ID CVE-2020-2830
Summary Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Concurrency). Supported versions that are affected are Java SE: 7u251, 8u241, 11.0.6 and 14; Java SE Embedded: 8u241. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:jre:1.7.0:update_251:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.7.0:update_251:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.8.0:update_241:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.8.0:update_241:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:14.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:14.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:14.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:14.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:11.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:11.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:11.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:11.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.8.0:update241:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.8.0:update241:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.7.0:update251:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.7.0:update251:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:8:-:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:8:-:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:8:update102:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:8:update102:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:8:update112:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:8:update112:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:8:update152:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:8:update152:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:8:update162:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:8:update162:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:8:update172:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:8:update172:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:8:update192:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:8:update192:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:8:update20:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:8:update20:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:8:update202:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:8:update202:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:8:update212:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:8:update212:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:8:update40:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:8:update40:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:8:update60:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:8:update60:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:8:update66:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:8:update66:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:8:update72:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:8:update72:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:8:update92:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:8:update92:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:7:update241:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:7:update241:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:7:update80:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:7:update80:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:7:update85:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:7:update85:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:7:-:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:7:-:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:8:update241:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:8:update241:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:8:update65:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:8:update65:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:8:update71:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:8:update71:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:8:update73:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:8:update73:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:8:update74:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:8:update74:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:8:update77:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:8:update77:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:8:update91:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:8:update91:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:8:update101:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:8:update101:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:8:update111:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:8:update111:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:8:update121:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:8:update121:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:8:update131:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:8:update131:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:8:update141:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:8:update141:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:8:update151:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:8:update151:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:8:update161:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:8:update161:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:8:update171:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:8:update171:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:8:update181:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:8:update181:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:8:update191:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:8:update191:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:8:update201:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:8:update201:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:8:update211:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:8:update211:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:8:update45:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:8:update45:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:8:update51:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:8:update51:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:8:update25:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:8:update25:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:8:update31:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:8:update31:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:8:update5:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:8:update5:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:8:update11:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:8:update11:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:8:update221:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:8:update221:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:8:update231:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:8:update231:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:14:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:14:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:11:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:11:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:11.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:11.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:11.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:11.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:11.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:11.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:11.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:11.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:11.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:11.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:11.0.6:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:11.0.6:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:7:update251:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:7:update251:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:7:update231:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:7:update231:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:7:update221:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:7:update221:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:7:update211:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:7:update211:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:7:update201:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:7:update201:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:7:update191:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:7:update191:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:7:update101:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:7:update101:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:7:update111:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:7:update111:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:7:update121:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:7:update121:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:7:update131:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:7:update131:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:7:update141:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:7:update141:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:7:update151:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:7:update151:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:7:update161:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:7:update161:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:7:update171:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:7:update171:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:7:update181:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:7:update181:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:7:update1:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:7:update1:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:7:update10:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:7:update10:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:7:update11:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:7:update11:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:7:update13:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:7:update13:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:7:update15:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:7:update15:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:7:update17:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:7:update17:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:7:update2:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:7:update2:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:7:update21:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:7:update21:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:7:update25:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:7:update25:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:7:update3:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:7:update3:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:7:update4:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:7:update4:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:7:update40:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:7:update40:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:7:update45:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:7:update45:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:7:update5:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:7:update5:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:7:update51:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:7:update51:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:7:update55:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:7:update55:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:7:update6:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:7:update6:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:7:update60:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:7:update60:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:7:update65:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:7:update65:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:7:update67:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:7:update67:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:7:update7:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:7:update7:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:7:update72:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:7:update72:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:7:update76:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:7:update76:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:7:update9:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:7:update9:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:7:update91:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:7:update91:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:7:update95:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:7:update95:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:7:update97:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:7:update97:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:7:update99:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:7:update99:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:13:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:13:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:13.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:13.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:13.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:13.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:cloud_backup:-:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:sap:*:*
    cpe:2.3:a:netapp:snapmanager:-:*:*:*:*:sap:*:*
  • cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:storagegrid:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:storagegrid:-:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:storagegrid:9.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:storagegrid:9.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:storagegrid:9.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:storagegrid:9.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:storagegrid:9.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:storagegrid:9.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:storagegrid:9.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:storagegrid:9.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:active_iq_unified_manager:7.3:*:*:*:*:windows:*:*
    cpe:2.3:a:netapp:active_iq_unified_manager:7.3:*:*:*:*:windows:*:*
  • cpe:2.3:a:netapp:active_iq_unified_manager:9.5:*:*:*:*:windows:*:*
    cpe:2.3:a:netapp:active_iq_unified_manager:9.5:*:*:*:*:windows:*:*
  • cpe:2.3:a:netapp:active_iq_unified_manager:9.6:*:*:*:*:windows:*:*
    cpe:2.3:a:netapp:active_iq_unified_manager:9.6:*:*:*:*:windows:*:*
  • cpe:2.3:a:netapp:active_iq_unified_manager:9.5:*:*:*:*:vsphere:*:*
    cpe:2.3:a:netapp:active_iq_unified_manager:9.5:*:*:*:*:vsphere:*:*
  • cpe:2.3:a:netapp:active_iq_unified_manager:9.6:*:*:*:*:vsphere:*:*
    cpe:2.3:a:netapp:active_iq_unified_manager:9.6:*:*:*:*:vsphere:*:*
  • cpe:2.3:a:netapp:7-mode_transition_tool:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:7-mode_transition_tool:-:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_performance_analyzer:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_performance_analyzer:-:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.20:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.20:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.25:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.25:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.30:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.30:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.30.5r3:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.30.5r3:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.40:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.40:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.40.3r2:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.40.3r2:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.40.5:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.40.5:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.50.1:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.50.1:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.50.2:-:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.50.2:-:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.50.2:p1:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.50.2:p1:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60.0:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60.0:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60.1:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60.1:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_web_services:-:*:*:*:*:web_services_proxy:*:*
    cpe:2.3:a:netapp:e-series_santricity_web_services:-:*:*:*:*:web_services_proxy:*:*
  • cpe:2.3:a:netapp:plug-in_for_symantec_netbackup:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:plug-in_for_symantec_netbackup:-:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:santricity_unified_manager:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:santricity_unified_manager:-:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:snapmanager:-:-:*:*:*:oracle:*:*
    cpe:2.3:a:netapp:snapmanager:-:-:*:*:*:oracle:*:*
  • cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
  • cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
    cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:threat_intelligence_exchange_server:3.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:threat_intelligence_exchange_server:3.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.1.0:-:*:*:*:*:*:*
    cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.1.0:-:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.1.0:hotfix1:*:*:*:*:*:*
    cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.1.0:hotfix1:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.1.0:hotfix2:*:*:*:*:*:*
    cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.1.0:hotfix2:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.1.0:hotfix3:*:*:*:*:*:*
    cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.1.0:hotfix3:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.1.1:-:*:*:*:*:*:*
    cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.1.1:-:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.1.1:hotfix1:*:*:*:*:*:*
    cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.1.1:hotfix1:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.1.1:hotfix2:*:*:*:*:*:*
    cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.1.1:hotfix2:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.1.1:hotfix3:*:*:*:*:*:*
    cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.1.1:hotfix3:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.2.0:-:*:*:*:*:*:*
    cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.2.0:-:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.2.0:hotfix1:*:*:*:*:*:*
    cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.2.0:hotfix1:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.3.0:-:*:*:*:*:*:*
    cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.3.0:-:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.3.0:hotfix1:*:*:*:*:*:*
    cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.3.0:hotfix1:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.3.1:-:*:*:*:*:*:*
    cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.3.1:-:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.3.1:hotfix1:*:*:*:*:*:*
    cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.3.1:hotfix1:*:*:*:*:*:*
  • cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.3.1:hotfix2:*:*:*:*:*:*
    cpe:2.3:a:mcafee:threat_intelligence_exchange_server:2.3.1:hotfix2:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
CVSS
Base: 5.0 (as of 30-06-2022 - 20:07)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:N/A:P
redhat via4
advisories
  • bugzilla
    id 1823960
    title CVE-2020-2781 OpenJDK: Re-use of single TLS session for new connections (JSSE, 8234408)
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 6 is installed
        oval oval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • comment java-1.8.0-openjdk is earlier than 1:1.8.0.252.b09-2.el6_10
            oval oval:com.redhat.rhsa:tst:20201506001
          • comment java-1.8.0-openjdk is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636002
        • AND
          • comment java-1.8.0-openjdk-debug is earlier than 1:1.8.0.252.b09-2.el6_10
            oval oval:com.redhat.rhsa:tst:20201506003
          • comment java-1.8.0-openjdk-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919004
        • AND
          • comment java-1.8.0-openjdk-demo is earlier than 1:1.8.0.252.b09-2.el6_10
            oval oval:com.redhat.rhsa:tst:20201506005
          • comment java-1.8.0-openjdk-demo is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636004
        • AND
          • comment java-1.8.0-openjdk-demo-debug is earlier than 1:1.8.0.252.b09-2.el6_10
            oval oval:com.redhat.rhsa:tst:20201506007
          • comment java-1.8.0-openjdk-demo-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919008
        • AND
          • comment java-1.8.0-openjdk-devel is earlier than 1:1.8.0.252.b09-2.el6_10
            oval oval:com.redhat.rhsa:tst:20201506009
          • comment java-1.8.0-openjdk-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636006
        • AND
          • comment java-1.8.0-openjdk-devel-debug is earlier than 1:1.8.0.252.b09-2.el6_10
            oval oval:com.redhat.rhsa:tst:20201506011
          • comment java-1.8.0-openjdk-devel-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919012
        • AND
          • comment java-1.8.0-openjdk-headless is earlier than 1:1.8.0.252.b09-2.el6_10
            oval oval:com.redhat.rhsa:tst:20201506013
          • comment java-1.8.0-openjdk-headless is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636008
        • AND
          • comment java-1.8.0-openjdk-headless-debug is earlier than 1:1.8.0.252.b09-2.el6_10
            oval oval:com.redhat.rhsa:tst:20201506015
          • comment java-1.8.0-openjdk-headless-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919016
        • AND
          • comment java-1.8.0-openjdk-javadoc is earlier than 1:1.8.0.252.b09-2.el6_10
            oval oval:com.redhat.rhsa:tst:20201506017
          • comment java-1.8.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636010
        • AND
          • comment java-1.8.0-openjdk-javadoc-debug is earlier than 1:1.8.0.252.b09-2.el6_10
            oval oval:com.redhat.rhsa:tst:20201506019
          • comment java-1.8.0-openjdk-javadoc-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919020
        • AND
          • comment java-1.8.0-openjdk-src is earlier than 1:1.8.0.252.b09-2.el6_10
            oval oval:com.redhat.rhsa:tst:20201506021
          • comment java-1.8.0-openjdk-src is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636012
        • AND
          • comment java-1.8.0-openjdk-src-debug is earlier than 1:1.8.0.252.b09-2.el6_10
            oval oval:com.redhat.rhsa:tst:20201506023
          • comment java-1.8.0-openjdk-src-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919024
    rhsa
    id RHSA-2020:1506
    released 2020-04-21
    severity Important
    title RHSA-2020:1506: java-1.8.0-openjdk security update (Important)
  • bugzilla
    id 1823960
    title CVE-2020-2781 OpenJDK: Re-use of single TLS session for new connections (JSSE, 8234408)
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • comment java-1.7.0-openjdk is earlier than 1:1.7.0.261-2.6.22.2.el7_8
            oval oval:com.redhat.rhsa:tst:20201507001
          • comment java-1.7.0-openjdk is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009002
        • AND
          • comment java-1.7.0-openjdk-accessibility is earlier than 1:1.7.0.261-2.6.22.2.el7_8
            oval oval:com.redhat.rhsa:tst:20201507003
          • comment java-1.7.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140675004
        • AND
          • comment java-1.7.0-openjdk-demo is earlier than 1:1.7.0.261-2.6.22.2.el7_8
            oval oval:com.redhat.rhsa:tst:20201507005
          • comment java-1.7.0-openjdk-demo is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009004
        • AND
          • comment java-1.7.0-openjdk-devel is earlier than 1:1.7.0.261-2.6.22.2.el7_8
            oval oval:com.redhat.rhsa:tst:20201507007
          • comment java-1.7.0-openjdk-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009006
        • AND
          • comment java-1.7.0-openjdk-headless is earlier than 1:1.7.0.261-2.6.22.2.el7_8
            oval oval:com.redhat.rhsa:tst:20201507009
          • comment java-1.7.0-openjdk-headless is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20140675010
        • AND
          • comment java-1.7.0-openjdk-javadoc is earlier than 1:1.7.0.261-2.6.22.2.el7_8
            oval oval:com.redhat.rhsa:tst:20201507011
          • comment java-1.7.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009008
        • AND
          • comment java-1.7.0-openjdk-src is earlier than 1:1.7.0.261-2.6.22.2.el7_8
            oval oval:com.redhat.rhsa:tst:20201507013
          • comment java-1.7.0-openjdk-src is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009010
    rhsa
    id RHSA-2020:1507
    released 2020-04-21
    severity Important
    title RHSA-2020:1507: java-1.7.0-openjdk security update (Important)
  • bugzilla
    id 1823960
    title CVE-2020-2781 OpenJDK: Re-use of single TLS session for new connections (JSSE, 8234408)
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 6 is installed
        oval oval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • comment java-1.7.0-openjdk is earlier than 1:1.7.0.261-2.6.22.1.el6_10
            oval oval:com.redhat.rhsa:tst:20201508001
          • comment java-1.7.0-openjdk is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009002
        • AND
          • comment java-1.7.0-openjdk-demo is earlier than 1:1.7.0.261-2.6.22.1.el6_10
            oval oval:com.redhat.rhsa:tst:20201508003
          • comment java-1.7.0-openjdk-demo is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009004
        • AND
          • comment java-1.7.0-openjdk-devel is earlier than 1:1.7.0.261-2.6.22.1.el6_10
            oval oval:com.redhat.rhsa:tst:20201508005
          • comment java-1.7.0-openjdk-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009006
        • AND
          • comment java-1.7.0-openjdk-javadoc is earlier than 1:1.7.0.261-2.6.22.1.el6_10
            oval oval:com.redhat.rhsa:tst:20201508007
          • comment java-1.7.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009008
        • AND
          • comment java-1.7.0-openjdk-src is earlier than 1:1.7.0.261-2.6.22.1.el6_10
            oval oval:com.redhat.rhsa:tst:20201508009
          • comment java-1.7.0-openjdk-src is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20121009010
    rhsa
    id RHSA-2020:1508
    released 2020-04-21
    severity Important
    title RHSA-2020:1508: java-1.7.0-openjdk security update (Important)
  • bugzilla
    id 1823960
    title CVE-2020-2781 OpenJDK: Re-use of single TLS session for new connections (JSSE, 8234408)
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • comment java-11-openjdk is earlier than 1:11.0.7.10-4.el7_8
            oval oval:com.redhat.rhsa:tst:20201509001
          • comment java-11-openjdk is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183521002
        • AND
          • comment java-11-openjdk-demo is earlier than 1:11.0.7.10-4.el7_8
            oval oval:com.redhat.rhsa:tst:20201509003
          • comment java-11-openjdk-demo is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183521006
        • AND
          • comment java-11-openjdk-devel is earlier than 1:11.0.7.10-4.el7_8
            oval oval:com.redhat.rhsa:tst:20201509005
          • comment java-11-openjdk-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183521010
        • AND
          • comment java-11-openjdk-headless is earlier than 1:11.0.7.10-4.el7_8
            oval oval:com.redhat.rhsa:tst:20201509007
          • comment java-11-openjdk-headless is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183521014
        • AND
          • comment java-11-openjdk-javadoc is earlier than 1:11.0.7.10-4.el7_8
            oval oval:com.redhat.rhsa:tst:20201509009
          • comment java-11-openjdk-javadoc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183521018
        • AND
          • comment java-11-openjdk-javadoc-zip is earlier than 1:11.0.7.10-4.el7_8
            oval oval:com.redhat.rhsa:tst:20201509011
          • comment java-11-openjdk-javadoc-zip is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183521022
        • AND
          • comment java-11-openjdk-jmods is earlier than 1:11.0.7.10-4.el7_8
            oval oval:com.redhat.rhsa:tst:20201509013
          • comment java-11-openjdk-jmods is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183521026
        • AND
          • comment java-11-openjdk-src is earlier than 1:11.0.7.10-4.el7_8
            oval oval:com.redhat.rhsa:tst:20201509015
          • comment java-11-openjdk-src is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183521030
    rhsa
    id RHSA-2020:1509
    released 2020-04-21
    severity Important
    title RHSA-2020:1509: java-11-openjdk security update (Important)
  • bugzilla
    id 1823960
    title CVE-2020-2781 OpenJDK: Re-use of single TLS session for new connections (JSSE, 8234408)
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • comment java-1.8.0-openjdk is earlier than 1:1.8.0.252.b09-2.el7_8
            oval oval:com.redhat.rhsa:tst:20201512001
          • comment java-1.8.0-openjdk is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636002
        • AND
          • comment java-1.8.0-openjdk-accessibility is earlier than 1:1.8.0.252.b09-2.el7_8
            oval oval:com.redhat.rhsa:tst:20201512003
          • comment java-1.8.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150809016
        • AND
          • comment java-1.8.0-openjdk-demo is earlier than 1:1.8.0.252.b09-2.el7_8
            oval oval:com.redhat.rhsa:tst:20201512005
          • comment java-1.8.0-openjdk-demo is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636004
        • AND
          • comment java-1.8.0-openjdk-devel is earlier than 1:1.8.0.252.b09-2.el7_8
            oval oval:com.redhat.rhsa:tst:20201512007
          • comment java-1.8.0-openjdk-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636006
        • AND
          • comment java-1.8.0-openjdk-headless is earlier than 1:1.8.0.252.b09-2.el7_8
            oval oval:com.redhat.rhsa:tst:20201512009
          • comment java-1.8.0-openjdk-headless is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636008
        • AND
          • comment java-1.8.0-openjdk-javadoc is earlier than 1:1.8.0.252.b09-2.el7_8
            oval oval:com.redhat.rhsa:tst:20201512011
          • comment java-1.8.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636010
        • AND
          • comment java-1.8.0-openjdk-javadoc-zip is earlier than 1:1.8.0.252.b09-2.el7_8
            oval oval:com.redhat.rhsa:tst:20201512013
          • comment java-1.8.0-openjdk-javadoc-zip is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20170180041
        • AND
          • comment java-1.8.0-openjdk-src is earlier than 1:1.8.0.252.b09-2.el7_8
            oval oval:com.redhat.rhsa:tst:20201512015
          • comment java-1.8.0-openjdk-src is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636012
    rhsa
    id RHSA-2020:1512
    released 2020-04-21
    severity Important
    title RHSA-2020:1512: java-1.8.0-openjdk security update (Important)
  • bugzilla
    id 1823960
    title CVE-2020-2781 OpenJDK: Re-use of single TLS session for new connections (JSSE, 8234408)
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 8 is installed
        oval oval:com.redhat.rhba:tst:20193384074
      • OR
        • AND
          • comment java-11-openjdk is earlier than 1:11.0.7.10-1.el8_1
            oval oval:com.redhat.rhsa:tst:20201514001
          • comment java-11-openjdk is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183521002
        • AND
          • comment java-11-openjdk-debugsource is earlier than 1:11.0.7.10-1.el8_1
            oval oval:com.redhat.rhsa:tst:20201514003
          • comment java-11-openjdk-debugsource is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191518004
        • AND
          • comment java-11-openjdk-demo is earlier than 1:11.0.7.10-1.el8_1
            oval oval:com.redhat.rhsa:tst:20201514005
          • comment java-11-openjdk-demo is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183521006
        • AND
          • comment java-11-openjdk-devel is earlier than 1:11.0.7.10-1.el8_1
            oval oval:com.redhat.rhsa:tst:20201514007
          • comment java-11-openjdk-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183521010
        • AND
          • comment java-11-openjdk-headless is earlier than 1:11.0.7.10-1.el8_1
            oval oval:com.redhat.rhsa:tst:20201514009
          • comment java-11-openjdk-headless is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183521014
        • AND
          • comment java-11-openjdk-javadoc is earlier than 1:11.0.7.10-1.el8_1
            oval oval:com.redhat.rhsa:tst:20201514011
          • comment java-11-openjdk-javadoc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183521018
        • AND
          • comment java-11-openjdk-javadoc-zip is earlier than 1:11.0.7.10-1.el8_1
            oval oval:com.redhat.rhsa:tst:20201514013
          • comment java-11-openjdk-javadoc-zip is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183521022
        • AND
          • comment java-11-openjdk-jmods is earlier than 1:11.0.7.10-1.el8_1
            oval oval:com.redhat.rhsa:tst:20201514015
          • comment java-11-openjdk-jmods is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183521026
        • AND
          • comment java-11-openjdk-src is earlier than 1:11.0.7.10-1.el8_1
            oval oval:com.redhat.rhsa:tst:20201514017
          • comment java-11-openjdk-src is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183521030
    rhsa
    id RHSA-2020:1514
    released 2020-04-21
    severity Important
    title RHSA-2020:1514: java-11-openjdk security update (Important)
  • bugzilla
    id 1823960
    title CVE-2020-2781 OpenJDK: Re-use of single TLS session for new connections (JSSE, 8234408)
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 8 is installed
        oval oval:com.redhat.rhba:tst:20193384074
      • OR
        • AND
          • comment java-1.8.0-openjdk is earlier than 1:1.8.0.252.b09-2.el8_1
            oval oval:com.redhat.rhsa:tst:20201515001
          • comment java-1.8.0-openjdk is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636002
        • AND
          • comment java-1.8.0-openjdk-accessibility is earlier than 1:1.8.0.252.b09-2.el8_1
            oval oval:com.redhat.rhsa:tst:20201515003
          • comment java-1.8.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150809016
        • AND
          • comment java-1.8.0-openjdk-debugsource is earlier than 1:1.8.0.252.b09-2.el8_1
            oval oval:com.redhat.rhsa:tst:20201515005
          • comment java-1.8.0-openjdk-debugsource is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191146006
        • AND
          • comment java-1.8.0-openjdk-demo is earlier than 1:1.8.0.252.b09-2.el8_1
            oval oval:com.redhat.rhsa:tst:20201515007
          • comment java-1.8.0-openjdk-demo is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636004
        • AND
          • comment java-1.8.0-openjdk-devel is earlier than 1:1.8.0.252.b09-2.el8_1
            oval oval:com.redhat.rhsa:tst:20201515009
          • comment java-1.8.0-openjdk-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636006
        • AND
          • comment java-1.8.0-openjdk-headless is earlier than 1:1.8.0.252.b09-2.el8_1
            oval oval:com.redhat.rhsa:tst:20201515011
          • comment java-1.8.0-openjdk-headless is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636008
        • AND
          • comment java-1.8.0-openjdk-javadoc is earlier than 1:1.8.0.252.b09-2.el8_1
            oval oval:com.redhat.rhsa:tst:20201515013
          • comment java-1.8.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636010
        • AND
          • comment java-1.8.0-openjdk-javadoc-zip is earlier than 1:1.8.0.252.b09-2.el8_1
            oval oval:com.redhat.rhsa:tst:20201515015
          • comment java-1.8.0-openjdk-javadoc-zip is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20170180041
        • AND
          • comment java-1.8.0-openjdk-src is earlier than 1:1.8.0.252.b09-2.el8_1
            oval oval:com.redhat.rhsa:tst:20201515017
          • comment java-1.8.0-openjdk-src is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636012
    rhsa
    id RHSA-2020:1515
    released 2020-04-22
    severity Important
    title RHSA-2020:1515: java-1.8.0-openjdk security update (Important)
  • bugzilla
    id 1823960
    title CVE-2020-2781 OpenJDK: Re-use of single TLS session for new connections (JSSE, 8234408)
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 8 is installed
        oval oval:com.redhat.rhba:tst:20193384074
      • OR
        • AND
          • comment java-1.8.0-ibm is earlier than 1:1.8.0.6.10-1.el8_2
            oval oval:com.redhat.rhsa:tst:20202241001
          • comment java-1.8.0-ibm is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191238002
        • AND
          • comment java-1.8.0-ibm-demo is earlier than 1:1.8.0.6.10-1.el8_2
            oval oval:com.redhat.rhsa:tst:20202241003
          • comment java-1.8.0-ibm-demo is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191238004
        • AND
          • comment java-1.8.0-ibm-devel is earlier than 1:1.8.0.6.10-1.el8_2
            oval oval:com.redhat.rhsa:tst:20202241005
          • comment java-1.8.0-ibm-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191238006
        • AND
          • comment java-1.8.0-ibm-headless is earlier than 1:1.8.0.6.10-1.el8_2
            oval oval:com.redhat.rhsa:tst:20202241007
          • comment java-1.8.0-ibm-headless is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191238008
        • AND
          • comment java-1.8.0-ibm-jdbc is earlier than 1:1.8.0.6.10-1.el8_2
            oval oval:com.redhat.rhsa:tst:20202241009
          • comment java-1.8.0-ibm-jdbc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191238010
        • AND
          • comment java-1.8.0-ibm-plugin is earlier than 1:1.8.0.6.10-1.el8_2
            oval oval:com.redhat.rhsa:tst:20202241011
          • comment java-1.8.0-ibm-plugin is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191238012
        • AND
          • comment java-1.8.0-ibm-src is earlier than 1:1.8.0.6.10-1.el8_2
            oval oval:com.redhat.rhsa:tst:20202241013
          • comment java-1.8.0-ibm-src is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191238014
        • AND
          • comment java-1.8.0-ibm-webstart is earlier than 1:1.8.0.6.10-1.el8_2
            oval oval:com.redhat.rhsa:tst:20202241015
          • comment java-1.8.0-ibm-webstart is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191238016
    rhsa
    id RHSA-2020:2241
    released 2020-05-20
    severity Important
    title RHSA-2020:2241: java-1.8.0-ibm security update (Important)
rpms
  • java-1.8.0-openjdk-1:1.8.0.252.b09-2.el6_10
  • java-1.8.0-openjdk-debug-1:1.8.0.252.b09-2.el6_10
  • java-1.8.0-openjdk-debuginfo-1:1.8.0.252.b09-2.el6_10
  • java-1.8.0-openjdk-demo-1:1.8.0.252.b09-2.el6_10
  • java-1.8.0-openjdk-demo-debug-1:1.8.0.252.b09-2.el6_10
  • java-1.8.0-openjdk-devel-1:1.8.0.252.b09-2.el6_10
  • java-1.8.0-openjdk-devel-debug-1:1.8.0.252.b09-2.el6_10
  • java-1.8.0-openjdk-headless-1:1.8.0.252.b09-2.el6_10
  • java-1.8.0-openjdk-headless-debug-1:1.8.0.252.b09-2.el6_10
  • java-1.8.0-openjdk-javadoc-1:1.8.0.252.b09-2.el6_10
  • java-1.8.0-openjdk-javadoc-debug-1:1.8.0.252.b09-2.el6_10
  • java-1.8.0-openjdk-src-1:1.8.0.252.b09-2.el6_10
  • java-1.8.0-openjdk-src-debug-1:1.8.0.252.b09-2.el6_10
  • java-1.7.0-openjdk-1:1.7.0.261-2.6.22.2.el7_8
  • java-1.7.0-openjdk-accessibility-1:1.7.0.261-2.6.22.2.el7_8
  • java-1.7.0-openjdk-debuginfo-1:1.7.0.261-2.6.22.2.el7_8
  • java-1.7.0-openjdk-demo-1:1.7.0.261-2.6.22.2.el7_8
  • java-1.7.0-openjdk-devel-1:1.7.0.261-2.6.22.2.el7_8
  • java-1.7.0-openjdk-headless-1:1.7.0.261-2.6.22.2.el7_8
  • java-1.7.0-openjdk-javadoc-1:1.7.0.261-2.6.22.2.el7_8
  • java-1.7.0-openjdk-src-1:1.7.0.261-2.6.22.2.el7_8
  • java-1.7.0-openjdk-1:1.7.0.261-2.6.22.1.el6_10
  • java-1.7.0-openjdk-debuginfo-1:1.7.0.261-2.6.22.1.el6_10
  • java-1.7.0-openjdk-demo-1:1.7.0.261-2.6.22.1.el6_10
  • java-1.7.0-openjdk-devel-1:1.7.0.261-2.6.22.1.el6_10
  • java-1.7.0-openjdk-javadoc-1:1.7.0.261-2.6.22.1.el6_10
  • java-1.7.0-openjdk-src-1:1.7.0.261-2.6.22.1.el6_10
  • java-11-openjdk-1:11.0.7.10-4.el7_8
  • java-11-openjdk-debuginfo-1:11.0.7.10-4.el7_8
  • java-11-openjdk-demo-1:11.0.7.10-4.el7_8
  • java-11-openjdk-devel-1:11.0.7.10-4.el7_8
  • java-11-openjdk-headless-1:11.0.7.10-4.el7_8
  • java-11-openjdk-javadoc-1:11.0.7.10-4.el7_8
  • java-11-openjdk-javadoc-zip-1:11.0.7.10-4.el7_8
  • java-11-openjdk-jmods-1:11.0.7.10-4.el7_8
  • java-11-openjdk-src-1:11.0.7.10-4.el7_8
  • java-1.8.0-openjdk-1:1.8.0.252.b09-2.el7_8
  • java-1.8.0-openjdk-accessibility-1:1.8.0.252.b09-2.el7_8
  • java-1.8.0-openjdk-debuginfo-1:1.8.0.252.b09-2.el7_8
  • java-1.8.0-openjdk-demo-1:1.8.0.252.b09-2.el7_8
  • java-1.8.0-openjdk-devel-1:1.8.0.252.b09-2.el7_8
  • java-1.8.0-openjdk-headless-1:1.8.0.252.b09-2.el7_8
  • java-1.8.0-openjdk-javadoc-1:1.8.0.252.b09-2.el7_8
  • java-1.8.0-openjdk-javadoc-zip-1:1.8.0.252.b09-2.el7_8
  • java-1.8.0-openjdk-src-1:1.8.0.252.b09-2.el7_8
  • java-11-openjdk-1:11.0.7.10-1.el8_1
  • java-11-openjdk-debuginfo-1:11.0.7.10-1.el8_1
  • java-11-openjdk-debugsource-1:11.0.7.10-1.el8_1
  • java-11-openjdk-demo-1:11.0.7.10-1.el8_1
  • java-11-openjdk-devel-1:11.0.7.10-1.el8_1
  • java-11-openjdk-devel-debuginfo-1:11.0.7.10-1.el8_1
  • java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.7.10-1.el8_1
  • java-11-openjdk-headless-1:11.0.7.10-1.el8_1
  • java-11-openjdk-headless-debuginfo-1:11.0.7.10-1.el8_1
  • java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.7.10-1.el8_1
  • java-11-openjdk-javadoc-1:11.0.7.10-1.el8_1
  • java-11-openjdk-javadoc-zip-1:11.0.7.10-1.el8_1
  • java-11-openjdk-jmods-1:11.0.7.10-1.el8_1
  • java-11-openjdk-slowdebug-debuginfo-1:11.0.7.10-1.el8_1
  • java-11-openjdk-src-1:11.0.7.10-1.el8_1
  • java-1.8.0-openjdk-1:1.8.0.252.b09-2.el8_1
  • java-1.8.0-openjdk-accessibility-1:1.8.0.252.b09-2.el8_1
  • java-1.8.0-openjdk-debuginfo-1:1.8.0.252.b09-2.el8_1
  • java-1.8.0-openjdk-debugsource-1:1.8.0.252.b09-2.el8_1
  • java-1.8.0-openjdk-demo-1:1.8.0.252.b09-2.el8_1
  • java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.252.b09-2.el8_1
  • java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.252.b09-2.el8_1
  • java-1.8.0-openjdk-devel-1:1.8.0.252.b09-2.el8_1
  • java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.252.b09-2.el8_1
  • java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.252.b09-2.el8_1
  • java-1.8.0-openjdk-headless-1:1.8.0.252.b09-2.el8_1
  • java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.252.b09-2.el8_1
  • java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.252.b09-2.el8_1
  • java-1.8.0-openjdk-javadoc-1:1.8.0.252.b09-2.el8_1
  • java-1.8.0-openjdk-javadoc-zip-1:1.8.0.252.b09-2.el8_1
  • java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.252.b09-2.el8_1
  • java-1.8.0-openjdk-src-1:1.8.0.252.b09-2.el8_1
  • java-1.8.0-openjdk-1:1.8.0.252.b09-2.el8_0
  • java-1.8.0-openjdk-accessibility-1:1.8.0.252.b09-2.el8_0
  • java-1.8.0-openjdk-debuginfo-1:1.8.0.252.b09-2.el8_0
  • java-1.8.0-openjdk-debugsource-1:1.8.0.252.b09-2.el8_0
  • java-1.8.0-openjdk-demo-1:1.8.0.252.b09-2.el8_0
  • java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.252.b09-2.el8_0
  • java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.252.b09-2.el8_0
  • java-1.8.0-openjdk-devel-1:1.8.0.252.b09-2.el8_0
  • java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.252.b09-2.el8_0
  • java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.252.b09-2.el8_0
  • java-1.8.0-openjdk-headless-1:1.8.0.252.b09-2.el8_0
  • java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.252.b09-2.el8_0
  • java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.252.b09-2.el8_0
  • java-1.8.0-openjdk-javadoc-1:1.8.0.252.b09-2.el8_0
  • java-1.8.0-openjdk-javadoc-zip-1:1.8.0.252.b09-2.el8_0
  • java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.252.b09-2.el8_0
  • java-1.8.0-openjdk-src-1:1.8.0.252.b09-2.el8_0
  • java-11-openjdk-1:11.0.7.10-1.el8_0
  • java-11-openjdk-debuginfo-1:11.0.7.10-1.el8_0
  • java-11-openjdk-debugsource-1:11.0.7.10-1.el8_0
  • java-11-openjdk-demo-1:11.0.7.10-1.el8_0
  • java-11-openjdk-devel-1:11.0.7.10-1.el8_0
  • java-11-openjdk-devel-debuginfo-1:11.0.7.10-1.el8_0
  • java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.7.10-1.el8_0
  • java-11-openjdk-headless-1:11.0.7.10-1.el8_0
  • java-11-openjdk-headless-debuginfo-1:11.0.7.10-1.el8_0
  • java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.7.10-1.el8_0
  • java-11-openjdk-javadoc-1:11.0.7.10-1.el8_0
  • java-11-openjdk-javadoc-zip-1:11.0.7.10-1.el8_0
  • java-11-openjdk-jmods-1:11.0.7.10-1.el8_0
  • java-11-openjdk-slowdebug-debuginfo-1:11.0.7.10-1.el8_0
  • java-11-openjdk-src-1:11.0.7.10-1.el8_0
  • java-1.7.1-ibm-1:1.7.1.4.65-1jpp.1.el6_10
  • java-1.7.1-ibm-demo-1:1.7.1.4.65-1jpp.1.el6_10
  • java-1.7.1-ibm-devel-1:1.7.1.4.65-1jpp.1.el6_10
  • java-1.7.1-ibm-jdbc-1:1.7.1.4.65-1jpp.1.el6_10
  • java-1.7.1-ibm-plugin-1:1.7.1.4.65-1jpp.1.el6_10
  • java-1.7.1-ibm-src-1:1.7.1.4.65-1jpp.1.el6_10
  • java-1.8.0-ibm-1:1.8.0.6.10-1jpp.1.el7
  • java-1.8.0-ibm-demo-1:1.8.0.6.10-1jpp.1.el7
  • java-1.8.0-ibm-devel-1:1.8.0.6.10-1jpp.1.el7
  • java-1.8.0-ibm-jdbc-1:1.8.0.6.10-1jpp.1.el7
  • java-1.8.0-ibm-plugin-1:1.8.0.6.10-1jpp.1.el7
  • java-1.8.0-ibm-src-1:1.8.0.6.10-1jpp.1.el7
  • java-1.7.1-ibm-1:1.7.1.4.65-1jpp.1.el7
  • java-1.7.1-ibm-demo-1:1.7.1.4.65-1jpp.1.el7
  • java-1.7.1-ibm-devel-1:1.7.1.4.65-1jpp.1.el7
  • java-1.7.1-ibm-jdbc-1:1.7.1.4.65-1jpp.1.el7
  • java-1.7.1-ibm-plugin-1:1.7.1.4.65-1jpp.1.el7
  • java-1.7.1-ibm-src-1:1.7.1.4.65-1jpp.1.el7
  • java-1.8.0-ibm-1:1.8.0.6.10-1jpp.1.el6_10
  • java-1.8.0-ibm-demo-1:1.8.0.6.10-1jpp.1.el6_10
  • java-1.8.0-ibm-devel-1:1.8.0.6.10-1jpp.1.el6_10
  • java-1.8.0-ibm-jdbc-1:1.8.0.6.10-1jpp.1.el6_10
  • java-1.8.0-ibm-plugin-1:1.8.0.6.10-1jpp.1.el6_10
  • java-1.8.0-ibm-src-1:1.8.0.6.10-1jpp.1.el6_10
  • java-1.8.0-ibm-1:1.8.0.6.10-1.el8_2
  • java-1.8.0-ibm-demo-1:1.8.0.6.10-1.el8_2
  • java-1.8.0-ibm-devel-1:1.8.0.6.10-1.el8_2
  • java-1.8.0-ibm-headless-1:1.8.0.6.10-1.el8_2
  • java-1.8.0-ibm-jdbc-1:1.8.0.6.10-1.el8_2
  • java-1.8.0-ibm-plugin-1:1.8.0.6.10-1.el8_2
  • java-1.8.0-ibm-src-1:1.8.0.6.10-1.el8_2
  • java-1.8.0-ibm-webstart-1:1.8.0.6.10-1.el8_2
refmap via4
confirm
debian DSA-4662
fedora
  • FEDORA-2020-21ca991b3b
  • FEDORA-2020-5386fe3bbb
  • FEDORA-2020-a60ad9d4ec
gentoo GLSA-202006-22
misc https://www.oracle.com/security-alerts/cpuapr2020.html
mlist [debian-lts-announce] 20200429 [SECURITY] [DLA 2193-1] openjdk-7 security update
suse
  • openSUSE-SU-2020:0757
  • openSUSE-SU-2020:0800
  • openSUSE-SU-2020:0841
ubuntu USN-4337-1
Last major update 30-06-2022 - 20:07
Published 15-04-2020 - 14:15
Last modified 30-06-2022 - 20:07
Back to Top