel is earlier than 1:1.8.0.242.b07-1.el6_10
            oval oval:com.redhat.rhsa:tst:20200157009
          • comment java-1.8.0-openjdk-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636006
        • AND
          • comment java-1.8.0-openjdk-devel-debug is earlier than 1:1.8.0.242.b07-1.el6_10
            oval oval:com.redhat.rhsa:tst:20200157011
          • comment java-1.8.0-openjdk-devel-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919012
        • AND
          • comment java-1.8.0-openjdk-headless is earlier than 1:1.8.0.242.b07-1.el6_10
            oval oval:com.redhat.rhsa:tst:20200157013
          • comment java-1.8.0-openjdk-headless is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636008
        • AND
          • comment java-1.8.0-openjdk-headless-debug is earlier than 1:1.8.0.242.b07-1.el6_10
            oval oval:com.redhat.rhsa:tst:20200157015
          • comment java-1.8.0-openjdk-headless-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919016
        • AND
          • comment java-1.8.0-openjdk-javadoc is earlier than 1:1.8.0.242.b07-1.el6_10
            oval oval:com.redhat.rhsa:tst:20200157017
          • comment java-1.8.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636010
        • AND
          • comment java-1.8.0-openjdk-javadoc-debug is earlier than 1:1.8.0.242.b07-1.el6_10
            oval oval:com.redhat.rhsa:tst:20200157019
          • comment java-1.8.0-openjdk-javadoc-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919020
        • AND
          • comment java-1.8.0-openjdk-src is earlier than 1:1.8.0.242.b07-1.el6_10
            oval oval:com.redhat.rhsa:tst:20200157021
          • comment java-1.8.0-openjdk-src is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636012
        • AND
          • comment java-1.8.0-openjdk-src-debug is earlier than 1:1.8.0.242.b07-1.el6_10
            oval oval:com.redhat.rhsa:tst:20200157023
          • comment java-1.8.0-openjdk-src-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919024
    rhsa
    id RHSA-2020:0157
    released 2020-01-21
    severity Important
    title RHSA-2020:0157: java-1.8.0-openjdk security update (Important)
  • bugzilla
    id 1791284
    title CVE-2020-2659 OpenJDK: Incomplete enforcement of maxDatagramSockets limit in DatagramChannelImpl (Networking, 8231795)
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • comment java-1.8.0-openjdk is earlier than 1:1.8.0.242.b08-0.el7_7
            oval oval:com.redhat.rhsa:tst:20200196001
          • comment java-1.8.0-openjdk is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636002
        • AND
          • comment java-1.8.0-openjdk-accessibility is earlier than 1:1.8.0.242.b08-0.el7_7
            oval oval:com.redhat.rhsa:tst:20200196003
          • comment java-1.8.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150809016
        • AND
          • comment java-1.8.0-openjdk-accessibility-debug is earlier than 1:1.8.0.242.b08-0.el7_7
            oval oval:com.redhat.rhsa:tst:20200196005
          • comment java-1.8.0-openjdk-accessibility-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20160049006
        • AND
          • comment java-1.8.0-openjdk-debug is earlier than 1:1.8.0.242.b08-0.el7_7
            oval oval:com.redhat.rhsa:tst:20200196007
          • comment java-1.8.0-openjdk-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919004
        • AND
          • comment java-1.8.0-openjdk-demo is earlier than 1:1.8.0.242.b08-0.el7_7
            oval oval:com.redhat.rhsa:tst:20200196009
          • comment java-1.8.0-openjdk-demo is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636004
        • AND
          • comment java-1.8.0-openjdk-demo-debug is earlier than 1:1.8.0.242.b08-0.el7_7
            oval oval:com.redhat.rhsa:tst:20200196011
          • comment java-1.8.0-openjdk-demo-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919008
        • AND
          • comment java-1.8.0-openjdk-devel is earlier than 1:1.8.0.242.b08-0.el7_7
            oval oval:com.redhat.rhsa:tst:20200196013
          • comment java-1.8.0-openjdk-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636006
        • AND
          • comment java-1.8.0-openjdk-devel-debug is earlier than 1:1.8.0.242.b08-0.el7_7
            oval oval:com.redhat.rhsa:tst:20200196015
          • comment java-1.8.0-openjdk-devel-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919012
        • AND
          • comment java-1.8.0-openjdk-headless is earlier than 1:1.8.0.242.b08-0.el7_7
            oval oval:com.redhat.rhsa:tst:20200196017
          • comment java-1.8.0-openjdk-headless is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636008
        • AND
          • comment java-1.8.0-openjdk-headless-debug is earlier than 1:1.8.0.242.b08-0.el7_7
            oval oval:com.redhat.rhsa:tst:20200196019
          • comment java-1.8.0-openjdk-headless-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919016
        • AND
          • comment java-1.8.0-openjdk-javadoc is earlier than 1:1.8.0.242.b08-0.el7_7
            oval oval:com.redhat.rhsa:tst:20200196021
          • comment java-1.8.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636010
        • AND
          • comment java-1.8.0-openjdk-javadoc-debug is earlier than 1:1.8.0.242.b08-0.el7_7
            oval oval:com.redhat.rhsa:tst:20200196023
          • comment java-1.8.0-openjdk-javadoc-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919020
        • AND
          • comment java-1.8.0-openjdk-javadoc-zip is earlier than 1:1.8.0.242.b08-0.el7_7
            oval oval:com.redhat.rhsa:tst:20200196025
          • comment java-1.8.0-openjdk-javadoc-zip is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20170180041
        • AND
          • comment java-1.8.0-openjdk-javadoc-zip-debug is earlier than 1:1.8.0.242.b08-0.el7_7
            oval oval:com.redhat.rhsa:tst:20200196027
          • comment java-1.8.0-openjdk-javadoc-zip-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20170180043
        • AND
          • comment java-1.8.0-openjdk-src is earlier than 1:1.8.0.242.b08-0.el7_7
            oval oval:com.redhat.rhsa:tst:20200196029
          • comment java-1.8.0-openjdk-src is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636012
        • AND
          • comment java-1.8.0-openjdk-src-debug is earlier than 1:1.8.0.242.b08-0.el7_7
            oval oval:com.redhat.rhsa:tst:20200196031
          • comment java-1.8.0-openjdk-src-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919024
    rhsa
    id RHSA-2020:0196
    released 2020-01-21
    severity Important
    title RHSA-2020:0196: java-1.8.0-openjdk security update (Important)
  • bugzilla
    id 1791284
    title CVE-2020-2659 OpenJDK: Incomplete enforcement of maxDatagramSockets limit in DatagramChannelImpl (Networking, 8231795)
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 8 is installed
        oval oval:com.redhat.rhba:tst:20193384074
      • OR
        • AND
          • comment java-1.8.0-openjdk is earlier than 1:1.8.0.242.b08-0.el8_1
            oval oval:com.redhat.rhsa:tst:20200202001
          • comment java-1.8.0-openjdk is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636002
        • AND
          • comment java-1.8.0-openjdk-accessibility is earlier than 1:1.8.0.242.b08-0.el8_1
            oval oval:com.redhat.rhsa:tst:20200202003
          • comment java-1.8.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150809016
        • AND
          • comment java-1.8.0-openjdk-debugsource is earlier than 1:1.8.0.242.b08-0.el8_1
            oval oval:com.redhat.rhsa:tst:20200202005
          • comment java-1.8.0-openjdk-debugsource is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191146006
        • AND
          • comment java-1.8.0-openjdk-demo is earlier than 1:1.8.0.242.b08-0.el8_1
            oval oval:com.redhat.rhsa:tst:20200202007
          • comment java-1.8.0-openjdk-demo is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636004
        • AND
          • comment java-1.8.0-openjdk-devel is earlier than 1:1.8.0.242.b08-0.el8_1
            oval oval:com.redhat.rhsa:tst:20200202009
          • comment java-1.8.0-openjdk-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636006
        • AND
          • comment java-1.8.0-openjdk-headless is earlier than 1:1.8.0.242.b08-0.el8_1
            oval oval:com.redhat.rhsa:tst:20200202011
          • comment java-1.8.0-openjdk-headless is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636008
        • AND
          • comment java-1.8.0-openjdk-javadoc is earlier than 1:1.8.0.242.b08-0.el8_1
            oval oval:com.redhat.rhsa:tst:20200202013
          • comment java-1.8.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636010
        • AND
          • comment java-1.8.0-openjdk-javadoc-zip is earlier than 1:1.8.0.242.b08-0.el8_1
            oval oval:com.redhat.rhsa:tst:20200202015
          • comment java-1.8.0-openjdk-javadoc-zip is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20170180041
        • AND
          • comment java-1.8.0-openjdk-src is earlier than 1:1.8.0.242.b08-0.el8_1
            oval oval:com.redhat.rhsa:tst:20200202017
          • comment java-1.8.0-openjdk-src is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636012
    rhsa
    id RHSA-2020:0202
    released 2020-01-24
    severity Important
    title RHSA-2020:0202: java-1.8.0-openjdk security update (Important)
  • bugzilla
    id 1791284
    title CVE-2020-2659 OpenJDK: Incomplete enforcement of maxDatagramSockets limit in DatagramChannelImpl (Networking, 8231795)
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 8 is installed
        oval oval:com.redhat.rhba:tst:20193384074
      • OR
        • AND
          • comment java-1.8.0-ibm is earlier than 1:1.8.0.6.5-1.el8_1
            oval oval:com.redhat.rhsa:tst:20200465001
          • comment java-1.8.0-ibm is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191238002
        • AND
          • comment java-1.8.0-ibm-demo is earlier than 1:1.8.0.6.5-1.el8_1
            oval oval:com.redhat.rhsa:tst:20200465003
          • comment java-1.8.0-ibm-demo is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191238004
        • AND
          • comment java-1.8.0-ibm-devel is earlier than 1:1.8.0.6.5-1.el8_1
            oval oval:com.redhat.rhsa:tst:20200465005
          • comment java-1.8.0-ibm-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191238006
        • AND
          • comment java-1.8.0-ibm-headless is earlier than 1:1.8.0.6.5-1.el8_1
            oval oval:com.redhat.rhsa:tst:20200465007
          • comment java-1.8.0-ibm-headless is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191238008
        • AND
          • comment java-1.8.0-ibm-jdbc is earlier than 1:1.8.0.6.5-1.el8_1
            oval oval:com.redhat.rhsa:tst:20200465009
          • comment java-1.8.0-ibm-jdbc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191238010
        • AND
          • comment java-1.8.0-ibm-plugin is earlier than 1:1.8.0.6.5-1.el8_1
            oval oval:com.redhat.rhsa:tst:20200465011
          • comment java-1.8.0-ibm-plugin is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191238012
        • AND
          • comment java-1.8.0-ibm-src is earlier than 1:1.8.0.6.5-1.el8_1
            oval oval:com.redhat.rhsa:tst:20200465013
          • comment java-1.8.0-ibm-src is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191238014
        • AND
          • comment java-1.8.0-ibm-webstart is earlier than 1:1.8.0.6.5-1.el8_1
            oval oval:com.redhat.rhsa:tst:20200465015
          • comment java-1.8.0-ibm-webstart is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191238016
    rhsa
    id RHSA-2020:0465
    released 2020-02-12
    severity Important
    title RHSA-2020:0465: java-1.8.0-ibm security update (Important)
  • bugzilla
    id 1791284
    title CVE-2020-2659 OpenJDK: Incomplete enforcement of maxDatagramSockets limit in DatagramChannelImpl (Networking, 8231795)
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • comment java-1.7.0-openjdk is earlier than 1:1.7.0.251-2.6.21.0.el7_7
            oval oval:com.redhat.rhsa:tst:20200541001
          • comment java-1.7.0-openjdk is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009002
        • AND
          • comment java-1.7.0-openjdk-accessibility is earlier than 1:1.7.0.251-2.6.21.0.el7_7
            oval oval:com.redhat.rhsa:tst:20200541003
          • comment java-1.7.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140675004
        • AND
          • comment java-1.7.0-openjdk-demo is earlier than 1:1.7.0.251-2.6.21.0.el7_7
            oval oval:com.redhat.rhsa:tst:20200541005
          • comment java-1.7.0-openjdk-demo is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009004
        • AND
          • comment java-1.7.0-openjdk-devel is earlier than 1:1.7.0.251-2.6.21.0.el7_7
            oval oval:com.redhat.rhsa:tst:20200541007
          • comment java-1.7.0-openjdk-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009006
        • AND
          • comment java-1.7.0-openjdk-headless is earlier than 1:1.7.0.251-2.6.21.0.el7_7
            oval oval:com.redhat.rhsa:tst:20200541009
          • comment java-1.7.0-openjdk-headless is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140675010
        • AND
          • comment java-1.7.0-openjdk-javadoc is earlier than 1:1.7.0.251-2.6.21.0.el7_7
            oval oval:com.redhat.rhsa:tst:20200541011
          • comment java-1.7.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009008
        • AND
          • comment java-1.7.0-openjdk-src is earlier than 1:1.7.0.251-2.6.21.0.el7_7
            oval oval:com.redhat.rhsa:tst:20200541013
          • comment java-1.7.0-openjdk-src is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009010
    rhsa
    id RHSA-2020:0541
    released 2020-02-19
    severity Important
    title RHSA-2020:0541: java-1.7.0-openjdk security update (Important)
  • bugzilla
    id 1791284
    title CVE-2020-2659 OpenJDK: Incomplete enforcement of maxDatagramSockets limit in DatagramChannelImpl (Networking, 8231795)
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 6 is installed
        oval oval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • comment java-1.7.0-openjdk is earlier than 1:1.7.0.251-2.6.21.0.el6_10
            oval oval:com.redhat.rhsa:tst:20200632001
          • comment java-1.7.0-openjdk is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009002
        • AND
          • comment java-1.7.0-openjdk-demo is earlier than 1:1.7.0.251-2.6.21.0.el6_10
            oval oval:com.redhat.rhsa:tst:20200632003
          • comment java-1.7.0-openjdk-demo is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009004
        • AND
          • comment java-1.7.0-openjdk-devel is earlier than 1:1.7.0.251-2.6.21.0.el6_10
            oval oval:com.redhat.rhsa:tst:20200632005
          • comment java-1.7.0-openjdk-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009006
        • AND
          • comment java-1.7.0-openjdk-javadoc is earlier than 1:1.7.0.251-2.6.21.0.el6_10
            oval oval:com.redhat.rhsa:tst:20200632007
          • comment java-1.7.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009008
        • AND
          • comment java-1.7.0-openjdk-src is earlier than 1:1.7.0.251-2.6.21.0.el6_10
            oval oval:com.redhat.rhsa:tst:20200632009
          • comment java-1.7.0-openjdk-src is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009010
    rhsa
    id RHSA-2020:0632
    released 2020-02-27
    severity Important
    title RHSA-2020:0632: java-1.7.0-openjdk security update (Important)
  • rhsa
    id RHSA-2020:0231
  • rhsa
    id RHSA-2020:0467
  • rhsa
    id RHSA-2020:0468
  • rhsa
    id RHSA-2020:0469
  • rhsa
    id RHSA-2020:0470
rpms
  • java-1.8.0-openjdk-1:1.8.0.242.b07-1.el6_10
  • java-1.8.0-openjdk-debug-1:1.8.0.242.b07-1.el6_10
  • java-1.8.0-openjdk-debuginfo-1:1.8.0.242.b07-1.el6_10
  • java-1.8.0-openjdk-demo-1:1.8.0.242.b07-1.el6_10
  • java-1.8.0-openjdk-demo-debug-1:1.8.0.242.b07-1.el6_10
  • java-1.8.0-openjdk-devel-1:1.8.0.242.b07-1.el6_10
  • java-1.8.0-openjdk-devel-debug-1:1.8.0.242.b07-1.el6_10
  • java-1.8.0-openjdk-headless-1:1.8.0.242.b07-1.el6_10
  • java-1.8.0-openjdk-headless-debug-1:1.8.0.242.b07-1.el6_10
  • java-1.8.0-openjdk-javadoc-1:1.8.0.242.b07-1.el6_10
  • java-1.8.0-openjdk-javadoc-debug-1:1.8.0.242.b07-1.el6_10
  • java-1.8.0-openjdk-src-1:1.8.0.242.b07-1.el6_10
  • java-1.8.0-openjdk-src-debug-1:1.8.0.242.b07-1.el6_10
  • java-1.8.0-openjdk-1:1.8.0.242.b08-0.el7_7
  • java-1.8.0-openjdk-accessibility-1:1.8.0.242.b08-0.el7_7
  • java-1.8.0-openjdk-accessibility-debug-1:1.8.0.242.b08-0.el7_7
  • java-1.8.0-openjdk-debug-1:1.8.0.242.b08-0.el7_7
  • java-1.8.0-openjdk-debuginfo-1:1.8.0.242.b08-0.el7_7
  • java-1.8.0-openjdk-demo-1:1.8.0.242.b08-0.el7_7
  • java-1.8.0-openjdk-demo-debug-1:1.8.0.242.b08-0.el7_7
  • java-1.8.0-openjdk-devel-1:1.8.0.242.b08-0.el7_7
  • java-1.8.0-openjdk-devel-debug-1:1.8.0.242.b08-0.el7_7
  • java-1.8.0-openjdk-headless-1:1.8.0.242.b08-0.el7_7
  • java-1.8.0-openjdk-headless-debug-1:1.8.0.242.b08-0.el7_7
  • java-1.8.0-openjdk-javadoc-1:1.8.0.242.b08-0.el7_7
  • java-1.8.0-openjdk-javadoc-debug-1:1.8.0.242.b08-0.el7_7
  • java-1.8.0-openjdk-javadoc-zip-1:1.8.0.242.b08-0.el7_7
  • java-1.8.0-openjdk-javadoc-zip-debug-1:1.8.0.242.b08-0.el7_7
  • java-1.8.0-openjdk-src-1:1.8.0.242.b08-0.el7_7
  • java-1.8.0-openjdk-src-debug-1:1.8.0.242.b08-0.el7_7
  • java-1.8.0-openjdk-1:1.8.0.242.b08-0.el8_1
  • java-1.8.0-openjdk-accessibility-1:1.8.0.242.b08-0.el8_1
  • java-1.8.0-openjdk-debuginfo-1:1.8.0.242.b08-0.el8_1
  • java-1.8.0-openjdk-debugsource-1:1.8.0.242.b08-0.el8_1
  • java-1.8.0-openjdk-demo-1:1.8.0.242.b08-0.el8_1
  • java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.242.b08-0.el8_1
  • java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.242.b08-0.el8_1
  • java-1.8.0-openjdk-devel-1:1.8.0.242.b08-0.el8_1
  • java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.242.b08-0.el8_1
  • java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.242.b08-0.el8_1
  • java-1.8.0-openjdk-headless-1:1.8.0.242.b08-0.el8_1
  • java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.242.b08-0.el8_1
  • java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.242.b08-0.el8_1
  • java-1.8.0-openjdk-javadoc-1:1.8.0.242.b08-0.el8_1
  • java-1.8.0-openjdk-javadoc-zip-1:1.8.0.242.b08-0.el8_1
  • java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.242.b08-0.el8_1
  • java-1.8.0-openjdk-src-1:1.8.0.242.b08-0.el8_1
  • java-1.8.0-openjdk-1:1.8.0.242.b08-0.el8_0
  • java-1.8.0-openjdk-accessibility-1:1.8.0.242.b08-0.el8_0
  • java-1.8.0-openjdk-debuginfo-1:1.8.0.242.b08-0.el8_0
  • java-1.8.0-openjdk-debugsource-1:1.8.0.242.b08-0.el8_0
  • java-1.8.0-openjdk-demo-1:1.8.0.242.b08-0.el8_0
  • java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.242.b08-0.el8_0
  • java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.242.b08-0.el8_0
  • java-1.8.0-openjdk-devel-1:1.8.0.242.b08-0.el8_0
  • java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.242.b08-0.el8_0
  • java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.242.b08-0.el8_0
  • java-1.8.0-openjdk-headless-1:1.8.0.242.b08-0.el8_0
  • java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.242.b08-0.el8_0
  • java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.242.b08-0.el8_0
  • java-1.8.0-openjdk-javadoc-1:1.8.0.242.b08-0.el8_0
  • java-1.8.0-openjdk-javadoc-zip-1:1.8.0.242.b08-0.el8_0
  • java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.242.b08-0.el8_0
  • java-1.8.0-openjdk-src-1:1.8.0.242.b08-0.el8_0
  • java-1.8.0-ibm-1:1.8.0.6.5-1.el8_1
  • java-1.8.0-ibm-demo-1:1.8.0.6.5-1.el8_1
  • java-1.8.0-ibm-devel-1:1.8.0.6.5-1.el8_1
  • java-1.8.0-ibm-headless-1:1.8.0.6.5-1.el8_1
  • java-1.8.0-ibm-jdbc-1:1.8.0.6.5-1.el8_1
  • java-1.8.0-ibm-plugin-1:1.8.0.6.5-1.el8_1
  • java-1.8.0-ibm-src-1:1.8.0.6.5-1.el8_1
  • java-1.8.0-ibm-webstart-1:1.8.0.6.5-1.el8_1
  • java-1.7.1-ibm-1:1.7.1.4.60-1jpp.1.el6_10
  • java-1.7.1-ibm-demo-1:1.7.1.4.60-1jpp.1.el6_10
  • java-1.7.1-ibm-devel-1:1.7.1.4.60-1jpp.1.el6_10
  • java-1.7.1-ibm-jdbc-1:1.7.1.4.60-1jpp.1.el6_10
  • java-1.7.1-ibm-plugin-1:1.7.1.4.60-1jpp.1.el6_10
  • java-1.7.1-ibm-src-1:1.7.1.4.60-1jpp.1.el6_10
  • java-1.7.1-ibm-1:1.7.1.4.60-1jpp.1.el7
  • java-1.7.1-ibm-demo-1:1.7.1.4.60-1jpp.1.el7
  • java-1.7.1-ibm-devel-1:1.7.1.4.60-1jpp.1.el7
  • java-1.7.1-ibm-jdbc-1:1.7.1.4.60-1jpp.1.el7
  • java-1.7.1-ibm-plugin-1:1.7.1.4.60-1jpp.1.el7
  • java-1.7.1-ibm-src-1:1.7.1.4.60-1jpp.1.el7
  • java-1.8.0-ibm-1:1.8.0.6.5-1jpp.1.el6_10
  • java-1.8.0-ibm-demo-1:1.8.0.6.5-1jpp.1.el6_10
  • java-1.8.0-ibm-devel-1:1.8.0.6.5-1jpp.1.el6_10
  • java-1.8.0-ibm-jdbc-1:1.8.0.6.5-1jpp.1.el6_10
  • java-1.8.0-ibm-plugin-1:1.8.0.6.5-1jpp.1.el6_10
  • java-1.8.0-ibm-src-1:1.8.0.6.5-1jpp.1.el6_10
  • java-1.8.0-ibm-1:1.8.0.6.5-1jpp.1.el7
  • java-1.8.0-ibm-demo-1:1.8.0.6.5-1jpp.1.el7
  • java-1.8.0-ibm-devel-1:1.8.0.6.5-1jpp.1.el7
  • java-1.8.0-ibm-jdbc-1:1.8.0.6.5-1jpp.1.el7
  • java-1.8.0-ibm-plugin-1:1.8.0.6.5-1jpp.1.el7
  • java-1.8.0-ibm-src-1:1.8.0.6.5-1jpp.1.el7
  • java-1.7.0-openjdk-1:1.7.0.251-2.6.21.0.el7_7
  • java-1.7.0-openjdk-accessibility-1:1.7.0.251-2.6.21.0.el7_7
  • java-1.7.0-openjdk-debuginfo-1:1.7.0.251-2.6.21.0.el7_7
  • java-1.7.0-openjdk-demo-1:1.7.0.251-2.6.21.0.el7_7
  • java-1.7.0-openjdk-devel-1:1.7.0.251-2.6.21.0.el7_7
  • java-1.7.0-openjdk-headless-1:1.7.0.251-2.6.21.0.el7_7
  • java-1.7.0-openjdk-javadoc-1:1.7.0.251-2.6.21.0.el7_7
  • java-1.7.0-openjdk-src-1:1.7.0.251-2.6.21.0.el7_7
  • java-1.7.0-openjdk-1:1.7.0.251-2.6.21.0.el6_10
  • java-1.7.0-openjdk-debuginfo-1:1.7.0.251-2.6.21.0.el6_10
  • java-1.7.0-openjdk-demo-1:1.7.0.251-2.6.21.0.el6_10
  • java-1.7.0-openjdk-devel-1:1.7.0.251-2.6.21.0.el6_10
  • java-1.7.0-openjdk-javadoc-1:1.7.0.251-2.6.21.0.el6_10
  • java-1.7.0-openjdk-src-1:1.7.0.251-2.6.21.0.el6_10
  • java-1.8.0-ibm-1:1.8.0.6.5-1jpp.1.el6_10
  • java-1.8.0-ibm-devel-1:1.8.0.6.5-1jpp.1.el6_10
refmap via4
bugtraq 20200216 [SECURITY] [DSA 4621-1] openjdk-8 security update
confirm https://security.netapp.com/advisory/ntap-20200122-0003/
debian DSA-4621
misc https://www.oracle.com/security-alerts/cpujan2020.html
mlist [debian-lts-announce] 20200229 [SECURITY] [DLA 2128-1] openjdk-7 security update
suse openSUSE-SU-2020:0147
ubuntu USN-4257-1
Last major update 06-12-2021 - 15:07
Published 15-01-2020 - 17:15
Last modified 06-12-2021 - 15:07
Back to Top