ID CVE-2020-14803
Summary Vulnerability in the Java SE product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 11.0.8 and 15. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:graalvm:19.3.3:*:*:*:enterprise:*:*:*
    cpe:2.3:a:oracle:graalvm:19.3.3:*:*:*:enterprise:*:*:*
  • cpe:2.3:a:oracle:graalvm:19.3.4:*:*:*:enterprise:*:*:*
    cpe:2.3:a:oracle:graalvm:19.3.4:*:*:*:enterprise:*:*:*
  • cpe:2.3:a:oracle:graalvm:20.2.0:*:*:*:enterprise:*:*:*
    cpe:2.3:a:oracle:graalvm:20.2.0:*:*:*:enterprise:*:*:*
  • cpe:2.3:a:oracle:graalvm:20.3.0:*:*:*:enterprise:*:*:*
    cpe:2.3:a:oracle:graalvm:20.3.0:*:*:*:enterprise:*:*:*
  • cpe:2.3:a:oracle:jdk:7.0:update_281:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:7.0:update_281:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:8.0:update_271:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:8.0:update_271:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:11.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:11.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:15.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:15.0:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:7.0:update_281:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:7.0:update_281:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:8.0:update_271:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:8.0:update_271:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:11.0.8:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:11.0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:15.0:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:15.0:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:7-mode_transition_tool:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:7-mode_transition_tool:-:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:active_iq_unified_manager:7.3:*:*:*:*:windows:*:*
    cpe:2.3:a:netapp:active_iq_unified_manager:7.3:*:*:*:*:windows:*:*
  • cpe:2.3:a:netapp:active_iq_unified_manager:9.5:*:*:*:*:windows:*:*
    cpe:2.3:a:netapp:active_iq_unified_manager:9.5:*:*:*:*:windows:*:*
  • cpe:2.3:a:netapp:active_iq_unified_manager:9.6:*:*:*:*:windows:*:*
    cpe:2.3:a:netapp:active_iq_unified_manager:9.6:*:*:*:*:windows:*:*
  • cpe:2.3:a:netapp:active_iq_unified_manager:9.5:*:*:*:*:vmware_vsphere:*:*
    cpe:2.3:a:netapp:active_iq_unified_manager:9.5:*:*:*:*:vmware_vsphere:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.30:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.30:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.40.5:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.40.5:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.50.2:-:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.50.2:-:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.50.2:p1:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.50.2:p1:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60.0:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60.0:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60.1:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60.1:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_web_services_proxy:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_web_services_proxy:-:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:hci_management_node:-:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:oncommand_unified_manager:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:oncommand_unified_manager:-:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:santricity_cloud_connector:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:santricity_cloud_connector:-:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:santricity_unified_manager:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:santricity_unified_manager:-:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:snapmanager:-:-:*:*:*:oracle:*:*
    cpe:2.3:a:netapp:snapmanager:-:-:*:*:*:oracle:*:*
  • cpe:2.3:a:netapp:snapmanager:-:-:*:*:*:sap:*:*
    cpe:2.3:a:netapp:snapmanager:-:-:*:*:*:sap:*:*
  • cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:solidfire:-:*:*:*:*:*:*:*
  • cpe:2.3:h:netapp:hci_storage_node:-:*:*:*:*:*:*:*
    cpe:2.3:h:netapp:hci_storage_node:-:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 24-02-2021 - 21:42)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:N/A:N
redhat via4
advisories
  • bugzilla
    id 1889895
    title CVE-2020-14803 OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136)
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 8 is installed
        oval oval:com.redhat.rhba:tst:20193384074
      • OR
        • AND
          • comment java-11-openjdk is earlier than 1:11.0.9.11-0.el8_2
            oval oval:com.redhat.rhsa:tst:20204305001
          • comment java-11-openjdk is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183521002
        • AND
          • comment java-11-openjdk-debugsource is earlier than 1:11.0.9.11-0.el8_2
            oval oval:com.redhat.rhsa:tst:20204305003
          • comment java-11-openjdk-debugsource is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191518004
        • AND
          • comment java-11-openjdk-demo is earlier than 1:11.0.9.11-0.el8_2
            oval oval:com.redhat.rhsa:tst:20204305005
          • comment java-11-openjdk-demo is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183521006
        • AND
          • comment java-11-openjdk-devel is earlier than 1:11.0.9.11-0.el8_2
            oval oval:com.redhat.rhsa:tst:20204305007
          • comment java-11-openjdk-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183521010
        • AND
          • comment java-11-openjdk-headless is earlier than 1:11.0.9.11-0.el8_2
            oval oval:com.redhat.rhsa:tst:20204305009
          • comment java-11-openjdk-headless is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183521014
        • AND
          • comment java-11-openjdk-javadoc is earlier than 1:11.0.9.11-0.el8_2
            oval oval:com.redhat.rhsa:tst:20204305011
          • comment java-11-openjdk-javadoc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183521018
        • AND
          • comment java-11-openjdk-javadoc-zip is earlier than 1:11.0.9.11-0.el8_2
            oval oval:com.redhat.rhsa:tst:20204305013
          • comment java-11-openjdk-javadoc-zip is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183521022
        • AND
          • comment java-11-openjdk-jmods is earlier than 1:11.0.9.11-0.el8_2
            oval oval:com.redhat.rhsa:tst:20204305015
          • comment java-11-openjdk-jmods is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183521026
        • AND
          • comment java-11-openjdk-src is earlier than 1:11.0.9.11-0.el8_2
            oval oval:com.redhat.rhsa:tst:20204305017
          • comment java-11-openjdk-src is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183521030
        • AND
          • comment java-11-openjdk-static-libs is earlier than 1:11.0.9.11-0.el8_2
            oval oval:com.redhat.rhsa:tst:20204305019
          • comment java-11-openjdk-static-libs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20202970020
    rhsa
    id RHSA-2020:4305
    released 2020-10-22
    severity Moderate
    title RHSA-2020:4305: java-11-openjdk security and bug fix update (Moderate)
  • bugzilla
    id 1889895
    title CVE-2020-14803 OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136)
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • comment java-11-openjdk is earlier than 1:11.0.9.11-0.el7_9
            oval oval:com.redhat.rhsa:tst:20204307001
          • comment java-11-openjdk is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183521002
        • AND
          • comment java-11-openjdk-demo is earlier than 1:11.0.9.11-0.el7_9
            oval oval:com.redhat.rhsa:tst:20204307003
          • comment java-11-openjdk-demo is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183521006
        • AND
          • comment java-11-openjdk-devel is earlier than 1:11.0.9.11-0.el7_9
            oval oval:com.redhat.rhsa:tst:20204307005
          • comment java-11-openjdk-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183521010
        • AND
          • comment java-11-openjdk-headless is earlier than 1:11.0.9.11-0.el7_9
            oval oval:com.redhat.rhsa:tst:20204307007
          • comment java-11-openjdk-headless is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183521014
        • AND
          • comment java-11-openjdk-javadoc is earlier than 1:11.0.9.11-0.el7_9
            oval oval:com.redhat.rhsa:tst:20204307009
          • comment java-11-openjdk-javadoc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183521018
        • AND
          • comment java-11-openjdk-javadoc-zip is earlier than 1:11.0.9.11-0.el7_9
            oval oval:com.redhat.rhsa:tst:20204307011
          • comment java-11-openjdk-javadoc-zip is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183521022
        • AND
          • comment java-11-openjdk-jmods is earlier than 1:11.0.9.11-0.el7_9
            oval oval:com.redhat.rhsa:tst:20204307013
          • comment java-11-openjdk-jmods is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183521026
        • AND
          • comment java-11-openjdk-src is earlier than 1:11.0.9.11-0.el7_9
            oval oval:com.redhat.rhsa:tst:20204307015
          • comment java-11-openjdk-src is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20183521030
        • AND
          • comment java-11-openjdk-static-libs is earlier than 1:11.0.9.11-0.el7_9
            oval oval:com.redhat.rhsa:tst:20204307017
          • comment java-11-openjdk-static-libs is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20202970020
    rhsa
    id RHSA-2020:4307
    released 2020-10-22
    severity Moderate
    title RHSA-2020:4307: java-11-openjdk security update (Moderate)
  • bugzilla
    id 1889895
    title CVE-2020-14803 OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136)
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 8 is installed
        oval oval:com.redhat.rhba:tst:20193384074
      • OR
        • AND
          • comment java-1.8.0-openjdk is earlier than 1:1.8.0.272.b10-1.el8_2
            oval oval:com.redhat.rhsa:tst:20204347001
          • comment java-1.8.0-openjdk is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636002
        • AND
          • comment java-1.8.0-openjdk-accessibility is earlier than 1:1.8.0.272.b10-1.el8_2
            oval oval:com.redhat.rhsa:tst:20204347003
          • comment java-1.8.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150809016
        • AND
          • comment java-1.8.0-openjdk-debugsource is earlier than 1:1.8.0.272.b10-1.el8_2
            oval oval:com.redhat.rhsa:tst:20204347005
          • comment java-1.8.0-openjdk-debugsource is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191146006
        • AND
          • comment java-1.8.0-openjdk-demo is earlier than 1:1.8.0.272.b10-1.el8_2
            oval oval:com.redhat.rhsa:tst:20204347007
          • comment java-1.8.0-openjdk-demo is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636004
        • AND
          • comment java-1.8.0-openjdk-devel is earlier than 1:1.8.0.272.b10-1.el8_2
            oval oval:com.redhat.rhsa:tst:20204347009
          • comment java-1.8.0-openjdk-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636006
        • AND
          • comment java-1.8.0-openjdk-headless is earlier than 1:1.8.0.272.b10-1.el8_2
            oval oval:com.redhat.rhsa:tst:20204347011
          • comment java-1.8.0-openjdk-headless is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636008
        • AND
          • comment java-1.8.0-openjdk-javadoc is earlier than 1:1.8.0.272.b10-1.el8_2
            oval oval:com.redhat.rhsa:tst:20204347013
          • comment java-1.8.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636010
        • AND
          • comment java-1.8.0-openjdk-javadoc-zip is earlier than 1:1.8.0.272.b10-1.el8_2
            oval oval:com.redhat.rhsa:tst:20204347015
          • comment java-1.8.0-openjdk-javadoc-zip is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20170180041
        • AND
          • comment java-1.8.0-openjdk-src is earlier than 1:1.8.0.272.b10-1.el8_2
            oval oval:com.redhat.rhsa:tst:20204347017
          • comment java-1.8.0-openjdk-src is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636012
    rhsa
    id RHSA-2020:4347
    released 2020-10-26
    severity Moderate
    title RHSA-2020:4347: java-1.8.0-openjdk security update (Moderate)
  • bugzilla
    id 1889895
    title CVE-2020-14803 OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136)
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 6 is installed
        oval oval:com.redhat.rhba:tst:20111656003
      • OR
        • AND
          • comment java-1.8.0-openjdk is earlier than 1:1.8.0.272.b10-0.el6_10
            oval oval:com.redhat.rhsa:tst:20204348001
          • comment java-1.8.0-openjdk is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636002
        • AND
          • comment java-1.8.0-openjdk-debug is earlier than 1:1.8.0.272.b10-0.el6_10
            oval oval:com.redhat.rhsa:tst:20204348003
          • comment java-1.8.0-openjdk-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919004
        • AND
          • comment java-1.8.0-openjdk-demo is earlier than 1:1.8.0.272.b10-0.el6_10
            oval oval:com.redhat.rhsa:tst:20204348005
          • comment java-1.8.0-openjdk-demo is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636004
        • AND
          • comment java-1.8.0-openjdk-demo-debug is earlier than 1:1.8.0.272.b10-0.el6_10
            oval oval:com.redhat.rhsa:tst:20204348007
          • comment java-1.8.0-openjdk-demo-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919008
        • AND
          • comment java-1.8.0-openjdk-devel is earlier than 1:1.8.0.272.b10-0.el6_10
            oval oval:com.redhat.rhsa:tst:20204348009
          • comment java-1.8.0-openjdk-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636006
        • AND
          • comment java-1.8.0-openjdk-devel-debug is earlier than 1:1.8.0.272.b10-0.el6_10
            oval oval:com.redhat.rhsa:tst:20204348011
          • comment java-1.8.0-openjdk-devel-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919012
        • AND
          • comment java-1.8.0-openjdk-headless is earlier than 1:1.8.0.272.b10-0.el6_10
            oval oval:com.redhat.rhsa:tst:20204348013
          • comment java-1.8.0-openjdk-headless is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636008
        • AND
          • comment java-1.8.0-openjdk-headless-debug is earlier than 1:1.8.0.272.b10-0.el6_10
            oval oval:com.redhat.rhsa:tst:20204348015
          • comment java-1.8.0-openjdk-headless-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919016
        • AND
          • comment java-1.8.0-openjdk-javadoc is earlier than 1:1.8.0.272.b10-0.el6_10
            oval oval:com.redhat.rhsa:tst:20204348017
          • comment java-1.8.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636010
        • AND
          • comment java-1.8.0-openjdk-javadoc-debug is earlier than 1:1.8.0.272.b10-0.el6_10
            oval oval:com.redhat.rhsa:tst:20204348019
          • comment java-1.8.0-openjdk-javadoc-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919020
        • AND
          • comment java-1.8.0-openjdk-src is earlier than 1:1.8.0.272.b10-0.el6_10
            oval oval:com.redhat.rhsa:tst:20204348021
          • comment java-1.8.0-openjdk-src is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636012
        • AND
          • comment java-1.8.0-openjdk-src-debug is earlier than 1:1.8.0.272.b10-0.el6_10
            oval oval:com.redhat.rhsa:tst:20204348023
          • comment java-1.8.0-openjdk-src-debug is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20151919024
    rhsa
    id RHSA-2020:4348
    released 2020-10-27
    severity Moderate
    title RHSA-2020:4348: java-1.8.0-openjdk security update (Moderate)
  • bugzilla
    id 1889895
    title CVE-2020-14803 OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136)
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 7 is installed
        oval oval:com.redhat.rhba:tst:20150364027
      • OR
        • AND
          • comment java-1.8.0-openjdk is earlier than 1:1.8.0.272.b10-1.el7_9
            oval oval:com.redhat.rhsa:tst:20204350001
          • comment java-1.8.0-openjdk is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636002
        • AND
          • comment java-1.8.0-openjdk-accessibility is earlier than 1:1.8.0.272.b10-1.el7_9
            oval oval:com.redhat.rhsa:tst:20204350003
          • comment java-1.8.0-openjdk-accessibility is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20150809016
        • AND
          • comment java-1.8.0-openjdk-demo is earlier than 1:1.8.0.272.b10-1.el7_9
            oval oval:com.redhat.rhsa:tst:20204350005
          • comment java-1.8.0-openjdk-demo is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636004
        • AND
          • comment java-1.8.0-openjdk-devel is earlier than 1:1.8.0.272.b10-1.el7_9
            oval oval:com.redhat.rhsa:tst:20204350007
          • comment java-1.8.0-openjdk-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636006
        • AND
          • comment java-1.8.0-openjdk-headless is earlier than 1:1.8.0.272.b10-1.el7_9
            oval oval:com.redhat.rhsa:tst:20204350009
          • comment java-1.8.0-openjdk-headless is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636008
        • AND
          • comment java-1.8.0-openjdk-javadoc is earlier than 1:1.8.0.272.b10-1.el7_9
            oval oval:com.redhat.rhsa:tst:20204350011
          • comment java-1.8.0-openjdk-javadoc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636010
        • AND
          • comment java-1.8.0-openjdk-javadoc-zip is earlier than 1:1.8.0.272.b10-1.el7_9
            oval oval:com.redhat.rhsa:tst:20204350013
          • comment java-1.8.0-openjdk-javadoc-zip is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20170180041
        • AND
          • comment java-1.8.0-openjdk-src is earlier than 1:1.8.0.272.b10-1.el7_9
            oval oval:com.redhat.rhsa:tst:20204350015
          • comment java-1.8.0-openjdk-src is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20141636012
    rhsa
    id RHSA-2020:4350
    released 2020-10-27
    severity Moderate
    title RHSA-2020:4350: java-1.8.0-openjdk security and bug fix update (Moderate)
rpms
  • java-11-openjdk-1:11.0.9.11-0.el8_2
  • java-11-openjdk-debuginfo-1:11.0.9.11-0.el8_2
  • java-11-openjdk-debugsource-1:11.0.9.11-0.el8_2
  • java-11-openjdk-demo-1:11.0.9.11-0.el8_2
  • java-11-openjdk-devel-1:11.0.9.11-0.el8_2
  • java-11-openjdk-devel-debuginfo-1:11.0.9.11-0.el8_2
  • java-11-openjdk-headless-1:11.0.9.11-0.el8_2
  • java-11-openjdk-headless-debuginfo-1:11.0.9.11-0.el8_2
  • java-11-openjdk-javadoc-1:11.0.9.11-0.el8_2
  • java-11-openjdk-javadoc-zip-1:11.0.9.11-0.el8_2
  • java-11-openjdk-jmods-1:11.0.9.11-0.el8_2
  • java-11-openjdk-src-1:11.0.9.11-0.el8_2
  • java-11-openjdk-static-libs-1:11.0.9.11-0.el8_2
  • java-11-openjdk-1:11.0.9.11-0.el8_1
  • java-11-openjdk-debuginfo-1:11.0.9.11-0.el8_1
  • java-11-openjdk-debugsource-1:11.0.9.11-0.el8_1
  • java-11-openjdk-demo-1:11.0.9.11-0.el8_1
  • java-11-openjdk-devel-1:11.0.9.11-0.el8_1
  • java-11-openjdk-devel-debuginfo-1:11.0.9.11-0.el8_1
  • java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.9.11-0.el8_1
  • java-11-openjdk-headless-1:11.0.9.11-0.el8_1
  • java-11-openjdk-headless-debuginfo-1:11.0.9.11-0.el8_1
  • java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.9.11-0.el8_1
  • java-11-openjdk-javadoc-1:11.0.9.11-0.el8_1
  • java-11-openjdk-javadoc-zip-1:11.0.9.11-0.el8_1
  • java-11-openjdk-jmods-1:11.0.9.11-0.el8_1
  • java-11-openjdk-slowdebug-debuginfo-1:11.0.9.11-0.el8_1
  • java-11-openjdk-src-1:11.0.9.11-0.el8_1
  • java-11-openjdk-1:11.0.9.11-0.el7_9
  • java-11-openjdk-debuginfo-1:11.0.9.11-0.el7_9
  • java-11-openjdk-demo-1:11.0.9.11-0.el7_9
  • java-11-openjdk-devel-1:11.0.9.11-0.el7_9
  • java-11-openjdk-headless-1:11.0.9.11-0.el7_9
  • java-11-openjdk-javadoc-1:11.0.9.11-0.el7_9
  • java-11-openjdk-javadoc-zip-1:11.0.9.11-0.el7_9
  • java-11-openjdk-jmods-1:11.0.9.11-0.el7_9
  • java-11-openjdk-src-1:11.0.9.11-0.el7_9
  • java-11-openjdk-static-libs-1:11.0.9.11-0.el7_9
  • java-11-openjdk-1:11.0.9.11-0.el8_0
  • java-11-openjdk-debuginfo-1:11.0.9.11-0.el8_0
  • java-11-openjdk-debugsource-1:11.0.9.11-0.el8_0
  • java-11-openjdk-demo-1:11.0.9.11-0.el8_0
  • java-11-openjdk-devel-1:11.0.9.11-0.el8_0
  • java-11-openjdk-devel-debuginfo-1:11.0.9.11-0.el8_0
  • java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.9.11-0.el8_0
  • java-11-openjdk-headless-1:11.0.9.11-0.el8_0
  • java-11-openjdk-headless-debuginfo-1:11.0.9.11-0.el8_0
  • java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.9.11-0.el8_0
  • java-11-openjdk-javadoc-1:11.0.9.11-0.el8_0
  • java-11-openjdk-javadoc-zip-1:11.0.9.11-0.el8_0
  • java-11-openjdk-jmods-1:11.0.9.11-0.el8_0
  • java-11-openjdk-slowdebug-debuginfo-1:11.0.9.11-0.el8_0
  • java-11-openjdk-src-1:11.0.9.11-0.el8_0
  • java-1.8.0-openjdk-1:1.8.0.272.b10-1.el8_2
  • java-1.8.0-openjdk-accessibility-1:1.8.0.272.b10-1.el8_2
  • java-1.8.0-openjdk-debuginfo-1:1.8.0.272.b10-1.el8_2
  • java-1.8.0-openjdk-debugsource-1:1.8.0.272.b10-1.el8_2
  • java-1.8.0-openjdk-demo-1:1.8.0.272.b10-1.el8_2
  • java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.272.b10-1.el8_2
  • java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.272.b10-1.el8_2
  • java-1.8.0-openjdk-devel-1:1.8.0.272.b10-1.el8_2
  • java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.272.b10-1.el8_2
  • java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.272.b10-1.el8_2
  • java-1.8.0-openjdk-headless-1:1.8.0.272.b10-1.el8_2
  • java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.272.b10-1.el8_2
  • java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.272.b10-1.el8_2
  • java-1.8.0-openjdk-javadoc-1:1.8.0.272.b10-1.el8_2
  • java-1.8.0-openjdk-javadoc-zip-1:1.8.0.272.b10-1.el8_2
  • java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.272.b10-1.el8_2
  • java-1.8.0-openjdk-src-1:1.8.0.272.b10-1.el8_2
  • java-1.8.0-openjdk-1:1.8.0.272.b10-0.el6_10
  • java-1.8.0-openjdk-debug-1:1.8.0.272.b10-0.el6_10
  • java-1.8.0-openjdk-debuginfo-1:1.8.0.272.b10-0.el6_10
  • java-1.8.0-openjdk-demo-1:1.8.0.272.b10-0.el6_10
  • java-1.8.0-openjdk-demo-debug-1:1.8.0.272.b10-0.el6_10
  • java-1.8.0-openjdk-devel-1:1.8.0.272.b10-0.el6_10
  • java-1.8.0-openjdk-devel-debug-1:1.8.0.272.b10-0.el6_10
  • java-1.8.0-openjdk-headless-1:1.8.0.272.b10-0.el6_10
  • java-1.8.0-openjdk-headless-debug-1:1.8.0.272.b10-0.el6_10
  • java-1.8.0-openjdk-javadoc-1:1.8.0.272.b10-0.el6_10
  • java-1.8.0-openjdk-javadoc-debug-1:1.8.0.272.b10-0.el6_10
  • java-1.8.0-openjdk-src-1:1.8.0.272.b10-0.el6_10
  • java-1.8.0-openjdk-src-debug-1:1.8.0.272.b10-0.el6_10
  • java-1.8.0-openjdk-1:1.8.0.272.b10-0.el8_0
  • java-1.8.0-openjdk-accessibility-1:1.8.0.272.b10-0.el8_0
  • java-1.8.0-openjdk-debuginfo-1:1.8.0.272.b10-0.el8_0
  • java-1.8.0-openjdk-debugsource-1:1.8.0.272.b10-0.el8_0
  • java-1.8.0-openjdk-demo-1:1.8.0.272.b10-0.el8_0
  • java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.272.b10-0.el8_0
  • java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.272.b10-0.el8_0
  • java-1.8.0-openjdk-devel-1:1.8.0.272.b10-0.el8_0
  • java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.272.b10-0.el8_0
  • java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.272.b10-0.el8_0
  • java-1.8.0-openjdk-headless-1:1.8.0.272.b10-0.el8_0
  • java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.272.b10-0.el8_0
  • java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.272.b10-0.el8_0
  • java-1.8.0-openjdk-javadoc-1:1.8.0.272.b10-0.el8_0
  • java-1.8.0-openjdk-javadoc-zip-1:1.8.0.272.b10-0.el8_0
  • java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.272.b10-0.el8_0
  • java-1.8.0-openjdk-src-1:1.8.0.272.b10-0.el8_0
  • java-1.8.0-openjdk-1:1.8.0.272.b10-1.el7_9
  • java-1.8.0-openjdk-accessibility-1:1.8.0.272.b10-1.el7_9
  • java-1.8.0-openjdk-debuginfo-1:1.8.0.272.b10-1.el7_9
  • java-1.8.0-openjdk-demo-1:1.8.0.272.b10-1.el7_9
  • java-1.8.0-openjdk-devel-1:1.8.0.272.b10-1.el7_9
  • java-1.8.0-openjdk-headless-1:1.8.0.272.b10-1.el7_9
  • java-1.8.0-openjdk-javadoc-1:1.8.0.272.b10-1.el7_9
  • java-1.8.0-openjdk-javadoc-zip-1:1.8.0.272.b10-1.el7_9
  • java-1.8.0-openjdk-src-1:1.8.0.272.b10-1.el7_9
  • java-1.8.0-openjdk-1:1.8.0.272.b10-0.el8_1
  • java-1.8.0-openjdk-accessibility-1:1.8.0.272.b10-0.el8_1
  • java-1.8.0-openjdk-debuginfo-1:1.8.0.272.b10-0.el8_1
  • java-1.8.0-openjdk-debugsource-1:1.8.0.272.b10-0.el8_1
  • java-1.8.0-openjdk-demo-1:1.8.0.272.b10-0.el8_1
  • java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.272.b10-0.el8_1
  • java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.272.b10-0.el8_1
  • java-1.8.0-openjdk-devel-1:1.8.0.272.b10-0.el8_1
  • java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.272.b10-0.el8_1
  • java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.272.b10-0.el8_1
  • java-1.8.0-openjdk-headless-1:1.8.0.272.b10-0.el8_1
  • java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.272.b10-0.el8_1
  • java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.272.b10-0.el8_1
  • java-1.8.0-openjdk-javadoc-1:1.8.0.272.b10-0.el8_1
  • java-1.8.0-openjdk-javadoc-zip-1:1.8.0.272.b10-0.el8_1
  • java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.272.b10-0.el8_1
  • java-1.8.0-openjdk-src-1:1.8.0.272.b10-0.el8_1
refmap via4
confirm https://security.netapp.com/advisory/ntap-20201023-0004/
debian DSA-4779
misc
mlist [debian-lts-announce] 20201030 [SECURITY] [DLA 2412-1] openjdk-8 security update
suse openSUSE-SU-2020:1893
Last major update 24-02-2021 - 21:42
Published 21-10-2020 - 15:15
Last modified 24-02-2021 - 21:42
Back to Top