-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1398
                      java-11-openjdk security update
                               22 April 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-11-openjdk
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   Red Hat Enterprise Linux Server 8
                   Red Hat Enterprise Linux WS/Desktop 8
Impact/Access:     Modify Arbitrary Files   -- Remote/Unauthenticated      
                   Denial of Service        -- Remote/Unauthenticated      
                   Access Confidential Data -- Remote/Unauthenticated      
                   Reduced Security         -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-2830 CVE-2020-2816 CVE-2020-2805
                   CVE-2020-2803 CVE-2020-2800 CVE-2020-2781
                   CVE-2020-2778 CVE-2020-2773 CVE-2020-2767
                   CVE-2020-2757 CVE-2020-2756 CVE-2020-2755
                   CVE-2020-2754  

Reference:         ASB-2020.0076

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:1509
   https://access.redhat.com/errata/RHSA-2020:1514

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: java-11-openjdk security update
Advisory ID:       RHSA-2020:1509-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:1509
Issue date:        2020-04-21
CVE Names:         CVE-2020-2754 CVE-2020-2755 CVE-2020-2756 
                   CVE-2020-2757 CVE-2020-2767 CVE-2020-2773 
                   CVE-2020-2778 CVE-2020-2781 CVE-2020-2800 
                   CVE-2020-2803 CVE-2020-2805 CVE-2020-2816 
                   CVE-2020-2830 
=====================================================================

1. Summary:

An update for java-11-openjdk is now available for Red Hat Enterprise Linux
7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The java-11-openjdk packages provide the OpenJDK 11 Java Runtime
Environment and the OpenJDK 11 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Incorrect bounds checks in NIO Buffers (Libraries, 8234841)
(CVE-2020-2803)

* OpenJDK: Incorrect type checks in MethodType.readObject() (Libraries,
8235274) (CVE-2020-2805)

* OpenJDK: Application data accepted before TLS handshake completion (JSSE,
8235691) (CVE-2020-2816)

* OpenJDK: Incorrect handling of Certificate messages during TLS handshake
(JSSE, 8232581) (CVE-2020-2767)

* OpenJDK: Unexpected exceptions raised by DOMKeyInfoFactory and
DOMXMLSignatureFactory (Security, 8231415) (CVE-2020-2773)

* OpenJDK: Incomplete enforcement of algorithm restrictions for TLS (JSSE,
8232424) (CVE-2020-2778)

* OpenJDK: Re-use of single TLS session for new connections (JSSE, 8234408)
(CVE-2020-2781)

* OpenJDK: CRLF injection into HTTP headers in HttpServer (Lightweight HTTP
Server, 8234825) (CVE-2020-2800)

* OpenJDK: Regular expression DoS in Scanner (Concurrency, 8236201)
(CVE-2020-2830)

* OpenJDK: Misplaced regular expression syntax error check in RegExpScanner
(Scripting, 8223898) (CVE-2020-2754)

* OpenJDK: Incorrect handling of empty string nodes in regular expression
Parser (Scripting, 8223904) (CVE-2020-2755)

* OpenJDK: Incorrect handling of references to uninitialized class
descriptors during deserialization (Serialization, 8224541) (CVE-2020-2756)

* OpenJDK: Uncaught InstantiationError exception in ObjectStreamClass
(Serialization, 8224549) (CVE-2020-2757)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1823199 - CVE-2020-2754 OpenJDK: Misplaced regular expression syntax error check 
in RegExpScanner (Scripting, 8223898)
1823200 - CVE-2020-2755 OpenJDK: Incorrect handling of empty string nodes in regular 
expression Parser (Scripting, 8223904)
1823215 - CVE-2020-2756 OpenJDK: Incorrect handling of references to uninitialized 
class descriptors during deserialization (Serialization, 8224541)
1823216 - CVE-2020-2757 OpenJDK: Uncaught InstantiationError exception in
 ObjectStreamClass (Serialization, 8224549)
1823224 - CVE-2020-2773 OpenJDK: Unexpected exceptions raised by DOMKeyInfoFactory 
and DOMXMLSignatureFactory (Security, 8231415)
1823527 - CVE-2020-2800 OpenJDK: CRLF injection into HTTP headers in HttpServer 
(Lightweight HTTP Server, 8234825)
1823542 - CVE-2020-2830 OpenJDK: Regular expression DoS in Scanner (Concurrency, 8236201)
1823694 - CVE-2020-2803 OpenJDK: Incorrect bounds checks in NIO Buffers 
(Libraries, 8234841)
1823844 - CVE-2020-2805 OpenJDK: Incorrect type checks in MethodType.readObject() 
(Libraries, 8235274)
1823853 - CVE-2020-2816 OpenJDK: Application data accepted before TLS handshake 
completion (JSSE, 8235691)
1823879 - CVE-2020-2778 OpenJDK: Incomplete enforcement of algorithm restrictions 
for TLS (JSSE, 8232424)
1823947 - CVE-2020-2767 OpenJDK: Incorrect handling of Certificate messages during 
TLS handshake (JSSE, 8232581)
1823960 - CVE-2020-2781 OpenJDK: Re-use of single TLS session for new connections 
(JSSE, 8234408)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
java-11-openjdk-11.0.7.10-4.el7_8.src.rpm

x86_64:
java-11-openjdk-11.0.7.10-4.el7_8.i686.rpm
java-11-openjdk-11.0.7.10-4.el7_8.x86_64.rpm
java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.i686.rpm
java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.x86_64.rpm
java-11-openjdk-headless-11.0.7.10-4.el7_8.i686.rpm
java-11-openjdk-headless-11.0.7.10-4.el7_8.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.i686.rpm
java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.x86_64.rpm
java-11-openjdk-demo-11.0.7.10-4.el7_8.i686.rpm
java-11-openjdk-demo-11.0.7.10-4.el7_8.x86_64.rpm
java-11-openjdk-devel-11.0.7.10-4.el7_8.i686.rpm
java-11-openjdk-devel-11.0.7.10-4.el7_8.x86_64.rpm
java-11-openjdk-javadoc-11.0.7.10-4.el7_8.i686.rpm
java-11-openjdk-javadoc-11.0.7.10-4.el7_8.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.7.10-4.el7_8.i686.rpm
java-11-openjdk-javadoc-zip-11.0.7.10-4.el7_8.x86_64.rpm
java-11-openjdk-jmods-11.0.7.10-4.el7_8.i686.rpm
java-11-openjdk-jmods-11.0.7.10-4.el7_8.x86_64.rpm
java-11-openjdk-src-11.0.7.10-4.el7_8.i686.rpm
java-11-openjdk-src-11.0.7.10-4.el7_8.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
java-11-openjdk-11.0.7.10-4.el7_8.src.rpm

x86_64:
java-11-openjdk-11.0.7.10-4.el7_8.i686.rpm
java-11-openjdk-11.0.7.10-4.el7_8.x86_64.rpm
java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.i686.rpm
java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.x86_64.rpm
java-11-openjdk-headless-11.0.7.10-4.el7_8.i686.rpm
java-11-openjdk-headless-11.0.7.10-4.el7_8.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.i686.rpm
java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.x86_64.rpm
java-11-openjdk-demo-11.0.7.10-4.el7_8.i686.rpm
java-11-openjdk-demo-11.0.7.10-4.el7_8.x86_64.rpm
java-11-openjdk-devel-11.0.7.10-4.el7_8.i686.rpm
java-11-openjdk-devel-11.0.7.10-4.el7_8.x86_64.rpm
java-11-openjdk-javadoc-11.0.7.10-4.el7_8.i686.rpm
java-11-openjdk-javadoc-11.0.7.10-4.el7_8.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.7.10-4.el7_8.i686.rpm
java-11-openjdk-javadoc-zip-11.0.7.10-4.el7_8.x86_64.rpm
java-11-openjdk-jmods-11.0.7.10-4.el7_8.i686.rpm
java-11-openjdk-jmods-11.0.7.10-4.el7_8.x86_64.rpm
java-11-openjdk-src-11.0.7.10-4.el7_8.i686.rpm
java-11-openjdk-src-11.0.7.10-4.el7_8.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
java-11-openjdk-11.0.7.10-4.el7_8.src.rpm

ppc64:
java-11-openjdk-11.0.7.10-4.el7_8.ppc64.rpm
java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.ppc64.rpm
java-11-openjdk-devel-11.0.7.10-4.el7_8.ppc64.rpm
java-11-openjdk-headless-11.0.7.10-4.el7_8.ppc64.rpm

ppc64le:
java-11-openjdk-11.0.7.10-4.el7_8.ppc64le.rpm
java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.ppc64le.rpm
java-11-openjdk-devel-11.0.7.10-4.el7_8.ppc64le.rpm
java-11-openjdk-headless-11.0.7.10-4.el7_8.ppc64le.rpm

s390x:
java-11-openjdk-11.0.7.10-4.el7_8.s390x.rpm
java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.s390x.rpm
java-11-openjdk-devel-11.0.7.10-4.el7_8.s390x.rpm
java-11-openjdk-headless-11.0.7.10-4.el7_8.s390x.rpm

x86_64:
java-11-openjdk-11.0.7.10-4.el7_8.i686.rpm
java-11-openjdk-11.0.7.10-4.el7_8.x86_64.rpm
java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.i686.rpm
java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.x86_64.rpm
java-11-openjdk-devel-11.0.7.10-4.el7_8.i686.rpm
java-11-openjdk-devel-11.0.7.10-4.el7_8.x86_64.rpm
java-11-openjdk-headless-11.0.7.10-4.el7_8.i686.rpm
java-11-openjdk-headless-11.0.7.10-4.el7_8.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.ppc64.rpm
java-11-openjdk-demo-11.0.7.10-4.el7_8.ppc64.rpm
java-11-openjdk-javadoc-11.0.7.10-4.el7_8.ppc64.rpm
java-11-openjdk-javadoc-zip-11.0.7.10-4.el7_8.ppc64.rpm
java-11-openjdk-jmods-11.0.7.10-4.el7_8.ppc64.rpm
java-11-openjdk-src-11.0.7.10-4.el7_8.ppc64.rpm

ppc64le:
java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.ppc64le.rpm
java-11-openjdk-demo-11.0.7.10-4.el7_8.ppc64le.rpm
java-11-openjdk-javadoc-11.0.7.10-4.el7_8.ppc64le.rpm
java-11-openjdk-javadoc-zip-11.0.7.10-4.el7_8.ppc64le.rpm
java-11-openjdk-jmods-11.0.7.10-4.el7_8.ppc64le.rpm
java-11-openjdk-src-11.0.7.10-4.el7_8.ppc64le.rpm

s390x:
java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.s390x.rpm
java-11-openjdk-demo-11.0.7.10-4.el7_8.s390x.rpm
java-11-openjdk-javadoc-11.0.7.10-4.el7_8.s390x.rpm
java-11-openjdk-javadoc-zip-11.0.7.10-4.el7_8.s390x.rpm
java-11-openjdk-jmods-11.0.7.10-4.el7_8.s390x.rpm
java-11-openjdk-src-11.0.7.10-4.el7_8.s390x.rpm

x86_64:
java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.i686.rpm
java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.x86_64.rpm
java-11-openjdk-demo-11.0.7.10-4.el7_8.i686.rpm
java-11-openjdk-demo-11.0.7.10-4.el7_8.x86_64.rpm
java-11-openjdk-javadoc-11.0.7.10-4.el7_8.i686.rpm
java-11-openjdk-javadoc-11.0.7.10-4.el7_8.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.7.10-4.el7_8.i686.rpm
java-11-openjdk-javadoc-zip-11.0.7.10-4.el7_8.x86_64.rpm
java-11-openjdk-jmods-11.0.7.10-4.el7_8.i686.rpm
java-11-openjdk-jmods-11.0.7.10-4.el7_8.x86_64.rpm
java-11-openjdk-src-11.0.7.10-4.el7_8.i686.rpm
java-11-openjdk-src-11.0.7.10-4.el7_8.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
java-11-openjdk-11.0.7.10-4.el7_8.src.rpm

x86_64:
java-11-openjdk-11.0.7.10-4.el7_8.i686.rpm
java-11-openjdk-11.0.7.10-4.el7_8.x86_64.rpm
java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.i686.rpm
java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.x86_64.rpm
java-11-openjdk-devel-11.0.7.10-4.el7_8.i686.rpm
java-11-openjdk-devel-11.0.7.10-4.el7_8.x86_64.rpm
java-11-openjdk-headless-11.0.7.10-4.el7_8.i686.rpm
java-11-openjdk-headless-11.0.7.10-4.el7_8.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.i686.rpm
java-11-openjdk-debuginfo-11.0.7.10-4.el7_8.x86_64.rpm
java-11-openjdk-demo-11.0.7.10-4.el7_8.i686.rpm
java-11-openjdk-demo-11.0.7.10-4.el7_8.x86_64.rpm
java-11-openjdk-javadoc-11.0.7.10-4.el7_8.i686.rpm
java-11-openjdk-javadoc-11.0.7.10-4.el7_8.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.7.10-4.el7_8.i686.rpm
java-11-openjdk-javadoc-zip-11.0.7.10-4.el7_8.x86_64.rpm
java-11-openjdk-jmods-11.0.7.10-4.el7_8.i686.rpm
java-11-openjdk-jmods-11.0.7.10-4.el7_8.x86_64.rpm
java-11-openjdk-src-11.0.7.10-4.el7_8.i686.rpm
java-11-openjdk-src-11.0.7.10-4.el7_8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-2754
https://access.redhat.com/security/cve/CVE-2020-2755
https://access.redhat.com/security/cve/CVE-2020-2756
https://access.redhat.com/security/cve/CVE-2020-2757
https://access.redhat.com/security/cve/CVE-2020-2767
https://access.redhat.com/security/cve/CVE-2020-2773
https://access.redhat.com/security/cve/CVE-2020-2778
https://access.redhat.com/security/cve/CVE-2020-2781
https://access.redhat.com/security/cve/CVE-2020-2800
https://access.redhat.com/security/cve/CVE-2020-2803
https://access.redhat.com/security/cve/CVE-2020-2805
https://access.redhat.com/security/cve/CVE-2020-2816
https://access.redhat.com/security/cve/CVE-2020-2830
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=mBFq
- -----END PGP SIGNATURE-----

- --------------------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: java-11-openjdk security update
Advisory ID:       RHSA-2020:1514-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:1514
Issue date:        2020-04-21
CVE Names:         CVE-2020-2754 CVE-2020-2755 CVE-2020-2756 
                   CVE-2020-2757 CVE-2020-2767 CVE-2020-2773 
                   CVE-2020-2778 CVE-2020-2781 CVE-2020-2800 
                   CVE-2020-2803 CVE-2020-2805 CVE-2020-2816 
                   CVE-2020-2830 
=====================================================================

1. Summary:

An update for java-11-openjdk is now available for Red Hat Enterprise Linux
8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The java-11-openjdk packages provide the OpenJDK 11 Java Runtime
Environment and the OpenJDK 11 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Incorrect bounds checks in NIO Buffers (Libraries, 8234841)
(CVE-2020-2803)

* OpenJDK: Incorrect type checks in MethodType.readObject() (Libraries,
8235274) (CVE-2020-2805)

* OpenJDK: Application data accepted before TLS handshake completion (JSSE,
8235691) (CVE-2020-2816)

* OpenJDK: Incorrect handling of Certificate messages during TLS handshake
(JSSE, 8232581) (CVE-2020-2767)

* OpenJDK: Unexpected exceptions raised by DOMKeyInfoFactory and
DOMXMLSignatureFactory (Security, 8231415) (CVE-2020-2773)

* OpenJDK: Incomplete enforcement of algorithm restrictions for TLS (JSSE,
8232424) (CVE-2020-2778)

* OpenJDK: Re-use of single TLS session for new connections (JSSE, 8234408)
(CVE-2020-2781)

* OpenJDK: CRLF injection into HTTP headers in HttpServer (Lightweight HTTP
Server, 8234825) (CVE-2020-2800)

* OpenJDK: Regular expression DoS in Scanner (Concurrency, 8236201)
(CVE-2020-2830)

* OpenJDK: Misplaced regular expression syntax error check in RegExpScanner
(Scripting, 8223898) (CVE-2020-2754)

* OpenJDK: Incorrect handling of empty string nodes in regular expression
Parser (Scripting, 8223904) (CVE-2020-2755)

* OpenJDK: Incorrect handling of references to uninitialized class
descriptors during deserialization (Serialization, 8224541) (CVE-2020-2756)

* OpenJDK: Uncaught InstantiationError exception in ObjectStreamClass
(Serialization, 8224549) (CVE-2020-2757)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1823199 - CVE-2020-2754 OpenJDK: Misplaced regular expression syntax error check 
in RegExpScanner (Scripting, 8223898)
1823200 - CVE-2020-2755 OpenJDK: Incorrect handling of empty string nodes in regular 
expression Parser (Scripting, 8223904)
1823215 - CVE-2020-2756 OpenJDK: Incorrect handling of references to uninitialized 
class descriptors during deserialization (Serialization, 8224541)
1823216 - CVE-2020-2757 OpenJDK: Uncaught InstantiationError exception in 
ObjectStreamClass (Serialization, 8224549)
1823224 - CVE-2020-2773 OpenJDK: Unexpected exceptions raised by DOMKeyInfoFactory 
and DOMXMLSignatureFactory (Security, 8231415)
1823527 - CVE-2020-2800 OpenJDK: CRLF injection into HTTP headers in HttpServer 
(Lightweight HTTP Server, 8234825)
1823542 - CVE-2020-2830 OpenJDK: Regular expression DoS in Scanner (Concurrency, 8236201)
1823694 - CVE-2020-2803 OpenJDK: Incorrect bounds checks in NIO Buffers 
(Libraries, 8234841)
1823844 - CVE-2020-2805 OpenJDK: Incorrect type checks in MethodType.readObject() 
(Libraries, 8235274)
1823853 - CVE-2020-2816 OpenJDK: Application data accepted before TLS handshake 
completion (JSSE, 8235691)
1823879 - CVE-2020-2778 OpenJDK: Incomplete enforcement of algorithm restrictions 
for TLS (JSSE, 8232424)
1823947 - CVE-2020-2767 OpenJDK: Incorrect handling of Certificate messages during 
TLS handshake (JSSE, 8232581)
1823960 - CVE-2020-2781 OpenJDK: Re-use of single TLS session for new connections 
(JSSE, 8234408)

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
java-11-openjdk-11.0.7.10-1.el8_1.src.rpm

aarch64:
java-11-openjdk-11.0.7.10-1.el8_1.aarch64.rpm
java-11-openjdk-debuginfo-11.0.7.10-1.el8_1.aarch64.rpm
java-11-openjdk-debugsource-11.0.7.10-1.el8_1.aarch64.rpm
java-11-openjdk-demo-11.0.7.10-1.el8_1.aarch64.rpm
java-11-openjdk-devel-11.0.7.10-1.el8_1.aarch64.rpm
java-11-openjdk-devel-debuginfo-11.0.7.10-1.el8_1.aarch64.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.7.10-1.el8_1.aarch64.rpm
java-11-openjdk-headless-11.0.7.10-1.el8_1.aarch64.rpm
java-11-openjdk-headless-debuginfo-11.0.7.10-1.el8_1.aarch64.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.7.10-1.el8_1.aarch64.rpm
java-11-openjdk-javadoc-11.0.7.10-1.el8_1.aarch64.rpm
java-11-openjdk-javadoc-zip-11.0.7.10-1.el8_1.aarch64.rpm
java-11-openjdk-jmods-11.0.7.10-1.el8_1.aarch64.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.7.10-1.el8_1.aarch64.rpm
java-11-openjdk-src-11.0.7.10-1.el8_1.aarch64.rpm

ppc64le:
java-11-openjdk-11.0.7.10-1.el8_1.ppc64le.rpm
java-11-openjdk-debuginfo-11.0.7.10-1.el8_1.ppc64le.rpm
java-11-openjdk-debugsource-11.0.7.10-1.el8_1.ppc64le.rpm
java-11-openjdk-demo-11.0.7.10-1.el8_1.ppc64le.rpm
java-11-openjdk-devel-11.0.7.10-1.el8_1.ppc64le.rpm
java-11-openjdk-devel-debuginfo-11.0.7.10-1.el8_1.ppc64le.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.7.10-1.el8_1.ppc64le.rpm
java-11-openjdk-headless-11.0.7.10-1.el8_1.ppc64le.rpm
java-11-openjdk-headless-debuginfo-11.0.7.10-1.el8_1.ppc64le.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.7.10-1.el8_1.ppc64le.rpm
java-11-openjdk-javadoc-11.0.7.10-1.el8_1.ppc64le.rpm
java-11-openjdk-javadoc-zip-11.0.7.10-1.el8_1.ppc64le.rpm
java-11-openjdk-jmods-11.0.7.10-1.el8_1.ppc64le.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.7.10-1.el8_1.ppc64le.rpm
java-11-openjdk-src-11.0.7.10-1.el8_1.ppc64le.rpm

s390x:
java-11-openjdk-11.0.7.10-1.el8_1.s390x.rpm
java-11-openjdk-debuginfo-11.0.7.10-1.el8_1.s390x.rpm
java-11-openjdk-debugsource-11.0.7.10-1.el8_1.s390x.rpm
java-11-openjdk-demo-11.0.7.10-1.el8_1.s390x.rpm
java-11-openjdk-devel-11.0.7.10-1.el8_1.s390x.rpm
java-11-openjdk-devel-debuginfo-11.0.7.10-1.el8_1.s390x.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.7.10-1.el8_1.s390x.rpm
java-11-openjdk-headless-11.0.7.10-1.el8_1.s390x.rpm
java-11-openjdk-headless-debuginfo-11.0.7.10-1.el8_1.s390x.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.7.10-1.el8_1.s390x.rpm
java-11-openjdk-javadoc-11.0.7.10-1.el8_1.s390x.rpm
java-11-openjdk-javadoc-zip-11.0.7.10-1.el8_1.s390x.rpm
java-11-openjdk-jmods-11.0.7.10-1.el8_1.s390x.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.7.10-1.el8_1.s390x.rpm
java-11-openjdk-src-11.0.7.10-1.el8_1.s390x.rpm

x86_64:
java-11-openjdk-11.0.7.10-1.el8_1.x86_64.rpm
java-11-openjdk-debuginfo-11.0.7.10-1.el8_1.x86_64.rpm
java-11-openjdk-debugsource-11.0.7.10-1.el8_1.x86_64.rpm
java-11-openjdk-demo-11.0.7.10-1.el8_1.x86_64.rpm
java-11-openjdk-devel-11.0.7.10-1.el8_1.x86_64.rpm
java-11-openjdk-devel-debuginfo-11.0.7.10-1.el8_1.x86_64.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.7.10-1.el8_1.x86_64.rpm
java-11-openjdk-headless-11.0.7.10-1.el8_1.x86_64.rpm
java-11-openjdk-headless-debuginfo-11.0.7.10-1.el8_1.x86_64.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.7.10-1.el8_1.x86_64.rpm
java-11-openjdk-javadoc-11.0.7.10-1.el8_1.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.7.10-1.el8_1.x86_64.rpm
java-11-openjdk-jmods-11.0.7.10-1.el8_1.x86_64.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.7.10-1.el8_1.x86_64.rpm
java-11-openjdk-src-11.0.7.10-1.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-2754
https://access.redhat.com/security/cve/CVE-2020-2755
https://access.redhat.com/security/cve/CVE-2020-2756
https://access.redhat.com/security/cve/CVE-2020-2757
https://access.redhat.com/security/cve/CVE-2020-2767
https://access.redhat.com/security/cve/CVE-2020-2773
https://access.redhat.com/security/cve/CVE-2020-2778
https://access.redhat.com/security/cve/CVE-2020-2781
https://access.redhat.com/security/cve/CVE-2020-2800
https://access.redhat.com/security/cve/CVE-2020-2803
https://access.redhat.com/security/cve/CVE-2020-2805
https://access.redhat.com/security/cve/CVE-2020-2816
https://access.redhat.com/security/cve/CVE-2020-2830
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXp8gAtzjgjWX9erEAQi0vxAApo1MIT7NTiWCyhR3iUOb0DK0kE14gDse
l22P6lcEYd+bpJLrHwp6oYWpaqbniXR0XSU/Pn1BVAJPj1qSdZXCAJtW6IIl6IjB
QtgVFwOhWQ/QEuztq2nhBTVCHDN01aIHxUSOAAmRnl7auv+zXO+PBnGxtMB8Yoxj
NdEMYLmT3yaYJd7zXmxCBUl6vHKaV8wzAO5icWLn6iNaaWS0DQ7AIbnIYseN9TwY
NSxdX6EkOHpG46SBH2JQuuPY1Rvar/ZqqL8NPBKIKy88YJHtDRn9Ya2WA0LUNW8B
vi4HNQJ3s+K8wapXMo4/Os5SPhggOpYIGp2A+wBjmiyg6Z6GhbgUSwyoHduuEUIk
hbFi06nL0ShtXtLbpnv60iLrPe0+5XiDFVKbQWvMTFEWUe/3jCB3ZsAO+eSwE1pt
TtD4k8NMPL+50w3bRKlLhMsEu2dAGrM/TSjY+Z3kWH6Pqwzda5sYwS62zPIvVE6h
yBRGKpW6d+b1tYKjL44Krh0nLj4u2FwYDiC59TfE9XwZX71wY4jkva8PIimF+QKI
EFh+wgsl3DnuipQZo7PFNeLTnjDVIzZcfQrjuGhBhs6TWpGq19nirX5tf+dGVjQ7
XAq0B43V1XJIXo8hATDwBDm8TaY2R0Ld/J/RRDKva12ojnMkyFrF38JlQKFLWWYW
DCF8cFXTmxA=
=XLhs
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=LU9C
-----END PGP SIGNATURE-----