ID CVE-2020-2601
Summary Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Security). Supported versions that are affected are Java SE: 7u241, 8u231, 11.0.5 and 13.0.1; Java SE Embedded: 8u231. Difficult to exploit vulnerability allows unauthenticated attacker with network access via Kerberos to compromise Java SE, Java SE Embedded. While the vulnerability is in Java SE, Java SE Embedded, attacks may significantly impact additional products. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Java SE, Java SE Embedded accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets (in Java SE 8), that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.0 Base Score 6.8 (Confidentiality impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N).
References
Vulnerable Configurations
  • cpe:2.3:a:oracle:jdk:1.7.0:update241:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.7.0:update241:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:1.8.0:update231:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:1.8.0:update231:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:11.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:11.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jdk:13.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:jdk:13.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.7.0:update_241:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.7.0:update_241:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:1.8.0:update_231:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:1.8.0:update_231:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:11.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:11.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:jre:13.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:jre:13.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:7:-:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:7:-:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:7:update241:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:7:update241:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:7:update80:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:7:update80:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:7:update85:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:7:update85:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:8:-:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:8:-:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:8:update102:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:8:update102:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:8:update112:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:8:update112:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:8:update152:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:8:update152:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:8:update162:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:8:update162:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:8:update172:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:8:update172:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:8:update192:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:8:update192:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:8:update20:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:8:update20:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:8:update202:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:8:update202:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:8:update212:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:8:update212:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:8:update222:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:8:update222:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:8:update232:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:8:update232:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:8:update40:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:8:update40:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:8:update60:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:8:update60:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:8:update66:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:8:update66:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:8:update72:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:8:update72:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:8:update92:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:8:update92:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:11:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:11:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:11.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:11.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:11.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:11.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:11.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:11.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:11.0.4:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:11.0.4:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:11.0.5:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:11.0.5:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:13:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:13:*:*:*:*:*:*:*
  • cpe:2.3:a:oracle:openjdk:13.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:oracle:openjdk:13.0.1:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:*
  • cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
    cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:active_iq_unified_manager:7.3:*:*:*:*:windows:*:*
    cpe:2.3:a:netapp:active_iq_unified_manager:7.3:*:*:*:*:windows:*:*
  • cpe:2.3:a:netapp:active_iq_unified_manager:9.5:*:*:*:*:windows:*:*
    cpe:2.3:a:netapp:active_iq_unified_manager:9.5:*:*:*:*:windows:*:*
  • cpe:2.3:a:netapp:active_iq_unified_manager:9.6:*:*:*:*:windows:*:*
    cpe:2.3:a:netapp:active_iq_unified_manager:9.6:*:*:*:*:windows:*:*
  • cpe:2.3:a:netapp:active_iq_unified_manager:9.5:*:*:*:*:vmware_vsphere:*:*
    cpe:2.3:a:netapp:active_iq_unified_manager:9.5:*:*:*:*:vmware_vsphere:*:*
  • cpe:2.3:a:netapp:e-series_performance_analyzer:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_performance_analyzer:-:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_management:-:*:*:*:*:vmware_vcenter:*:*
    cpe:2.3:a:netapp:e-series_santricity_management:-:*:*:*:*:vmware_vcenter:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.30:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.30:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.40.5:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.40.5:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.50.2:-:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.50.2:-:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.50.2:p1:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.50.2:p1:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60.0:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60.0:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60.1:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60.1:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60.3:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_os_controller:11.60.3:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:e-series_santricity_storage_manager:-:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:e-series_santricity_web_services:-:*:*:*:*:web_services_proxy:*:*
    cpe:2.3:a:netapp:e-series_santricity_web_services:-:*:*:*:*:web_services_proxy:*:*
  • cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:oncommand_insight:-:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:oncommand_workflow_automation:-:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:santricity_unified_manager:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:santricity_unified_manager:-:*:*:*:*:*:*:*
  • cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*
    cpe:2.3:a:netapp:steelstore_cloud_integrated_storage:-:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
CVSS
Base: 4.3 (as of 04-03-2021 - 20:49)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:N/A:N
redhat via4
advisories
  • bugzilla
    id 1866497
    title CVE-2019-17639 IBM JDK: Information disclosure via calls to System.arraycopy() with invalid length
    oval
    OR
    • comment Red Hat Enterprise Linux must be installed
      oval oval:com.redhat.rhba:tst:20070304026
    • AND
      • comment Red Hat Enterprise Linux 8 is installed
        oval oval:com.redhat.rhba:tst:20193384074
      • OR
        • AND
          • comment java-1.8.0-ibm is earlier than 1:1.8.0.6.15-1.el8_2
            oval oval:com.redhat.rhsa:tst:20203386001
          • comment java-1.8.0-ibm is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191238002
        • AND
          • comment java-1.8.0-ibm-demo is earlier than 1:1.8.0.6.15-1.el8_2
            oval oval:com.redhat.rhsa:tst:20203386003
          • comment java-1.8.0-ibm-demo is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191238004
        • AND
          • comment java-1.8.0-ibm-devel is earlier than 1:1.8.0.6.15-1.el8_2
            oval oval:com.redhat.rhsa:tst:20203386005
          • comment java-1.8.0-ibm-devel is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191238006
        • AND
          • comment java-1.8.0-ibm-headless is earlier than 1:1.8.0.6.15-1.el8_2
            oval oval:com.redhat.rhsa:tst:20203386007
          • comment java-1.8.0-ibm-headless is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191238008
        • AND
          • comment java-1.8.0-ibm-jdbc is earlier than 1:1.8.0.6.15-1.el8_2
            oval oval:com.redhat.rhsa:tst:20203386009
          • comment java-1.8.0-ibm-jdbc is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191238010
        • AND
          • comment java-1.8.0-ibm-plugin is earlier than 1:1.8.0.6.15-1.el8_2
            oval oval:com.redhat.rhsa:tst:20203386011
          • comment java-1.8.0-ibm-plugin is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191238012
        • AND
          • comment java-1.8.0-ibm-src is earlier than 1:1.8.0.6.15-1.el8_2
            oval oval:com.redhat.rhsa:tst:20203386013
          • comment java-1.8.0-ibm-src is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191238014
        • AND
          • comment java-1.8.0-ibm-webstart is earlier than 1:1.8.0.6.15-1.el8_2
            oval oval:com.redhat.rhsa:tst:20203386015
          • comment java-1.8.0-ibm-webstart is signed with Red Hat redhatrelease2 key
            oval oval:com.redhat.rhsa:tst:20191238016
    rhsa
    id RHSA-2020:3386
    released 2020-08-10
    severity Important
    title RHSA-2020:3386: java-1.8.0-ibm security update (Important)
  • rhsa
    id RHSA-2020:0122
  • rhsa
    id RHSA-2020:0128
  • rhsa
    id RHSA-2020:0157
  • rhsa
    id RHSA-2020:0196
  • rhsa
    id RHSA-2020:0202
  • rhsa
    id RHSA-2020:0231
  • rhsa
    id RHSA-2020:0232
  • rhsa
    id RHSA-2020:0541
  • rhsa
    id RHSA-2020:0632
rpms
  • java-11-openjdk-1:11.0.6.10-1.el7_7
  • java-11-openjdk-debug-1:11.0.6.10-1.el7_7
  • java-11-openjdk-debuginfo-1:11.0.6.10-1.el7_7
  • java-11-openjdk-demo-1:11.0.6.10-1.el7_7
  • java-11-openjdk-demo-debug-1:11.0.6.10-1.el7_7
  • java-11-openjdk-devel-1:11.0.6.10-1.el7_7
  • java-11-openjdk-devel-debug-1:11.0.6.10-1.el7_7
  • java-11-openjdk-headless-1:11.0.6.10-1.el7_7
  • java-11-openjdk-headless-debug-1:11.0.6.10-1.el7_7
  • java-11-openjdk-javadoc-1:11.0.6.10-1.el7_7
  • java-11-openjdk-javadoc-debug-1:11.0.6.10-1.el7_7
  • java-11-openjdk-javadoc-zip-1:11.0.6.10-1.el7_7
  • java-11-openjdk-javadoc-zip-debug-1:11.0.6.10-1.el7_7
  • java-11-openjdk-jmods-1:11.0.6.10-1.el7_7
  • java-11-openjdk-jmods-debug-1:11.0.6.10-1.el7_7
  • java-11-openjdk-src-1:11.0.6.10-1.el7_7
  • java-11-openjdk-src-debug-1:11.0.6.10-1.el7_7
  • java-11-openjdk-1:11.0.6.10-0.el8_1
  • java-11-openjdk-debuginfo-1:11.0.6.10-0.el8_1
  • java-11-openjdk-debugsource-1:11.0.6.10-0.el8_1
  • java-11-openjdk-demo-1:11.0.6.10-0.el8_1
  • java-11-openjdk-devel-1:11.0.6.10-0.el8_1
  • java-11-openjdk-devel-debuginfo-1:11.0.6.10-0.el8_1
  • java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.6.10-0.el8_1
  • java-11-openjdk-headless-1:11.0.6.10-0.el8_1
  • java-11-openjdk-headless-debuginfo-1:11.0.6.10-0.el8_1
  • java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.6.10-0.el8_1
  • java-11-openjdk-javadoc-1:11.0.6.10-0.el8_1
  • java-11-openjdk-javadoc-zip-1:11.0.6.10-0.el8_1
  • java-11-openjdk-jmods-1:11.0.6.10-0.el8_1
  • java-11-openjdk-slowdebug-debuginfo-1:11.0.6.10-0.el8_1
  • java-11-openjdk-src-1:11.0.6.10-0.el8_1
  • java-1.8.0-openjdk-1:1.8.0.242.b07-1.el6_10
  • java-1.8.0-openjdk-debug-1:1.8.0.242.b07-1.el6_10
  • java-1.8.0-openjdk-debuginfo-1:1.8.0.242.b07-1.el6_10
  • java-1.8.0-openjdk-demo-1:1.8.0.242.b07-1.el6_10
  • java-1.8.0-openjdk-demo-debug-1:1.8.0.242.b07-1.el6_10
  • java-1.8.0-openjdk-devel-1:1.8.0.242.b07-1.el6_10
  • java-1.8.0-openjdk-devel-debug-1:1.8.0.242.b07-1.el6_10
  • java-1.8.0-openjdk-headless-1:1.8.0.242.b07-1.el6_10
  • java-1.8.0-openjdk-headless-debug-1:1.8.0.242.b07-1.el6_10
  • java-1.8.0-openjdk-javadoc-1:1.8.0.242.b07-1.el6_10
  • java-1.8.0-openjdk-javadoc-debug-1:1.8.0.242.b07-1.el6_10
  • java-1.8.0-openjdk-src-1:1.8.0.242.b07-1.el6_10
  • java-1.8.0-openjdk-src-debug-1:1.8.0.242.b07-1.el6_10
  • java-1.8.0-openjdk-1:1.8.0.242.b08-0.el7_7
  • java-1.8.0-openjdk-accessibility-1:1.8.0.242.b08-0.el7_7
  • java-1.8.0-openjdk-accessibility-debug-1:1.8.0.242.b08-0.el7_7
  • java-1.8.0-openjdk-debug-1:1.8.0.242.b08-0.el7_7
  • java-1.8.0-openjdk-debuginfo-1:1.8.0.242.b08-0.el7_7
  • java-1.8.0-openjdk-demo-1:1.8.0.242.b08-0.el7_7
  • java-1.8.0-openjdk-demo-debug-1:1.8.0.242.b08-0.el7_7
  • java-1.8.0-openjdk-devel-1:1.8.0.242.b08-0.el7_7
  • java-1.8.0-openjdk-devel-debug-1:1.8.0.242.b08-0.el7_7
  • java-1.8.0-openjdk-headless-1:1.8.0.242.b08-0.el7_7
  • java-1.8.0-openjdk-headless-debug-1:1.8.0.242.b08-0.el7_7
  • java-1.8.0-openjdk-javadoc-1:1.8.0.242.b08-0.el7_7
  • java-1.8.0-openjdk-javadoc-debug-1:1.8.0.242.b08-0.el7_7
  • java-1.8.0-openjdk-javadoc-zip-1:1.8.0.242.b08-0.el7_7
  • java-1.8.0-openjdk-javadoc-zip-debug-1:1.8.0.242.b08-0.el7_7
  • java-1.8.0-openjdk-src-1:1.8.0.242.b08-0.el7_7
  • java-1.8.0-openjdk-src-debug-1:1.8.0.242.b08-0.el7_7
  • java-1.8.0-openjdk-1:1.8.0.242.b08-0.el8_1
  • java-1.8.0-openjdk-accessibility-1:1.8.0.242.b08-0.el8_1
  • java-1.8.0-openjdk-debuginfo-1:1.8.0.242.b08-0.el8_1
  • java-1.8.0-openjdk-debugsource-1:1.8.0.242.b08-0.el8_1
  • java-1.8.0-openjdk-demo-1:1.8.0.242.b08-0.el8_1
  • java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.242.b08-0.el8_1
  • java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.242.b08-0.el8_1
  • java-1.8.0-openjdk-devel-1:1.8.0.242.b08-0.el8_1
  • java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.242.b08-0.el8_1
  • java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.242.b08-0.el8_1
  • java-1.8.0-openjdk-headless-1:1.8.0.242.b08-0.el8_1
  • java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.242.b08-0.el8_1
  • java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.242.b08-0.el8_1
  • java-1.8.0-openjdk-javadoc-1:1.8.0.242.b08-0.el8_1
  • java-1.8.0-openjdk-javadoc-zip-1:1.8.0.242.b08-0.el8_1
  • java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.242.b08-0.el8_1
  • java-1.8.0-openjdk-src-1:1.8.0.242.b08-0.el8_1
  • java-1.8.0-openjdk-1:1.8.0.242.b08-0.el8_0
  • java-1.8.0-openjdk-accessibility-1:1.8.0.242.b08-0.el8_0
  • java-1.8.0-openjdk-debuginfo-1:1.8.0.242.b08-0.el8_0
  • java-1.8.0-openjdk-debugsource-1:1.8.0.242.b08-0.el8_0
  • java-1.8.0-openjdk-demo-1:1.8.0.242.b08-0.el8_0
  • java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.242.b08-0.el8_0
  • java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.242.b08-0.el8_0
  • java-1.8.0-openjdk-devel-1:1.8.0.242.b08-0.el8_0
  • java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.242.b08-0.el8_0
  • java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.242.b08-0.el8_0
  • java-1.8.0-openjdk-headless-1:1.8.0.242.b08-0.el8_0
  • java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.242.b08-0.el8_0
  • java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.242.b08-0.el8_0
  • java-1.8.0-openjdk-javadoc-1:1.8.0.242.b08-0.el8_0
  • java-1.8.0-openjdk-javadoc-zip-1:1.8.0.242.b08-0.el8_0
  • java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.242.b08-0.el8_0
  • java-1.8.0-openjdk-src-1:1.8.0.242.b08-0.el8_0
  • java-11-openjdk-1:11.0.6.10-0.el8_0
  • java-11-openjdk-debuginfo-1:11.0.6.10-0.el8_0
  • java-11-openjdk-debugsource-1:11.0.6.10-0.el8_0
  • java-11-openjdk-demo-1:11.0.6.10-0.el8_0
  • java-11-openjdk-devel-1:11.0.6.10-0.el8_0
  • java-11-openjdk-devel-debuginfo-1:11.0.6.10-0.el8_0
  • java-11-openjdk-devel-slowdebug-debuginfo-1:11.0.6.10-0.el8_0
  • java-11-openjdk-headless-1:11.0.6.10-0.el8_0
  • java-11-openjdk-headless-debuginfo-1:11.0.6.10-0.el8_0
  • java-11-openjdk-headless-slowdebug-debuginfo-1:11.0.6.10-0.el8_0
  • java-11-openjdk-javadoc-1:11.0.6.10-0.el8_0
  • java-11-openjdk-javadoc-zip-1:11.0.6.10-0.el8_0
  • java-11-openjdk-jmods-1:11.0.6.10-0.el8_0
  • java-11-openjdk-slowdebug-debuginfo-1:11.0.6.10-0.el8_0
  • java-11-openjdk-src-1:11.0.6.10-0.el8_0
  • java-1.7.0-openjdk-1:1.7.0.251-2.6.21.0.el7_7
  • java-1.7.0-openjdk-accessibility-1:1.7.0.251-2.6.21.0.el7_7
  • java-1.7.0-openjdk-debuginfo-1:1.7.0.251-2.6.21.0.el7_7
  • java-1.7.0-openjdk-demo-1:1.7.0.251-2.6.21.0.el7_7
  • java-1.7.0-openjdk-devel-1:1.7.0.251-2.6.21.0.el7_7
  • java-1.7.0-openjdk-headless-1:1.7.0.251-2.6.21.0.el7_7
  • java-1.7.0-openjdk-javadoc-1:1.7.0.251-2.6.21.0.el7_7
  • java-1.7.0-openjdk-src-1:1.7.0.251-2.6.21.0.el7_7
  • java-1.7.0-openjdk-1:1.7.0.251-2.6.21.0.el6_10
  • java-1.7.0-openjdk-debuginfo-1:1.7.0.251-2.6.21.0.el6_10
  • java-1.7.0-openjdk-demo-1:1.7.0.251-2.6.21.0.el6_10
  • java-1.7.0-openjdk-devel-1:1.7.0.251-2.6.21.0.el6_10
  • java-1.7.0-openjdk-javadoc-1:1.7.0.251-2.6.21.0.el6_10
  • java-1.7.0-openjdk-src-1:1.7.0.251-2.6.21.0.el6_10
  • java-1.8.0-ibm-1:1.8.0.6.15-1.el8_2
  • java-1.8.0-ibm-demo-1:1.8.0.6.15-1.el8_2
  • java-1.8.0-ibm-devel-1:1.8.0.6.15-1.el8_2
  • java-1.8.0-ibm-headless-1:1.8.0.6.15-1.el8_2
  • java-1.8.0-ibm-jdbc-1:1.8.0.6.15-1.el8_2
  • java-1.8.0-ibm-plugin-1:1.8.0.6.15-1.el8_2
  • java-1.8.0-ibm-src-1:1.8.0.6.15-1.el8_2
  • java-1.8.0-ibm-webstart-1:1.8.0.6.15-1.el8_2
  • java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el6_10
  • java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el6_10
  • java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el6_10
  • java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el6_10
  • java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el6_10
  • java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el6_10
  • java-1.7.1-ibm-1:1.7.1.4.70-1jpp.1.el7
  • java-1.7.1-ibm-demo-1:1.7.1.4.70-1jpp.1.el7
  • java-1.7.1-ibm-devel-1:1.7.1.4.70-1jpp.1.el7
  • java-1.7.1-ibm-jdbc-1:1.7.1.4.70-1jpp.1.el7
  • java-1.7.1-ibm-plugin-1:1.7.1.4.70-1jpp.1.el7
  • java-1.7.1-ibm-src-1:1.7.1.4.70-1jpp.1.el7
  • java-1.8.0-ibm-1:1.8.0.6.20-1jpp.1.el7
  • java-1.8.0-ibm-demo-1:1.8.0.6.20-1jpp.1.el7
  • java-1.8.0-ibm-devel-1:1.8.0.6.20-1jpp.1.el7
  • java-1.8.0-ibm-jdbc-1:1.8.0.6.20-1jpp.1.el7
  • java-1.8.0-ibm-plugin-1:1.8.0.6.20-1jpp.1.el7
  • java-1.8.0-ibm-src-1:1.8.0.6.20-1jpp.1.el7
refmap via4
bugtraq
  • 20200120 [SECURITY] [DSA 4605-1] openjdk-11 security update
  • 20200216 [SECURITY] [DSA 4621-1] openjdk-8 security update
confirm https://security.netapp.com/advisory/ntap-20200122-0003/
debian
  • DSA-4605
  • DSA-4621
misc https://www.oracle.com/security-alerts/cpujan2020.html
mlist [debian-lts-announce] 20200229 [SECURITY] [DLA 2128-1] openjdk-7 security update
suse
  • openSUSE-SU-2020:0113
  • openSUSE-SU-2020:0147
ubuntu USN-4257-1
Last major update 04-03-2021 - 20:49
Published 15-01-2020 - 17:15
Last modified 04-03-2021 - 20:49
Back to Top