-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2437
                      java-11-openjdk securiy update
                               17 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-11-openjdk securiy
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   Red Hat Enterprise Linux Server 8
                   Red Hat Enterprise Linux WS/Desktop 8
Impact/Access:     Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
                   Modify Arbitrary Files   -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-14621 CVE-2020-14593 CVE-2020-14583
                   CVE-2020-14577 CVE-2020-14573 CVE-2020-14562
                   CVE-2020-14556  

Reference:         ASB-2020.0131
                   ASB-2020.0128

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:2970
   https://access.redhat.com/errata/RHSA-2020:2969

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: java-11-openjdk security and enhancement update
Advisory ID:       RHSA-2020:2970-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2970
Issue date:        2020-07-16
CVE Names:         CVE-2020-14556 CVE-2020-14562 CVE-2020-14573 
                   CVE-2020-14577 CVE-2020-14583 CVE-2020-14593 
                   CVE-2020-14621 
=====================================================================

1. Summary:

An update for java-11-openjdk is now available for Red Hat Enterprise Linux
8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The java-11-openjdk packages provide the OpenJDK 11 Java Runtime
Environment and the OpenJDK 11 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Bypass of boundary checks in nio.Buffer via concurrent access
(Libraries, 8238920) (CVE-2020-14583)

* OpenJDK: Incomplete bounds checks in Affine Transformations (2D, 8240119)
(CVE-2020-14593)

* OpenJDK: Incorrect handling of access control context in ForkJoinPool
(Libraries, 8237117) (CVE-2020-14556)

* OpenJDK: Excessive memory usage in ImageIO TIFF plugin (ImageIO, 8233239)
(CVE-2020-14562)

* OpenJDK: Incomplete interface type checks in Graal compiler (Hotspot,
8236867) (CVE-2020-14573)

* OpenJDK: XML validation manipulation due to incomplete application of the
use-grammar-pool-only feature (JAXP, 8242136) (CVE-2020-14621)

* OpenJDK: HostnameChecker does not ensure X.509 certificate names are in
normalized form (JSSE, 8237592) (CVE-2020-14577)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Enhancement(s):

* Add -static-libs subpackage with statically linked OpenJDK libraries
(BZ#1848701)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1856448 - CVE-2020-14583 OpenJDK: Bypass of boundary checks in nio.Buffer via concurrent access (Libraries, 8238920)
1856784 - CVE-2020-14593 OpenJDK: Incomplete bounds checks in Affine Transformations (2D, 8240119)
1856810 - CVE-2020-14562 OpenJDK: Excessive memory usage in ImageIO TIFF plugin (ImageIO, 8233239)
1856885 - CVE-2020-14621 OpenJDK: XML validation manipulation due to incomplete application of the use-grammar-pool-only feature (JAXP, 8242136)
1856896 - CVE-2020-14556 OpenJDK: Incorrect handling of access control context in ForkJoinPool (Libraries, 8237117)
1856951 - CVE-2020-14573 OpenJDK: Incomplete interface type checks in Graal compiler (Hotspot, 8236867)
1856988 - CVE-2020-14577 OpenJDK: HostnameChecker does not ensure X.509 certificate names are in normalized form (JSSE, 8237592)

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
java-11-openjdk-11.0.8.10-0.el8_2.src.rpm

aarch64:
java-11-openjdk-11.0.8.10-0.el8_2.aarch64.rpm
java-11-openjdk-debuginfo-11.0.8.10-0.el8_2.aarch64.rpm
java-11-openjdk-debugsource-11.0.8.10-0.el8_2.aarch64.rpm
java-11-openjdk-demo-11.0.8.10-0.el8_2.aarch64.rpm
java-11-openjdk-devel-11.0.8.10-0.el8_2.aarch64.rpm
java-11-openjdk-devel-debuginfo-11.0.8.10-0.el8_2.aarch64.rpm
java-11-openjdk-headless-11.0.8.10-0.el8_2.aarch64.rpm
java-11-openjdk-headless-debuginfo-11.0.8.10-0.el8_2.aarch64.rpm
java-11-openjdk-javadoc-11.0.8.10-0.el8_2.aarch64.rpm
java-11-openjdk-javadoc-zip-11.0.8.10-0.el8_2.aarch64.rpm
java-11-openjdk-jmods-11.0.8.10-0.el8_2.aarch64.rpm
java-11-openjdk-src-11.0.8.10-0.el8_2.aarch64.rpm
java-11-openjdk-static-libs-11.0.8.10-0.el8_2.aarch64.rpm

ppc64le:
java-11-openjdk-11.0.8.10-0.el8_2.ppc64le.rpm
java-11-openjdk-debuginfo-11.0.8.10-0.el8_2.ppc64le.rpm
java-11-openjdk-debugsource-11.0.8.10-0.el8_2.ppc64le.rpm
java-11-openjdk-demo-11.0.8.10-0.el8_2.ppc64le.rpm
java-11-openjdk-devel-11.0.8.10-0.el8_2.ppc64le.rpm
java-11-openjdk-devel-debuginfo-11.0.8.10-0.el8_2.ppc64le.rpm
java-11-openjdk-headless-11.0.8.10-0.el8_2.ppc64le.rpm
java-11-openjdk-headless-debuginfo-11.0.8.10-0.el8_2.ppc64le.rpm
java-11-openjdk-javadoc-11.0.8.10-0.el8_2.ppc64le.rpm
java-11-openjdk-javadoc-zip-11.0.8.10-0.el8_2.ppc64le.rpm
java-11-openjdk-jmods-11.0.8.10-0.el8_2.ppc64le.rpm
java-11-openjdk-src-11.0.8.10-0.el8_2.ppc64le.rpm
java-11-openjdk-static-libs-11.0.8.10-0.el8_2.ppc64le.rpm

s390x:
java-11-openjdk-11.0.8.10-0.el8_2.s390x.rpm
java-11-openjdk-debuginfo-11.0.8.10-0.el8_2.s390x.rpm
java-11-openjdk-debugsource-11.0.8.10-0.el8_2.s390x.rpm
java-11-openjdk-demo-11.0.8.10-0.el8_2.s390x.rpm
java-11-openjdk-devel-11.0.8.10-0.el8_2.s390x.rpm
java-11-openjdk-devel-debuginfo-11.0.8.10-0.el8_2.s390x.rpm
java-11-openjdk-headless-11.0.8.10-0.el8_2.s390x.rpm
java-11-openjdk-headless-debuginfo-11.0.8.10-0.el8_2.s390x.rpm
java-11-openjdk-javadoc-11.0.8.10-0.el8_2.s390x.rpm
java-11-openjdk-javadoc-zip-11.0.8.10-0.el8_2.s390x.rpm
java-11-openjdk-jmods-11.0.8.10-0.el8_2.s390x.rpm
java-11-openjdk-src-11.0.8.10-0.el8_2.s390x.rpm
java-11-openjdk-static-libs-11.0.8.10-0.el8_2.s390x.rpm

x86_64:
java-11-openjdk-11.0.8.10-0.el8_2.x86_64.rpm
java-11-openjdk-debuginfo-11.0.8.10-0.el8_2.x86_64.rpm
java-11-openjdk-debugsource-11.0.8.10-0.el8_2.x86_64.rpm
java-11-openjdk-demo-11.0.8.10-0.el8_2.x86_64.rpm
java-11-openjdk-devel-11.0.8.10-0.el8_2.x86_64.rpm
java-11-openjdk-devel-debuginfo-11.0.8.10-0.el8_2.x86_64.rpm
java-11-openjdk-headless-11.0.8.10-0.el8_2.x86_64.rpm
java-11-openjdk-headless-debuginfo-11.0.8.10-0.el8_2.x86_64.rpm
java-11-openjdk-javadoc-11.0.8.10-0.el8_2.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.8.10-0.el8_2.x86_64.rpm
java-11-openjdk-jmods-11.0.8.10-0.el8_2.x86_64.rpm
java-11-openjdk-src-11.0.8.10-0.el8_2.x86_64.rpm
java-11-openjdk-static-libs-11.0.8.10-0.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-14556
https://access.redhat.com/security/cve/CVE-2020-14562
https://access.redhat.com/security/cve/CVE-2020-14573
https://access.redhat.com/security/cve/CVE-2020-14577
https://access.redhat.com/security/cve/CVE-2020-14583
https://access.redhat.com/security/cve/CVE-2020-14593
https://access.redhat.com/security/cve/CVE-2020-14621
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=x3dF
- -----END PGP SIGNATURE-----

- ---------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: java-11-openjdk security update
Advisory ID:       RHSA-2020:2969-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2969
Issue date:        2020-07-16
CVE Names:         CVE-2020-14556 CVE-2020-14562 CVE-2020-14573 
                   CVE-2020-14577 CVE-2020-14583 CVE-2020-14593 
                   CVE-2020-14621 
=====================================================================

1. Summary:

An update for java-11-openjdk is now available for Red Hat Enterprise Linux
7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The java-11-openjdk packages provide the OpenJDK 11 Java Runtime
Environment and the OpenJDK 11 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Bypass of boundary checks in nio.Buffer via concurrent access
(Libraries, 8238920) (CVE-2020-14583)

* OpenJDK: Incomplete bounds checks in Affine Transformations (2D, 8240119)
(CVE-2020-14593)

* OpenJDK: Incorrect handling of access control context in ForkJoinPool
(Libraries, 8237117) (CVE-2020-14556)

* OpenJDK: Excessive memory usage in ImageIO TIFF plugin (ImageIO, 8233239)
(CVE-2020-14562)

* OpenJDK: Incomplete interface type checks in Graal compiler (Hotspot,
8236867) (CVE-2020-14573)

* OpenJDK: XML validation manipulation due to incomplete application of the
use-grammar-pool-only feature (JAXP, 8242136) (CVE-2020-14621)

* OpenJDK: HostnameChecker does not ensure X.509 certificate names are in
normalized form (JSSE, 8237592) (CVE-2020-14577)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1856448 - CVE-2020-14583 OpenJDK: Bypass of boundary checks in nio.Buffer via concurrent access (Libraries, 8238920)
1856784 - CVE-2020-14593 OpenJDK: Incomplete bounds checks in Affine Transformations (2D, 8240119)
1856810 - CVE-2020-14562 OpenJDK: Excessive memory usage in ImageIO TIFF plugin (ImageIO, 8233239)
1856885 - CVE-2020-14621 OpenJDK: XML validation manipulation due to incomplete application of the use-grammar-pool-only feature (JAXP, 8242136)
1856896 - CVE-2020-14556 OpenJDK: Incorrect handling of access control context in ForkJoinPool (Libraries, 8237117)
1856951 - CVE-2020-14573 OpenJDK: Incomplete interface type checks in Graal compiler (Hotspot, 8236867)
1856988 - CVE-2020-14577 OpenJDK: HostnameChecker does not ensure X.509 certificate names are in normalized form (JSSE, 8237592)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
java-11-openjdk-11.0.8.10-0.el7_8.src.rpm

x86_64:
java-11-openjdk-11.0.8.10-0.el7_8.i686.rpm
java-11-openjdk-11.0.8.10-0.el7_8.x86_64.rpm
java-11-openjdk-debuginfo-11.0.8.10-0.el7_8.i686.rpm
java-11-openjdk-debuginfo-11.0.8.10-0.el7_8.x86_64.rpm
java-11-openjdk-headless-11.0.8.10-0.el7_8.i686.rpm
java-11-openjdk-headless-11.0.8.10-0.el7_8.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
java-11-openjdk-debuginfo-11.0.8.10-0.el7_8.i686.rpm
java-11-openjdk-debuginfo-11.0.8.10-0.el7_8.x86_64.rpm
java-11-openjdk-demo-11.0.8.10-0.el7_8.i686.rpm
java-11-openjdk-demo-11.0.8.10-0.el7_8.x86_64.rpm
java-11-openjdk-devel-11.0.8.10-0.el7_8.i686.rpm
java-11-openjdk-devel-11.0.8.10-0.el7_8.x86_64.rpm
java-11-openjdk-javadoc-11.0.8.10-0.el7_8.i686.rpm
java-11-openjdk-javadoc-11.0.8.10-0.el7_8.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.8.10-0.el7_8.i686.rpm
java-11-openjdk-javadoc-zip-11.0.8.10-0.el7_8.x86_64.rpm
java-11-openjdk-jmods-11.0.8.10-0.el7_8.i686.rpm
java-11-openjdk-jmods-11.0.8.10-0.el7_8.x86_64.rpm
java-11-openjdk-src-11.0.8.10-0.el7_8.i686.rpm
java-11-openjdk-src-11.0.8.10-0.el7_8.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
java-11-openjdk-11.0.8.10-0.el7_8.src.rpm

x86_64:
java-11-openjdk-11.0.8.10-0.el7_8.i686.rpm
java-11-openjdk-11.0.8.10-0.el7_8.x86_64.rpm
java-11-openjdk-debuginfo-11.0.8.10-0.el7_8.i686.rpm
java-11-openjdk-debuginfo-11.0.8.10-0.el7_8.x86_64.rpm
java-11-openjdk-headless-11.0.8.10-0.el7_8.i686.rpm
java-11-openjdk-headless-11.0.8.10-0.el7_8.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
java-11-openjdk-debuginfo-11.0.8.10-0.el7_8.i686.rpm
java-11-openjdk-debuginfo-11.0.8.10-0.el7_8.x86_64.rpm
java-11-openjdk-demo-11.0.8.10-0.el7_8.i686.rpm
java-11-openjdk-demo-11.0.8.10-0.el7_8.x86_64.rpm
java-11-openjdk-devel-11.0.8.10-0.el7_8.i686.rpm
java-11-openjdk-devel-11.0.8.10-0.el7_8.x86_64.rpm
java-11-openjdk-javadoc-11.0.8.10-0.el7_8.i686.rpm
java-11-openjdk-javadoc-11.0.8.10-0.el7_8.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.8.10-0.el7_8.i686.rpm
java-11-openjdk-javadoc-zip-11.0.8.10-0.el7_8.x86_64.rpm
java-11-openjdk-jmods-11.0.8.10-0.el7_8.i686.rpm
java-11-openjdk-jmods-11.0.8.10-0.el7_8.x86_64.rpm
java-11-openjdk-src-11.0.8.10-0.el7_8.i686.rpm
java-11-openjdk-src-11.0.8.10-0.el7_8.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
java-11-openjdk-11.0.8.10-0.el7_8.src.rpm

ppc64:
java-11-openjdk-11.0.8.10-0.el7_8.ppc64.rpm
java-11-openjdk-debuginfo-11.0.8.10-0.el7_8.ppc64.rpm
java-11-openjdk-devel-11.0.8.10-0.el7_8.ppc64.rpm
java-11-openjdk-headless-11.0.8.10-0.el7_8.ppc64.rpm

ppc64le:
java-11-openjdk-11.0.8.10-0.el7_8.ppc64le.rpm
java-11-openjdk-debuginfo-11.0.8.10-0.el7_8.ppc64le.rpm
java-11-openjdk-devel-11.0.8.10-0.el7_8.ppc64le.rpm
java-11-openjdk-headless-11.0.8.10-0.el7_8.ppc64le.rpm

s390x:
java-11-openjdk-11.0.8.10-0.el7_8.s390x.rpm
java-11-openjdk-debuginfo-11.0.8.10-0.el7_8.s390x.rpm
java-11-openjdk-devel-11.0.8.10-0.el7_8.s390x.rpm
java-11-openjdk-headless-11.0.8.10-0.el7_8.s390x.rpm

x86_64:
java-11-openjdk-11.0.8.10-0.el7_8.i686.rpm
java-11-openjdk-11.0.8.10-0.el7_8.x86_64.rpm
java-11-openjdk-debuginfo-11.0.8.10-0.el7_8.i686.rpm
java-11-openjdk-debuginfo-11.0.8.10-0.el7_8.x86_64.rpm
java-11-openjdk-devel-11.0.8.10-0.el7_8.i686.rpm
java-11-openjdk-devel-11.0.8.10-0.el7_8.x86_64.rpm
java-11-openjdk-headless-11.0.8.10-0.el7_8.i686.rpm
java-11-openjdk-headless-11.0.8.10-0.el7_8.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
java-11-openjdk-debuginfo-11.0.8.10-0.el7_8.ppc64.rpm
java-11-openjdk-demo-11.0.8.10-0.el7_8.ppc64.rpm
java-11-openjdk-javadoc-11.0.8.10-0.el7_8.ppc64.rpm
java-11-openjdk-javadoc-zip-11.0.8.10-0.el7_8.ppc64.rpm
java-11-openjdk-jmods-11.0.8.10-0.el7_8.ppc64.rpm
java-11-openjdk-src-11.0.8.10-0.el7_8.ppc64.rpm

ppc64le:
java-11-openjdk-debuginfo-11.0.8.10-0.el7_8.ppc64le.rpm
java-11-openjdk-demo-11.0.8.10-0.el7_8.ppc64le.rpm
java-11-openjdk-javadoc-11.0.8.10-0.el7_8.ppc64le.rpm
java-11-openjdk-javadoc-zip-11.0.8.10-0.el7_8.ppc64le.rpm
java-11-openjdk-jmods-11.0.8.10-0.el7_8.ppc64le.rpm
java-11-openjdk-src-11.0.8.10-0.el7_8.ppc64le.rpm

s390x:
java-11-openjdk-debuginfo-11.0.8.10-0.el7_8.s390x.rpm
java-11-openjdk-demo-11.0.8.10-0.el7_8.s390x.rpm
java-11-openjdk-javadoc-11.0.8.10-0.el7_8.s390x.rpm
java-11-openjdk-javadoc-zip-11.0.8.10-0.el7_8.s390x.rpm
java-11-openjdk-jmods-11.0.8.10-0.el7_8.s390x.rpm
java-11-openjdk-src-11.0.8.10-0.el7_8.s390x.rpm

x86_64:
java-11-openjdk-debuginfo-11.0.8.10-0.el7_8.i686.rpm
java-11-openjdk-debuginfo-11.0.8.10-0.el7_8.x86_64.rpm
java-11-openjdk-demo-11.0.8.10-0.el7_8.i686.rpm
java-11-openjdk-demo-11.0.8.10-0.el7_8.x86_64.rpm
java-11-openjdk-javadoc-11.0.8.10-0.el7_8.i686.rpm
java-11-openjdk-javadoc-11.0.8.10-0.el7_8.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.8.10-0.el7_8.i686.rpm
java-11-openjdk-javadoc-zip-11.0.8.10-0.el7_8.x86_64.rpm
java-11-openjdk-jmods-11.0.8.10-0.el7_8.i686.rpm
java-11-openjdk-jmods-11.0.8.10-0.el7_8.x86_64.rpm
java-11-openjdk-src-11.0.8.10-0.el7_8.i686.rpm
java-11-openjdk-src-11.0.8.10-0.el7_8.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
java-11-openjdk-11.0.8.10-0.el7_8.src.rpm

x86_64:
java-11-openjdk-11.0.8.10-0.el7_8.i686.rpm
java-11-openjdk-11.0.8.10-0.el7_8.x86_64.rpm
java-11-openjdk-debuginfo-11.0.8.10-0.el7_8.i686.rpm
java-11-openjdk-debuginfo-11.0.8.10-0.el7_8.x86_64.rpm
java-11-openjdk-devel-11.0.8.10-0.el7_8.i686.rpm
java-11-openjdk-devel-11.0.8.10-0.el7_8.x86_64.rpm
java-11-openjdk-headless-11.0.8.10-0.el7_8.i686.rpm
java-11-openjdk-headless-11.0.8.10-0.el7_8.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
java-11-openjdk-debuginfo-11.0.8.10-0.el7_8.i686.rpm
java-11-openjdk-debuginfo-11.0.8.10-0.el7_8.x86_64.rpm
java-11-openjdk-demo-11.0.8.10-0.el7_8.i686.rpm
java-11-openjdk-demo-11.0.8.10-0.el7_8.x86_64.rpm
java-11-openjdk-javadoc-11.0.8.10-0.el7_8.i686.rpm
java-11-openjdk-javadoc-11.0.8.10-0.el7_8.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.8.10-0.el7_8.i686.rpm
java-11-openjdk-javadoc-zip-11.0.8.10-0.el7_8.x86_64.rpm
java-11-openjdk-jmods-11.0.8.10-0.el7_8.i686.rpm
java-11-openjdk-jmods-11.0.8.10-0.el7_8.x86_64.rpm
java-11-openjdk-src-11.0.8.10-0.el7_8.i686.rpm
java-11-openjdk-src-11.0.8.10-0.el7_8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-14556
https://access.redhat.com/security/cve/CVE-2020-14562
https://access.redhat.com/security/cve/CVE-2020-14573
https://access.redhat.com/security/cve/CVE-2020-14577
https://access.redhat.com/security/cve/CVE-2020-14583
https://access.redhat.com/security/cve/CVE-2020-14593
https://access.redhat.com/security/cve/CVE-2020-14621
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=kY6H
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=+2kc
-----END PGP SIGNATURE-----