-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2438
                    java-1.8.0-openjdk security update
                               17 July 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           java-1.8.0-openjdk
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   Red Hat Enterprise Linux Server 8
                   Red Hat Enterprise Linux WS/Desktop 8
Impact/Access:     Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
                   Modify Arbitrary Files   -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-14621 CVE-2020-14593 CVE-2020-14583
                   CVE-2020-14579 CVE-2020-14578 CVE-2020-14577
                   CVE-2020-14556  

Reference:         ASB-2020.0131
                   ASB-2020.0128

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:2972
   https://access.redhat.com/errata/RHSA-2020:2968

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: java-1.8.0-openjdk security update
Advisory ID:       RHSA-2020:2972-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2972
Issue date:        2020-07-16
CVE Names:         CVE-2020-14556 CVE-2020-14577 CVE-2020-14578 
                   CVE-2020-14579 CVE-2020-14583 CVE-2020-14593 
                   CVE-2020-14621 
=====================================================================

1. Summary:

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime
Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Bypass of boundary checks in nio.Buffer via concurrent access
(Libraries, 8238920) (CVE-2020-14583)

* OpenJDK: Incomplete bounds checks in Affine Transformations (2D, 8240119)
(CVE-2020-14593)

* OpenJDK: Incorrect handling of access control context in ForkJoinPool
(Libraries, 8237117) (CVE-2020-14556)

* OpenJDK: Unexpected exception raised by DerInputStream (Libraries,
8237731) (CVE-2020-14578)

* OpenJDK: Unexpected exception raised by DerValue.equals() (Libraries,
8237736) (CVE-2020-14579)

* OpenJDK: XML validation manipulation due to incomplete application of the
use-grammar-pool-only feature (JAXP, 8242136) (CVE-2020-14621)

* OpenJDK: HostnameChecker does not ensure X.509 certificate names are in
normalized form (JSSE, 8237592) (CVE-2020-14577)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1856448 - CVE-2020-14583 OpenJDK: Bypass of boundary checks in nio.Buffer via concurrent access (Libraries, 8238920)
1856784 - CVE-2020-14593 OpenJDK: Incomplete bounds checks in Affine Transformations (2D, 8240119)
1856885 - CVE-2020-14621 OpenJDK: XML validation manipulation due to incomplete application of the use-grammar-pool-only feature (JAXP, 8242136)
1856896 - CVE-2020-14556 OpenJDK: Incorrect handling of access control context in ForkJoinPool (Libraries, 8237117)
1856988 - CVE-2020-14577 OpenJDK: HostnameChecker does not ensure X.509 certificate names are in normalized form (JSSE, 8237592)
1856991 - CVE-2020-14578 OpenJDK: Unexpected exception raised by DerInputStream (Libraries, 8237731)
1856995 - CVE-2020-14579 OpenJDK: Unexpected exception raised by DerValue.equals() (Libraries, 8237736)

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
java-1.8.0-openjdk-1.8.0.262.b10-0.el8_2.src.rpm

aarch64:
java-1.8.0-openjdk-1.8.0.262.b10-0.el8_2.aarch64.rpm
java-1.8.0-openjdk-accessibility-1.8.0.262.b10-0.el8_2.aarch64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el8_2.aarch64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.262.b10-0.el8_2.aarch64.rpm
java-1.8.0-openjdk-demo-1.8.0.262.b10-0.el8_2.aarch64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.262.b10-0.el8_2.aarch64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.262.b10-0.el8_2.aarch64.rpm
java-1.8.0-openjdk-devel-1.8.0.262.b10-0.el8_2.aarch64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.262.b10-0.el8_2.aarch64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.262.b10-0.el8_2.aarch64.rpm
java-1.8.0-openjdk-headless-1.8.0.262.b10-0.el8_2.aarch64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.262.b10-0.el8_2.aarch64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.262.b10-0.el8_2.aarch64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.262.b10-0.el8_2.aarch64.rpm
java-1.8.0-openjdk-src-1.8.0.262.b10-0.el8_2.aarch64.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.262.b10-0.el8_2.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.262.b10-0.el8_2.noarch.rpm

ppc64le:
java-1.8.0-openjdk-1.8.0.262.b10-0.el8_2.ppc64le.rpm
java-1.8.0-openjdk-accessibility-1.8.0.262.b10-0.el8_2.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el8_2.ppc64le.rpm
java-1.8.0-openjdk-debugsource-1.8.0.262.b10-0.el8_2.ppc64le.rpm
java-1.8.0-openjdk-demo-1.8.0.262.b10-0.el8_2.ppc64le.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.262.b10-0.el8_2.ppc64le.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.262.b10-0.el8_2.ppc64le.rpm
java-1.8.0-openjdk-devel-1.8.0.262.b10-0.el8_2.ppc64le.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.262.b10-0.el8_2.ppc64le.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.262.b10-0.el8_2.ppc64le.rpm
java-1.8.0-openjdk-headless-1.8.0.262.b10-0.el8_2.ppc64le.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.262.b10-0.el8_2.ppc64le.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.262.b10-0.el8_2.ppc64le.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.262.b10-0.el8_2.ppc64le.rpm
java-1.8.0-openjdk-src-1.8.0.262.b10-0.el8_2.ppc64le.rpm

s390x:
java-1.8.0-openjdk-1.8.0.262.b10-0.el8_2.s390x.rpm
java-1.8.0-openjdk-accessibility-1.8.0.262.b10-0.el8_2.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el8_2.s390x.rpm
java-1.8.0-openjdk-debugsource-1.8.0.262.b10-0.el8_2.s390x.rpm
java-1.8.0-openjdk-demo-1.8.0.262.b10-0.el8_2.s390x.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.262.b10-0.el8_2.s390x.rpm
java-1.8.0-openjdk-devel-1.8.0.262.b10-0.el8_2.s390x.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.262.b10-0.el8_2.s390x.rpm
java-1.8.0-openjdk-headless-1.8.0.262.b10-0.el8_2.s390x.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.262.b10-0.el8_2.s390x.rpm
java-1.8.0-openjdk-src-1.8.0.262.b10-0.el8_2.s390x.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.262.b10-0.el8_2.x86_64.rpm
java-1.8.0-openjdk-accessibility-1.8.0.262.b10-0.el8_2.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el8_2.x86_64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.262.b10-0.el8_2.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.262.b10-0.el8_2.x86_64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.262.b10-0.el8_2.x86_64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.262.b10-0.el8_2.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.262.b10-0.el8_2.x86_64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.262.b10-0.el8_2.x86_64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.262.b10-0.el8_2.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.262.b10-0.el8_2.x86_64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.262.b10-0.el8_2.x86_64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.262.b10-0.el8_2.x86_64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.262.b10-0.el8_2.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.262.b10-0.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-14556
https://access.redhat.com/security/cve/CVE-2020-14577
https://access.redhat.com/security/cve/CVE-2020-14578
https://access.redhat.com/security/cve/CVE-2020-14579
https://access.redhat.com/security/cve/CVE-2020-14583
https://access.redhat.com/security/cve/CVE-2020-14593
https://access.redhat.com/security/cve/CVE-2020-14621
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=XPv5
- -----END PGP SIGNATURE-----

- ------------------------------------------------------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: java-1.8.0-openjdk security update
Advisory ID:       RHSA-2020:2968-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:2968
Issue date:        2020-07-16
CVE Names:         CVE-2020-14556 CVE-2020-14577 CVE-2020-14578 
                   CVE-2020-14579 CVE-2020-14583 CVE-2020-14593 
                   CVE-2020-14621 
=====================================================================

1. Summary:

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise
Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime
Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* OpenJDK: Bypass of boundary checks in nio.Buffer via concurrent access
(Libraries, 8238920) (CVE-2020-14583)

* OpenJDK: Incomplete bounds checks in Affine Transformations (2D, 8240119)
(CVE-2020-14593)

* OpenJDK: Incorrect handling of access control context in ForkJoinPool
(Libraries, 8237117) (CVE-2020-14556)

* OpenJDK: Unexpected exception raised by DerInputStream (Libraries,
8237731) (CVE-2020-14578)

* OpenJDK: Unexpected exception raised by DerValue.equals() (Libraries,
8237736) (CVE-2020-14579)

* OpenJDK: XML validation manipulation due to incomplete application of the
use-grammar-pool-only feature (JAXP, 8242136) (CVE-2020-14621)

* OpenJDK: HostnameChecker does not ensure X.509 certificate names are in
normalized form (JSSE, 8237592) (CVE-2020-14577)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

1856448 - CVE-2020-14583 OpenJDK: Bypass of boundary checks in nio.Buffer via concurrent access (Libraries, 8238920)
1856784 - CVE-2020-14593 OpenJDK: Incomplete bounds checks in Affine Transformations (2D, 8240119)
1856885 - CVE-2020-14621 OpenJDK: XML validation manipulation due to incomplete application of the use-grammar-pool-only feature (JAXP, 8242136)
1856896 - CVE-2020-14556 OpenJDK: Incorrect handling of access control context in ForkJoinPool (Libraries, 8237117)
1856988 - CVE-2020-14577 OpenJDK: HostnameChecker does not ensure X.509 certificate names are in normalized form (JSSE, 8237592)
1856991 - CVE-2020-14578 OpenJDK: Unexpected exception raised by DerInputStream (Libraries, 8237731)
1856995 - CVE-2020-14579 OpenJDK: Unexpected exception raised by DerValue.equals() (Libraries, 8237736)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.262.b10-0.el7_8.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.262.b10-0.el7_8.i686.rpm
java-1.8.0-openjdk-1.8.0.262.b10-0.el7_8.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el7_8.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el7_8.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.262.b10-0.el7_8.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.262.b10-0.el7_8.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.262.b10-0.el7_8.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.262.b10-0.el7_8.noarch.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.262.b10-0.el7_8.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.262.b10-0.el7_8.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el7_8.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el7_8.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.262.b10-0.el7_8.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.262.b10-0.el7_8.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.262.b10-0.el7_8.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.262.b10-0.el7_8.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.262.b10-0.el7_8.i686.rpm
java-1.8.0-openjdk-src-1.8.0.262.b10-0.el7_8.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.262.b10-0.el7_8.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.262.b10-0.el7_8.i686.rpm
java-1.8.0-openjdk-1.8.0.262.b10-0.el7_8.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el7_8.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el7_8.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.262.b10-0.el7_8.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.262.b10-0.el7_8.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.262.b10-0.el7_8.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.262.b10-0.el7_8.noarch.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.262.b10-0.el7_8.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.262.b10-0.el7_8.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el7_8.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el7_8.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.262.b10-0.el7_8.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.262.b10-0.el7_8.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.262.b10-0.el7_8.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.262.b10-0.el7_8.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.262.b10-0.el7_8.i686.rpm
java-1.8.0-openjdk-src-1.8.0.262.b10-0.el7_8.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.262.b10-0.el7_8.src.rpm

ppc64:
java-1.8.0-openjdk-1.8.0.262.b10-0.el7_8.ppc64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el7_8.ppc64.rpm
java-1.8.0-openjdk-devel-1.8.0.262.b10-0.el7_8.ppc64.rpm
java-1.8.0-openjdk-headless-1.8.0.262.b10-0.el7_8.ppc64.rpm

ppc64le:
java-1.8.0-openjdk-1.8.0.262.b10-0.el7_8.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el7_8.ppc64le.rpm
java-1.8.0-openjdk-devel-1.8.0.262.b10-0.el7_8.ppc64le.rpm
java-1.8.0-openjdk-headless-1.8.0.262.b10-0.el7_8.ppc64le.rpm

s390x:
java-1.8.0-openjdk-1.8.0.262.b10-0.el7_8.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el7_8.s390x.rpm
java-1.8.0-openjdk-devel-1.8.0.262.b10-0.el7_8.s390x.rpm
java-1.8.0-openjdk-headless-1.8.0.262.b10-0.el7_8.s390x.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.262.b10-0.el7_8.i686.rpm
java-1.8.0-openjdk-1.8.0.262.b10-0.el7_8.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el7_8.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el7_8.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.262.b10-0.el7_8.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.262.b10-0.el7_8.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.262.b10-0.el7_8.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.262.b10-0.el7_8.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.262.b10-0.el7_8.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.262.b10-0.el7_8.noarch.rpm

ppc64:
java-1.8.0-openjdk-accessibility-1.8.0.262.b10-0.el7_8.ppc64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el7_8.ppc64.rpm
java-1.8.0-openjdk-demo-1.8.0.262.b10-0.el7_8.ppc64.rpm
java-1.8.0-openjdk-src-1.8.0.262.b10-0.el7_8.ppc64.rpm

ppc64le:
java-1.8.0-openjdk-accessibility-1.8.0.262.b10-0.el7_8.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el7_8.ppc64le.rpm
java-1.8.0-openjdk-demo-1.8.0.262.b10-0.el7_8.ppc64le.rpm
java-1.8.0-openjdk-src-1.8.0.262.b10-0.el7_8.ppc64le.rpm

s390x:
java-1.8.0-openjdk-accessibility-1.8.0.262.b10-0.el7_8.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el7_8.s390x.rpm
java-1.8.0-openjdk-demo-1.8.0.262.b10-0.el7_8.s390x.rpm
java-1.8.0-openjdk-src-1.8.0.262.b10-0.el7_8.s390x.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.262.b10-0.el7_8.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.262.b10-0.el7_8.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el7_8.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el7_8.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.262.b10-0.el7_8.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.262.b10-0.el7_8.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.262.b10-0.el7_8.i686.rpm
java-1.8.0-openjdk-src-1.8.0.262.b10-0.el7_8.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.262.b10-0.el7_8.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.262.b10-0.el7_8.i686.rpm
java-1.8.0-openjdk-1.8.0.262.b10-0.el7_8.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el7_8.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el7_8.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.262.b10-0.el7_8.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.262.b10-0.el7_8.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.262.b10-0.el7_8.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.262.b10-0.el7_8.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.262.b10-0.el7_8.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.262.b10-0.el7_8.noarch.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.262.b10-0.el7_8.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.262.b10-0.el7_8.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el7_8.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.262.b10-0.el7_8.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.262.b10-0.el7_8.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.262.b10-0.el7_8.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.262.b10-0.el7_8.i686.rpm
java-1.8.0-openjdk-src-1.8.0.262.b10-0.el7_8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-14556
https://access.redhat.com/security/cve/CVE-2020-14577
https://access.redhat.com/security/cve/CVE-2020-14578
https://access.redhat.com/security/cve/CVE-2020-14579
https://access.redhat.com/security/cve/CVE-2020-14583
https://access.redhat.com/security/cve/CVE-2020-14593
https://access.redhat.com/security/cve/CVE-2020-14621
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=ez87
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=PmY4
-----END PGP SIGNATURE-----