Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2020-27221
Vulnerability from cvelistv5
Published
2021-01-21 04:55
Modified
2024-08-04 16:11
Severity ?
EPSS score ?
0.39%
(0.59251)
Summary
In Eclipse OpenJ9 up to and including version 0.23, there is potential for a stack-based buffer overflow when the virtual machine or JNI natives are converting from UTF-8 characters to platform encoding.
References
▼ | URL | Tags | |
---|---|---|---|
emo@eclipse.org | https://bugs.eclipse.org/bugs/show_bug.cgi?id=569763 | Issue Tracking, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://bugs.eclipse.org/bugs/show_bug.cgi?id=569763 | Issue Tracking, Vendor Advisory |
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
The Eclipse Foundation | Eclipse OpenJ9 |
Version: unspecified < |
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-04T16:11:35.952Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://bugs.eclipse.org/bugs/show_bug.cgi?id=569763", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "Eclipse OpenJ9", vendor: "The Eclipse Foundation", versions: [ { lessThanOrEqual: "0.23", status: "affected", version: "unspecified", versionType: "custom", }, ], }, ], descriptions: [ { lang: "en", value: "In Eclipse OpenJ9 up to and including version 0.23, there is potential for a stack-based buffer overflow when the virtual machine or JNI natives are converting from UTF-8 characters to platform encoding.", }, ], problemTypes: [ { descriptions: [ { cweId: "CWE-121", description: "CWE-121: Stack-based Buffer Overflow", lang: "en", type: "CWE", }, ], }, ], providerMetadata: { dateUpdated: "2021-02-19T18:39:09", orgId: "e51fbebd-6053-4e49-959f-1b94eeb69a2c", shortName: "eclipse", }, references: [ { tags: [ "x_refsource_CONFIRM", ], url: "https://bugs.eclipse.org/bugs/show_bug.cgi?id=569763", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "security@eclipse.org", ID: "CVE-2020-27221", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "Eclipse OpenJ9", version: { version_data: [ { version_affected: "<=", version_value: "0.23", }, ], }, }, ], }, vendor_name: "The Eclipse Foundation", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "In Eclipse OpenJ9 up to and including version 0.23, there is potential for a stack-based buffer overflow when the virtual machine or JNI natives are converting from UTF-8 characters to platform encoding.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "CWE-121: Stack-based Buffer Overflow", }, ], }, ], }, references: { reference_data: [ { name: "https://bugs.eclipse.org/bugs/show_bug.cgi?id=569763", refsource: "CONFIRM", url: "https://bugs.eclipse.org/bugs/show_bug.cgi?id=569763", }, ], }, }, }, }, cveMetadata: { assignerOrgId: "e51fbebd-6053-4e49-959f-1b94eeb69a2c", assignerShortName: "eclipse", cveId: "CVE-2020-27221", datePublished: "2021-01-21T04:55:11", dateReserved: "2020-10-19T00:00:00", dateUpdated: "2024-08-04T16:11:35.952Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { nvd: "{\"cve\":{\"id\":\"CVE-2020-27221\",\"sourceIdentifier\":\"emo@eclipse.org\",\"published\":\"2021-01-21T05:15:10.600\",\"lastModified\":\"2024-11-21T05:20:53.460\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In Eclipse OpenJ9 up to and including version 0.23, there is potential for a stack-based buffer overflow when the virtual machine or JNI natives are converting from UTF-8 characters to platform encoding.\"},{\"lang\":\"es\",\"value\":\"En Eclipse OpenJ9 hasta la versión 0.23 incluyéndola, se presenta un potencial desbordamiento del búfer en la región stack de la memoria cuando la máquina virtual o nativas de JNI están convirtiendo caracteres UTF-8 a la codificación de plataforma\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"baseScore\":7.5,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"emo@eclipse.org\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-121\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-787\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:eclipse:openj9:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"0.23.0\",\"matchCriteriaId\":\"9DE20D12-8EDF-437A-B6D7-950C495A520E\"}]}]}],\"references\":[{\"url\":\"https://bugs.eclipse.org/bugs/show_bug.cgi?id=569763\",\"source\":\"emo@eclipse.org\",\"tags\":[\"Issue Tracking\",\"Vendor Advisory\"]},{\"url\":\"https://bugs.eclipse.org/bugs/show_bug.cgi?id=569763\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Vendor Advisory\"]}]}}", }, }
RHSA-2021:0733
Vulnerability from csaf_redhat
Published
2021-03-04 15:24
Modified
2024-11-15 07:29
Summary
Red Hat Security Advisory: java-1.7.1-ibm security update
Notes
Topic
An update for java-1.7.1-ibm is now available for Red Hat Enterprise Linux 7 Supplementary.
Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
IBM Java SE version 7 Release 1 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.
This update upgrades IBM Java SE 7 to version 7R1 SR4-FP80.
Security Fix(es):
* IBM JDK: Stack-based buffer overflow when converting from UTF-8 characters to platform encoding (CVE-2020-27221)
* OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136) (CVE-2020-14803)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Critical", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for java-1.7.1-ibm is now available for Red Hat Enterprise Linux 7 Supplementary.\n\nRed Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "IBM Java SE version 7 Release 1 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.\n\nThis update upgrades IBM Java SE 7 to version 7R1 SR4-FP80.\n\nSecurity Fix(es):\n\n* IBM JDK: Stack-based buffer overflow when converting from UTF-8 characters to platform encoding (CVE-2020-27221)\n\n* OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136) (CVE-2020-14803)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2021:0733", url: "https://access.redhat.com/errata/RHSA-2021:0733", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#critical", url: "https://access.redhat.com/security/updates/classification/#critical", }, { category: "external", summary: "1889895", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1889895", }, { category: "external", summary: "1928555", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1928555", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_0733.json", }, ], title: "Red Hat Security Advisory: java-1.7.1-ibm security update", tracking: { current_release_date: "2024-11-15T07:29:44+00:00", generator: { date: "2024-11-15T07:29:44+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2021:0733", initial_release_date: "2021-03-04T15:24:51+00:00", revision_history: [ { date: "2021-03-04T15:24:51+00:00", number: "1", summary: "Initial version", }, { date: "2021-03-04T15:24:51+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-15T07:29:44+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Client Supplementary (v. 7)", product: { name: "Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_extras:7", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product: { name: "Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_extras:7", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server Supplementary (v. 7)", product: { name: "Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_extras:7", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_extras:7", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux Supplementary", }, { branches: [ { category: "product_version", name: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", product: { name: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", product_id: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.7.1-ibm@1.7.1.4.80-1jpp.1.el7?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", product: { name: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", product_id: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.7.1-ibm-demo@1.7.1.4.80-1jpp.1.el7?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", product: { name: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", product_id: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.7.1-ibm-devel@1.7.1.4.80-1jpp.1.el7?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", product: { name: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", product_id: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.7.1-ibm-jdbc@1.7.1.4.80-1jpp.1.el7?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", product: { name: "java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", product_id: "java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.7.1-ibm-plugin@1.7.1.4.80-1jpp.1.el7?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", product: { name: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", product_id: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.7.1-ibm-src@1.7.1.4.80-1jpp.1.el7?arch=x86_64&epoch=1", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", product: { name: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", product_id: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.7.1-ibm@1.7.1.4.80-1jpp.1.el7?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", product: { name: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", product_id: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.7.1-ibm-demo@1.7.1.4.80-1jpp.1.el7?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", product: { name: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", product_id: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.7.1-ibm-devel@1.7.1.4.80-1jpp.1.el7?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", product: { name: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", product_id: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.7.1-ibm-jdbc@1.7.1.4.80-1jpp.1.el7?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", product: { name: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", product_id: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.7.1-ibm-src@1.7.1.4.80-1jpp.1.el7?arch=s390x&epoch=1", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", product: { name: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", product_id: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.7.1-ibm@1.7.1.4.80-1jpp.1.el7?arch=ppc64&epoch=1", }, }, }, { category: "product_version", name: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", product: { name: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", product_id: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.7.1-ibm-demo@1.7.1.4.80-1jpp.1.el7?arch=ppc64&epoch=1", }, }, }, { category: "product_version", name: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", product: { name: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", product_id: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.7.1-ibm-devel@1.7.1.4.80-1jpp.1.el7?arch=ppc64&epoch=1", }, }, }, { category: "product_version", name: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", product: { name: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", product_id: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.7.1-ibm-jdbc@1.7.1.4.80-1jpp.1.el7?arch=ppc64&epoch=1", }, }, }, { category: "product_version", name: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", product: { name: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", product_id: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.7.1-ibm-src@1.7.1.4.80-1jpp.1.el7?arch=ppc64&epoch=1", }, }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", product: { name: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", product_id: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.7.1-ibm@1.7.1.4.80-1jpp.1.el7?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", product: { name: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", product_id: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.7.1-ibm-demo@1.7.1.4.80-1jpp.1.el7?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", product: { name: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", product_id: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.7.1-ibm-devel@1.7.1.4.80-1jpp.1.el7?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", product: { name: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", product_id: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.7.1-ibm-jdbc@1.7.1.4.80-1jpp.1.el7?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", product: { name: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", product_id: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.7.1-ibm-src@1.7.1.4.80-1jpp.1.el7?arch=ppc64le&epoch=1", }, }, }, ], category: "architecture", name: "ppc64le", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", }, product_reference: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", }, product_reference: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", }, product_reference: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", }, product_reference: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", }, product_reference: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", }, product_reference: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", }, product_reference: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", }, product_reference: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", }, product_reference: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", }, product_reference: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", }, product_reference: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", }, product_reference: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", }, product_reference: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", }, product_reference: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", }, product_reference: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", }, product_reference: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", }, product_reference: "java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", }, product_reference: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", }, product_reference: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", }, product_reference: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", }, product_reference: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", }, product_reference: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", }, product_reference: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", }, product_reference: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", }, product_reference: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", }, product_reference: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", }, product_reference: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", }, product_reference: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", }, product_reference: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", }, product_reference: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", }, product_reference: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", }, product_reference: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", }, product_reference: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", }, product_reference: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", }, product_reference: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", }, product_reference: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", }, product_reference: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", }, product_reference: "java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", }, product_reference: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", }, product_reference: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", }, product_reference: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", }, product_reference: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", }, product_reference: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", }, product_reference: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", }, product_reference: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", }, product_reference: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", }, product_reference: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", }, product_reference: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", }, product_reference: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", }, product_reference: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", }, product_reference: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", }, product_reference: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", }, product_reference: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", }, product_reference: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", }, product_reference: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", }, product_reference: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", }, product_reference: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", }, product_reference: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", }, product_reference: "java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", }, product_reference: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", }, product_reference: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", }, product_reference: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", }, product_reference: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", }, product_reference: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", }, product_reference: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", }, product_reference: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", }, product_reference: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", }, product_reference: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", }, product_reference: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", }, product_reference: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", }, product_reference: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", }, product_reference: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", }, product_reference: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", }, product_reference: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", }, product_reference: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", }, product_reference: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", }, product_reference: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", }, product_reference: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", }, product_reference: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", }, product_reference: "java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", }, product_reference: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", }, product_reference: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", }, product_reference: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", }, product_reference: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, ], }, vulnerabilities: [ { cve: "CVE-2020-14803", cwe: { id: "CWE-367", name: "Time-of-check Time-of-use (TOCTOU) Race Condition", }, discovery_date: "2020-10-07T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1889895", }, ], notes: [ { category: "description", text: "Vulnerability in the Java SE product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 11.0.8 and 15. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).", title: "Vulnerability description", }, { category: "summary", text: "OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-14803", }, { category: "external", summary: "RHBZ#1889895", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1889895", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-14803", url: "https://www.cve.org/CVERecord?id=CVE-2020-14803", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-14803", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-14803", }, ], release_date: "2020-10-20T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-03-04T15:24:51+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", product_ids: [ "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:0733", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 5.3, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136)", }, { cve: "CVE-2020-27221", cwe: { id: "CWE-119", name: "Improper Restriction of Operations within the Bounds of a Memory Buffer", }, discovery_date: "2021-02-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1928555", }, ], notes: [ { category: "description", text: "In Eclipse OpenJ9 up to and including version 0.23, there is potential for a stack-based buffer overflow when the virtual machine or JNI natives are converting from UTF-8 characters to platform encoding.", title: "Vulnerability description", }, { category: "summary", text: "JDK: Stack-based buffer overflow when converting from UTF-8 characters to platform encoding", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-27221", }, { category: "external", summary: "RHBZ#1928555", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1928555", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-27221", url: "https://www.cve.org/CVERecord?id=CVE-2020-27221", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-27221", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-27221", }, ], release_date: "2021-02-12T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-03-04T15:24:51+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", product_ids: [ "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:0733", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 9.8, baseSeverity: "CRITICAL", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "JDK: Stack-based buffer overflow when converting from UTF-8 characters to platform encoding", }, ], }
RHSA-2021:0736
Vulnerability from csaf_redhat
Published
2021-03-04 17:44
Modified
2024-11-15 07:29
Summary
Red Hat Security Advisory: java-1.8.0-ibm security update
Notes
Topic
An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.
This update upgrades IBM Java SE 8 to version 8 SR6-FP25.
Security Fix(es):
* IBM JDK: Stack-based buffer overflow when converting from UTF-8 characters to platform encoding (CVE-2020-27221)
* OpenJDK: Unexpected exceptions raised by DOMKeyInfoFactory and DOMXMLSignatureFactory (Security, 8231415) (CVE-2020-2773)
* OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI, 8237990) (CVE-2020-14781)
* OpenJDK: Certificate blacklist bypass via alternate certificate encodings (Libraries, 8237995) (CVE-2020-14782)
* OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136) (CVE-2020-14803)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Critical", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.\n\nThis update upgrades IBM Java SE 8 to version 8 SR6-FP25.\n\nSecurity Fix(es):\n\n* IBM JDK: Stack-based buffer overflow when converting from UTF-8 characters to platform encoding (CVE-2020-27221)\n\n* OpenJDK: Unexpected exceptions raised by DOMKeyInfoFactory and DOMXMLSignatureFactory (Security, 8231415) (CVE-2020-2773)\n\n* OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI, 8237990) (CVE-2020-14781)\n\n* OpenJDK: Certificate blacklist bypass via alternate certificate encodings (Libraries, 8237995) (CVE-2020-14782)\n\n* OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136) (CVE-2020-14803)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2021:0736", url: "https://access.redhat.com/errata/RHSA-2021:0736", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#critical", url: "https://access.redhat.com/security/updates/classification/#critical", }, { category: "external", summary: "1823224", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1823224", }, { category: "external", summary: "1889274", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1889274", }, { category: "external", summary: "1889290", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1889290", }, { category: "external", summary: "1889895", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1889895", }, { category: "external", summary: "1928555", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1928555", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_0736.json", }, ], title: "Red Hat Security Advisory: java-1.8.0-ibm security update", tracking: { current_release_date: "2024-11-15T07:29:38+00:00", generator: { date: "2024-11-15T07:29:38+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2021:0736", initial_release_date: "2021-03-04T17:44:42+00:00", revision_history: [ { date: "2021-03-04T17:44:42+00:00", number: "1", summary: "Initial version", }, { date: "2021-03-04T17:44:42+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-15T07:29:38+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux 8 Supplementary", product: { name: "Red Hat Enterprise Linux 8 Supplementary", product_id: "Supplementary-8.3.0.Z.MAIN", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:8::supplementary", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.x86_64", product: { name: "java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.x86_64", product_id: "java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm@1.8.0.6.25-2.el8_3?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.x86_64", product: { name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.x86_64", product_id: "java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-demo@1.8.0.6.25-2.el8_3?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.x86_64", product: { name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.x86_64", product_id: "java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-devel@1.8.0.6.25-2.el8_3?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.x86_64", product: { name: "java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.x86_64", product_id: "java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-headless@1.8.0.6.25-2.el8_3?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.x86_64", product: { name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.x86_64", product_id: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-jdbc@1.8.0.6.25-2.el8_3?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.x86_64", product: { name: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.x86_64", product_id: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-plugin@1.8.0.6.25-2.el8_3?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.x86_64", product: { name: "java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.x86_64", product_id: "java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-src@1.8.0.6.25-2.el8_3?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.x86_64", product: { name: "java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.x86_64", product_id: "java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-webstart@1.8.0.6.25-2.el8_3?arch=x86_64&epoch=1", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.s390x", product: { name: "java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.s390x", product_id: "java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm@1.8.0.6.25-2.el8_3?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.s390x", product: { name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.s390x", product_id: "java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-demo@1.8.0.6.25-2.el8_3?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.s390x", product: { name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.s390x", product_id: "java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-devel@1.8.0.6.25-2.el8_3?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.s390x", product: { name: "java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.s390x", product_id: "java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-headless@1.8.0.6.25-2.el8_3?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.s390x", product: { name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.s390x", product_id: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-jdbc@1.8.0.6.25-2.el8_3?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.s390x", product: { name: "java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.s390x", product_id: "java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-src@1.8.0.6.25-2.el8_3?arch=s390x&epoch=1", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.ppc64le", product: { name: "java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.ppc64le", product_id: "java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm@1.8.0.6.25-2.el8_3?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.ppc64le", product: { name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.ppc64le", product_id: "java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-demo@1.8.0.6.25-2.el8_3?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.ppc64le", product: { name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.ppc64le", product_id: "java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-devel@1.8.0.6.25-2.el8_3?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.ppc64le", product: { name: "java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.ppc64le", product_id: "java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-headless@1.8.0.6.25-2.el8_3?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.ppc64le", product: { name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.ppc64le", product_id: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-jdbc@1.8.0.6.25-2.el8_3?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.ppc64le", product: { name: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.ppc64le", product_id: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-plugin@1.8.0.6.25-2.el8_3?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.ppc64le", product: { name: "java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.ppc64le", product_id: "java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-src@1.8.0.6.25-2.el8_3?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.ppc64le", product: { name: "java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.ppc64le", product_id: "java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-webstart@1.8.0.6.25-2.el8_3?arch=ppc64le&epoch=1", }, }, }, ], category: "architecture", name: "ppc64le", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.ppc64le as a component of Red Hat Enterprise Linux 8 Supplementary", product_id: "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.ppc64le", }, product_reference: "java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.ppc64le", relates_to_product_reference: "Supplementary-8.3.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.s390x as a component of Red Hat Enterprise Linux 8 Supplementary", product_id: "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.s390x", }, product_reference: "java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.s390x", relates_to_product_reference: "Supplementary-8.3.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.x86_64 as a component of Red Hat Enterprise Linux 8 Supplementary", product_id: "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.x86_64", }, product_reference: "java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.x86_64", relates_to_product_reference: "Supplementary-8.3.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.ppc64le as a component of Red Hat Enterprise Linux 8 Supplementary", product_id: "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.ppc64le", }, product_reference: "java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.ppc64le", relates_to_product_reference: "Supplementary-8.3.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.s390x as a component of Red Hat Enterprise Linux 8 Supplementary", product_id: "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.s390x", }, product_reference: "java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.s390x", relates_to_product_reference: "Supplementary-8.3.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.x86_64 as a component of Red Hat Enterprise Linux 8 Supplementary", product_id: "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.x86_64", }, product_reference: "java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.x86_64", relates_to_product_reference: "Supplementary-8.3.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.ppc64le as a component of Red Hat Enterprise Linux 8 Supplementary", product_id: "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.ppc64le", }, product_reference: "java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.ppc64le", relates_to_product_reference: "Supplementary-8.3.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.s390x as a component of Red Hat Enterprise Linux 8 Supplementary", product_id: "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.s390x", }, product_reference: "java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.s390x", relates_to_product_reference: "Supplementary-8.3.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.x86_64 as a component of Red Hat Enterprise Linux 8 Supplementary", product_id: "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.x86_64", }, product_reference: "java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.x86_64", relates_to_product_reference: "Supplementary-8.3.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.ppc64le as a component of Red Hat Enterprise Linux 8 Supplementary", product_id: "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.ppc64le", }, product_reference: "java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.ppc64le", relates_to_product_reference: "Supplementary-8.3.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.s390x as a component of Red Hat Enterprise Linux 8 Supplementary", product_id: "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.s390x", }, product_reference: "java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.s390x", relates_to_product_reference: "Supplementary-8.3.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.x86_64 as a component of Red Hat Enterprise Linux 8 Supplementary", product_id: "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.x86_64", }, product_reference: "java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.x86_64", relates_to_product_reference: "Supplementary-8.3.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.ppc64le as a component of Red Hat Enterprise Linux 8 Supplementary", product_id: "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.ppc64le", }, product_reference: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.ppc64le", relates_to_product_reference: "Supplementary-8.3.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.s390x as a component of Red Hat Enterprise Linux 8 Supplementary", product_id: "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.s390x", }, product_reference: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.s390x", relates_to_product_reference: "Supplementary-8.3.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.x86_64 as a component of Red Hat Enterprise Linux 8 Supplementary", product_id: "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.x86_64", }, product_reference: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.x86_64", relates_to_product_reference: "Supplementary-8.3.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.ppc64le as a component of Red Hat Enterprise Linux 8 Supplementary", product_id: "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.ppc64le", }, product_reference: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.ppc64le", relates_to_product_reference: "Supplementary-8.3.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.x86_64 as a component of Red Hat Enterprise Linux 8 Supplementary", product_id: "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.x86_64", }, product_reference: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.x86_64", relates_to_product_reference: "Supplementary-8.3.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.ppc64le as a component of Red Hat Enterprise Linux 8 Supplementary", product_id: "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.ppc64le", }, product_reference: "java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.ppc64le", relates_to_product_reference: "Supplementary-8.3.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.s390x as a component of Red Hat Enterprise Linux 8 Supplementary", product_id: "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.s390x", }, product_reference: "java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.s390x", relates_to_product_reference: "Supplementary-8.3.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.x86_64 as a component of Red Hat Enterprise Linux 8 Supplementary", product_id: "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.x86_64", }, product_reference: "java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.x86_64", relates_to_product_reference: "Supplementary-8.3.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.ppc64le as a component of Red Hat Enterprise Linux 8 Supplementary", product_id: "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.ppc64le", }, product_reference: "java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.ppc64le", relates_to_product_reference: "Supplementary-8.3.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.x86_64 as a component of Red Hat Enterprise Linux 8 Supplementary", product_id: "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.x86_64", }, product_reference: "java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.x86_64", relates_to_product_reference: "Supplementary-8.3.0.Z.MAIN", }, ], }, vulnerabilities: [ { cve: "CVE-2020-2773", cwe: { id: "CWE-248", name: "Uncaught Exception", }, discovery_date: "2020-03-04T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1823224", }, ], notes: [ { category: "description", text: "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Security). Supported versions that are affected are Java SE: 7u251, 8u241, 11.0.6 and 14; Java SE Embedded: 8u241. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).", title: "Vulnerability description", }, { category: "summary", text: "OpenJDK: Unexpected exceptions raised by DOMKeyInfoFactory and DOMXMLSignatureFactory (Security, 8231415)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-2773", }, { category: "external", summary: "RHBZ#1823224", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1823224", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-2773", url: "https://www.cve.org/CVERecord?id=CVE-2020-2773", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-2773", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-2773", }, ], release_date: "2020-04-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-03-04T17:44:42+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", product_ids: [ "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:0736", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 3.7, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "OpenJDK: Unexpected exceptions raised by DOMKeyInfoFactory and DOMXMLSignatureFactory (Security, 8231415)", }, { cve: "CVE-2020-14781", cwe: { id: "CWE-319", name: "Cleartext Transmission of Sensitive Information", }, discovery_date: "2020-10-07T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1889274", }, ], notes: [ { category: "description", text: "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: JNDI). Supported versions that are affected are Java SE: 7u271, 8u261, 11.0.8 and 15; Java SE Embedded: 8u261. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE, Java SE Embedded accessible data. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.1 Base Score 3.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N).", title: "Vulnerability description", }, { category: "summary", text: "OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI, 8237990)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-14781", }, { category: "external", summary: "RHBZ#1889274", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1889274", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-14781", url: "https://www.cve.org/CVERecord?id=CVE-2020-14781", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-14781", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-14781", }, ], release_date: "2020-10-20T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-03-04T17:44:42+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", product_ids: [ "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:0736", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 3.7, baseSeverity: "LOW", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI, 8237990)", }, { cve: "CVE-2020-14782", cwe: { id: "CWE-295", name: "Improper Certificate Validation", }, discovery_date: "2020-10-07T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1889290", }, ], notes: [ { category: "description", text: "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 7u271, 8u261, 11.0.8 and 15; Java SE Embedded: 8u261. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded accessible data. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", title: "Vulnerability description", }, { category: "summary", text: "OpenJDK: Certificate blacklist bypass via alternate certificate encodings (Libraries, 8237995)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-14782", }, { category: "external", summary: "RHBZ#1889290", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1889290", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-14782", url: "https://www.cve.org/CVERecord?id=CVE-2020-14782", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-14782", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-14782", }, ], release_date: "2020-10-20T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-03-04T17:44:42+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", product_ids: [ "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:0736", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 3.7, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "LOW", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "OpenJDK: Certificate blacklist bypass via alternate certificate encodings (Libraries, 8237995)", }, { cve: "CVE-2020-14803", cwe: { id: "CWE-367", name: "Time-of-check Time-of-use (TOCTOU) Race Condition", }, discovery_date: "2020-10-07T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1889895", }, ], notes: [ { category: "description", text: "Vulnerability in the Java SE product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 11.0.8 and 15. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).", title: "Vulnerability description", }, { category: "summary", text: "OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-14803", }, { category: "external", summary: "RHBZ#1889895", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1889895", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-14803", url: "https://www.cve.org/CVERecord?id=CVE-2020-14803", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-14803", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-14803", }, ], release_date: "2020-10-20T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-03-04T17:44:42+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", product_ids: [ "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:0736", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 5.3, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136)", }, { cve: "CVE-2020-27221", cwe: { id: "CWE-119", name: "Improper Restriction of Operations within the Bounds of a Memory Buffer", }, discovery_date: "2021-02-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1928555", }, ], notes: [ { category: "description", text: "In Eclipse OpenJ9 up to and including version 0.23, there is potential for a stack-based buffer overflow when the virtual machine or JNI natives are converting from UTF-8 characters to platform encoding.", title: "Vulnerability description", }, { category: "summary", text: "JDK: Stack-based buffer overflow when converting from UTF-8 characters to platform encoding", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-27221", }, { category: "external", summary: "RHBZ#1928555", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1928555", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-27221", url: "https://www.cve.org/CVERecord?id=CVE-2020-27221", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-27221", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-27221", }, ], release_date: "2021-02-12T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-03-04T17:44:42+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", product_ids: [ "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:0736", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 9.8, baseSeverity: "CRITICAL", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "JDK: Stack-based buffer overflow when converting from UTF-8 characters to platform encoding", }, ], }
rhsa-2021_0717
Vulnerability from csaf_redhat
Published
2021-03-04 17:05
Modified
2024-11-15 07:29
Summary
Red Hat Security Advisory: java-1.8.0-ibm security update
Notes
Topic
An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux 7 Supplementary.
Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.
This update upgrades IBM Java SE 8 to version 8 SR6-FP25.
Security Fix(es):
* IBM JDK: Stack-based buffer overflow when converting from UTF-8 characters to platform encoding (CVE-2020-27221)
* OpenJDK: Unexpected exceptions raised by DOMKeyInfoFactory and DOMXMLSignatureFactory (Security, 8231415) (CVE-2020-2773)
* OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI, 8237990) (CVE-2020-14781)
* OpenJDK: Certificate blacklist bypass via alternate certificate encodings (Libraries, 8237995) (CVE-2020-14782)
* OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136) (CVE-2020-14803)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Critical", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux 7 Supplementary.\n\nRed Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.\n\nThis update upgrades IBM Java SE 8 to version 8 SR6-FP25.\n\nSecurity Fix(es):\n\n* IBM JDK: Stack-based buffer overflow when converting from UTF-8 characters to platform encoding (CVE-2020-27221)\n\n* OpenJDK: Unexpected exceptions raised by DOMKeyInfoFactory and DOMXMLSignatureFactory (Security, 8231415) (CVE-2020-2773)\n\n* OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI, 8237990) (CVE-2020-14781)\n\n* OpenJDK: Certificate blacklist bypass via alternate certificate encodings (Libraries, 8237995) (CVE-2020-14782)\n\n* OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136) (CVE-2020-14803)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2021:0717", url: "https://access.redhat.com/errata/RHSA-2021:0717", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#critical", url: "https://access.redhat.com/security/updates/classification/#critical", }, { category: "external", summary: "1823224", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1823224", }, { category: "external", summary: "1889274", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1889274", }, { category: "external", summary: "1889290", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1889290", }, { category: "external", summary: "1889895", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1889895", }, { category: "external", summary: "1928555", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1928555", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_0717.json", }, ], title: "Red Hat Security Advisory: java-1.8.0-ibm security update", tracking: { current_release_date: "2024-11-15T07:29:29+00:00", generator: { date: "2024-11-15T07:29:29+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2021:0717", initial_release_date: "2021-03-04T17:05:17+00:00", revision_history: [ { date: "2021-03-04T17:05:17+00:00", number: "1", summary: "Initial version", }, { date: "2021-03-04T17:05:17+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-15T07:29:29+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Client Supplementary (v. 7)", product: { name: "Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_extras:7", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product: { name: "Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_extras:7", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server Supplementary (v. 7)", product: { name: "Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_extras:7", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_extras:7", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux Supplementary", }, { branches: [ { category: "product_version", name: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", product: { name: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", product_id: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm@1.8.0.6.25-1jpp.1.el7?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", product: { name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", product_id: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-demo@1.8.0.6.25-1jpp.1.el7?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", product: { name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", product_id: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-devel@1.8.0.6.25-1jpp.1.el7?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", product: { name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", product_id: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-jdbc@1.8.0.6.25-1jpp.1.el7?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", product: { name: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", product_id: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-plugin@1.8.0.6.25-1jpp.1.el7?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", product: { name: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", product_id: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-src@1.8.0.6.25-1jpp.1.el7?arch=x86_64&epoch=1", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", product: { name: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", product_id: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm@1.8.0.6.25-1jpp.1.el7?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", product: { name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", product_id: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-demo@1.8.0.6.25-1jpp.1.el7?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", product: { name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", product_id: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-devel@1.8.0.6.25-1jpp.1.el7?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", product: { name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", product_id: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-jdbc@1.8.0.6.25-1jpp.1.el7?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", product: { name: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", product_id: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-src@1.8.0.6.25-1jpp.1.el7?arch=s390x&epoch=1", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", product: { name: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", product_id: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm@1.8.0.6.25-1jpp.1.el7?arch=ppc64&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", product: { name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", product_id: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-demo@1.8.0.6.25-1jpp.1.el7?arch=ppc64&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", product: { name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", product_id: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-devel@1.8.0.6.25-1jpp.1.el7?arch=ppc64&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", product: { name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", product_id: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-jdbc@1.8.0.6.25-1jpp.1.el7?arch=ppc64&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", product: { name: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", product_id: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-plugin@1.8.0.6.25-1jpp.1.el7?arch=ppc64&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", product: { name: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", product_id: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-src@1.8.0.6.25-1jpp.1.el7?arch=ppc64&epoch=1", }, }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", product: { name: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", product_id: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm@1.8.0.6.25-1jpp.1.el7?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", product: { name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", product_id: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-demo@1.8.0.6.25-1jpp.1.el7?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", product: { name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", product_id: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-devel@1.8.0.6.25-1jpp.1.el7?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", product: { name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", product_id: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-jdbc@1.8.0.6.25-1jpp.1.el7?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", product: { name: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", product_id: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-src@1.8.0.6.25-1jpp.1.el7?arch=ppc64le&epoch=1", }, }, }, ], category: "architecture", name: "ppc64le", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", }, product_reference: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", }, product_reference: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", }, product_reference: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", }, product_reference: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", }, product_reference: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", }, product_reference: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", }, product_reference: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", }, product_reference: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", }, product_reference: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", }, product_reference: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", }, product_reference: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", }, product_reference: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", }, product_reference: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", }, product_reference: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", }, product_reference: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", }, product_reference: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", }, product_reference: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", }, product_reference: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", }, product_reference: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", }, product_reference: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", }, product_reference: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", }, product_reference: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", }, product_reference: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", }, product_reference: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", }, product_reference: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", }, product_reference: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", }, product_reference: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", }, product_reference: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", }, product_reference: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", }, product_reference: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", }, product_reference: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", }, product_reference: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", }, product_reference: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", }, product_reference: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", }, product_reference: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", }, product_reference: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", }, product_reference: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", }, product_reference: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", }, product_reference: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", }, product_reference: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", }, product_reference: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", }, product_reference: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", }, product_reference: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", }, product_reference: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", }, product_reference: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", }, product_reference: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", }, product_reference: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", }, product_reference: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", }, product_reference: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", }, product_reference: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", }, product_reference: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", }, product_reference: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", }, product_reference: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", }, product_reference: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", }, product_reference: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", }, product_reference: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", }, product_reference: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", }, product_reference: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", }, product_reference: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", }, product_reference: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", }, product_reference: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", }, product_reference: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", }, product_reference: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", }, product_reference: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", }, product_reference: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", }, product_reference: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", }, product_reference: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", }, product_reference: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", }, product_reference: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", }, product_reference: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", }, product_reference: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", }, product_reference: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", }, product_reference: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", }, product_reference: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", }, product_reference: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", }, product_reference: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", }, product_reference: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", }, product_reference: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", }, product_reference: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", }, product_reference: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", }, product_reference: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", }, product_reference: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", }, product_reference: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", }, product_reference: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", }, product_reference: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", }, product_reference: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", }, product_reference: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", }, product_reference: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, ], }, vulnerabilities: [ { cve: "CVE-2020-2773", cwe: { id: "CWE-248", name: "Uncaught Exception", }, discovery_date: "2020-03-04T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1823224", }, ], notes: [ { category: "description", text: "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Security). Supported versions that are affected are Java SE: 7u251, 8u241, 11.0.6 and 14; Java SE Embedded: 8u241. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).", title: "Vulnerability description", }, { category: "summary", text: "OpenJDK: Unexpected exceptions raised by DOMKeyInfoFactory and DOMXMLSignatureFactory (Security, 8231415)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-2773", }, { category: "external", summary: "RHBZ#1823224", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1823224", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-2773", url: "https://www.cve.org/CVERecord?id=CVE-2020-2773", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-2773", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-2773", }, ], release_date: "2020-04-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-03-04T17:05:17+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", product_ids: [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:0717", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 3.7, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "OpenJDK: Unexpected exceptions raised by DOMKeyInfoFactory and DOMXMLSignatureFactory (Security, 8231415)", }, { cve: "CVE-2020-14781", cwe: { id: "CWE-319", name: "Cleartext Transmission of Sensitive Information", }, discovery_date: "2020-10-07T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1889274", }, ], notes: [ { category: "description", text: "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: JNDI). Supported versions that are affected are Java SE: 7u271, 8u261, 11.0.8 and 15; Java SE Embedded: 8u261. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE, Java SE Embedded accessible data. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.1 Base Score 3.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N).", title: "Vulnerability description", }, { category: "summary", text: "OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI, 8237990)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-14781", }, { category: "external", summary: "RHBZ#1889274", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1889274", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-14781", url: "https://www.cve.org/CVERecord?id=CVE-2020-14781", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-14781", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-14781", }, ], release_date: "2020-10-20T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-03-04T17:05:17+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", product_ids: [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:0717", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 3.7, baseSeverity: "LOW", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI, 8237990)", }, { cve: "CVE-2020-14782", cwe: { id: "CWE-295", name: "Improper Certificate Validation", }, discovery_date: "2020-10-07T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1889290", }, ], notes: [ { category: "description", text: "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 7u271, 8u261, 11.0.8 and 15; Java SE Embedded: 8u261. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded accessible data. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", title: "Vulnerability description", }, { category: "summary", text: "OpenJDK: Certificate blacklist bypass via alternate certificate encodings (Libraries, 8237995)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-14782", }, { category: "external", summary: "RHBZ#1889290", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1889290", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-14782", url: "https://www.cve.org/CVERecord?id=CVE-2020-14782", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-14782", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-14782", }, ], release_date: "2020-10-20T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-03-04T17:05:17+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", product_ids: [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:0717", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 3.7, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "LOW", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "OpenJDK: Certificate blacklist bypass via alternate certificate encodings (Libraries, 8237995)", }, { cve: "CVE-2020-14803", cwe: { id: "CWE-367", name: "Time-of-check Time-of-use (TOCTOU) Race Condition", }, discovery_date: "2020-10-07T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1889895", }, ], notes: [ { category: "description", text: "Vulnerability in the Java SE product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 11.0.8 and 15. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).", title: "Vulnerability description", }, { category: "summary", text: "OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-14803", }, { category: "external", summary: "RHBZ#1889895", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1889895", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-14803", url: "https://www.cve.org/CVERecord?id=CVE-2020-14803", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-14803", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-14803", }, ], release_date: "2020-10-20T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-03-04T17:05:17+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", product_ids: [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:0717", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 5.3, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136)", }, { cve: "CVE-2020-27221", cwe: { id: "CWE-119", name: "Improper Restriction of Operations within the Bounds of a Memory Buffer", }, discovery_date: "2021-02-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1928555", }, ], notes: [ { category: "description", text: "In Eclipse OpenJ9 up to and including version 0.23, there is potential for a stack-based buffer overflow when the virtual machine or JNI natives are converting from UTF-8 characters to platform encoding.", title: "Vulnerability description", }, { category: "summary", text: "JDK: Stack-based buffer overflow when converting from UTF-8 characters to platform encoding", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-27221", }, { category: "external", summary: "RHBZ#1928555", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1928555", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-27221", url: "https://www.cve.org/CVERecord?id=CVE-2020-27221", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-27221", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-27221", }, ], release_date: "2021-02-12T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-03-04T17:05:17+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", product_ids: [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:0717", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 9.8, baseSeverity: "CRITICAL", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "JDK: Stack-based buffer overflow when converting from UTF-8 characters to platform encoding", }, ], }
rhsa-2021:0736
Vulnerability from csaf_redhat
Published
2021-03-04 17:44
Modified
2024-11-15 07:29
Summary
Red Hat Security Advisory: java-1.8.0-ibm security update
Notes
Topic
An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.
This update upgrades IBM Java SE 8 to version 8 SR6-FP25.
Security Fix(es):
* IBM JDK: Stack-based buffer overflow when converting from UTF-8 characters to platform encoding (CVE-2020-27221)
* OpenJDK: Unexpected exceptions raised by DOMKeyInfoFactory and DOMXMLSignatureFactory (Security, 8231415) (CVE-2020-2773)
* OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI, 8237990) (CVE-2020-14781)
* OpenJDK: Certificate blacklist bypass via alternate certificate encodings (Libraries, 8237995) (CVE-2020-14782)
* OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136) (CVE-2020-14803)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Critical", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.\n\nThis update upgrades IBM Java SE 8 to version 8 SR6-FP25.\n\nSecurity Fix(es):\n\n* IBM JDK: Stack-based buffer overflow when converting from UTF-8 characters to platform encoding (CVE-2020-27221)\n\n* OpenJDK: Unexpected exceptions raised by DOMKeyInfoFactory and DOMXMLSignatureFactory (Security, 8231415) (CVE-2020-2773)\n\n* OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI, 8237990) (CVE-2020-14781)\n\n* OpenJDK: Certificate blacklist bypass via alternate certificate encodings (Libraries, 8237995) (CVE-2020-14782)\n\n* OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136) (CVE-2020-14803)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2021:0736", url: "https://access.redhat.com/errata/RHSA-2021:0736", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#critical", url: "https://access.redhat.com/security/updates/classification/#critical", }, { category: "external", summary: "1823224", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1823224", }, { category: "external", summary: "1889274", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1889274", }, { category: "external", summary: "1889290", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1889290", }, { category: "external", summary: "1889895", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1889895", }, { category: "external", summary: "1928555", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1928555", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_0736.json", }, ], title: "Red Hat Security Advisory: java-1.8.0-ibm security update", tracking: { current_release_date: "2024-11-15T07:29:38+00:00", generator: { date: "2024-11-15T07:29:38+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2021:0736", initial_release_date: "2021-03-04T17:44:42+00:00", revision_history: [ { date: "2021-03-04T17:44:42+00:00", number: "1", summary: "Initial version", }, { date: "2021-03-04T17:44:42+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-15T07:29:38+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux 8 Supplementary", product: { name: "Red Hat Enterprise Linux 8 Supplementary", product_id: "Supplementary-8.3.0.Z.MAIN", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:8::supplementary", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.x86_64", product: { name: "java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.x86_64", product_id: "java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm@1.8.0.6.25-2.el8_3?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.x86_64", product: { name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.x86_64", product_id: "java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-demo@1.8.0.6.25-2.el8_3?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.x86_64", product: { name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.x86_64", product_id: "java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-devel@1.8.0.6.25-2.el8_3?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.x86_64", product: { name: "java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.x86_64", product_id: "java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-headless@1.8.0.6.25-2.el8_3?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.x86_64", product: { name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.x86_64", product_id: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-jdbc@1.8.0.6.25-2.el8_3?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.x86_64", product: { name: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.x86_64", product_id: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-plugin@1.8.0.6.25-2.el8_3?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.x86_64", product: { name: "java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.x86_64", product_id: "java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-src@1.8.0.6.25-2.el8_3?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.x86_64", product: { name: "java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.x86_64", product_id: "java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-webstart@1.8.0.6.25-2.el8_3?arch=x86_64&epoch=1", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.s390x", product: { name: "java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.s390x", product_id: "java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm@1.8.0.6.25-2.el8_3?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.s390x", product: { name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.s390x", product_id: "java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-demo@1.8.0.6.25-2.el8_3?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.s390x", product: { name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.s390x", product_id: "java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-devel@1.8.0.6.25-2.el8_3?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.s390x", product: { name: "java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.s390x", product_id: "java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-headless@1.8.0.6.25-2.el8_3?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.s390x", product: { name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.s390x", product_id: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-jdbc@1.8.0.6.25-2.el8_3?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.s390x", product: { name: "java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.s390x", product_id: "java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-src@1.8.0.6.25-2.el8_3?arch=s390x&epoch=1", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.ppc64le", product: { name: "java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.ppc64le", product_id: "java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm@1.8.0.6.25-2.el8_3?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.ppc64le", product: { name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.ppc64le", product_id: "java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-demo@1.8.0.6.25-2.el8_3?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.ppc64le", product: { name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.ppc64le", product_id: "java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-devel@1.8.0.6.25-2.el8_3?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.ppc64le", product: { name: "java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.ppc64le", product_id: "java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-headless@1.8.0.6.25-2.el8_3?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.ppc64le", product: { name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.ppc64le", product_id: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-jdbc@1.8.0.6.25-2.el8_3?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.ppc64le", product: { name: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.ppc64le", product_id: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-plugin@1.8.0.6.25-2.el8_3?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.ppc64le", product: { name: "java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.ppc64le", product_id: "java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-src@1.8.0.6.25-2.el8_3?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.ppc64le", product: { name: "java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.ppc64le", product_id: "java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-webstart@1.8.0.6.25-2.el8_3?arch=ppc64le&epoch=1", }, }, }, ], category: "architecture", name: "ppc64le", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.ppc64le as a component of Red Hat Enterprise Linux 8 Supplementary", product_id: "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.ppc64le", }, product_reference: "java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.ppc64le", relates_to_product_reference: "Supplementary-8.3.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.s390x as a component of Red Hat Enterprise Linux 8 Supplementary", product_id: "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.s390x", }, product_reference: "java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.s390x", relates_to_product_reference: "Supplementary-8.3.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.x86_64 as a component of Red Hat Enterprise Linux 8 Supplementary", product_id: "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.x86_64", }, product_reference: "java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.x86_64", relates_to_product_reference: "Supplementary-8.3.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.ppc64le as a component of Red Hat Enterprise Linux 8 Supplementary", product_id: "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.ppc64le", }, product_reference: "java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.ppc64le", relates_to_product_reference: "Supplementary-8.3.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.s390x as a component of Red Hat Enterprise Linux 8 Supplementary", product_id: "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.s390x", }, product_reference: "java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.s390x", relates_to_product_reference: "Supplementary-8.3.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.x86_64 as a component of Red Hat Enterprise Linux 8 Supplementary", product_id: "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.x86_64", }, product_reference: "java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.x86_64", relates_to_product_reference: "Supplementary-8.3.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.ppc64le as a component of Red Hat Enterprise Linux 8 Supplementary", product_id: "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.ppc64le", }, product_reference: "java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.ppc64le", relates_to_product_reference: "Supplementary-8.3.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.s390x as a component of Red Hat Enterprise Linux 8 Supplementary", product_id: "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.s390x", }, product_reference: "java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.s390x", relates_to_product_reference: "Supplementary-8.3.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.x86_64 as a component of Red Hat Enterprise Linux 8 Supplementary", product_id: "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.x86_64", }, product_reference: "java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.x86_64", relates_to_product_reference: "Supplementary-8.3.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.ppc64le as a component of Red Hat Enterprise Linux 8 Supplementary", product_id: "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.ppc64le", }, product_reference: "java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.ppc64le", relates_to_product_reference: "Supplementary-8.3.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.s390x as a component of Red Hat Enterprise Linux 8 Supplementary", product_id: "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.s390x", }, product_reference: "java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.s390x", relates_to_product_reference: "Supplementary-8.3.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.x86_64 as a component of Red Hat Enterprise Linux 8 Supplementary", product_id: "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.x86_64", }, product_reference: "java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.x86_64", relates_to_product_reference: "Supplementary-8.3.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.ppc64le as a component of Red Hat Enterprise Linux 8 Supplementary", product_id: "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.ppc64le", }, product_reference: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.ppc64le", relates_to_product_reference: "Supplementary-8.3.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.s390x as a component of Red Hat Enterprise Linux 8 Supplementary", product_id: "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.s390x", }, product_reference: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.s390x", relates_to_product_reference: "Supplementary-8.3.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.x86_64 as a component of Red Hat Enterprise Linux 8 Supplementary", product_id: "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.x86_64", }, product_reference: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.x86_64", relates_to_product_reference: "Supplementary-8.3.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.ppc64le as a component of Red Hat Enterprise Linux 8 Supplementary", product_id: "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.ppc64le", }, product_reference: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.ppc64le", relates_to_product_reference: "Supplementary-8.3.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.x86_64 as a component of Red Hat Enterprise Linux 8 Supplementary", product_id: "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.x86_64", }, product_reference: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.x86_64", relates_to_product_reference: "Supplementary-8.3.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.ppc64le as a component of Red Hat Enterprise Linux 8 Supplementary", product_id: "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.ppc64le", }, product_reference: "java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.ppc64le", relates_to_product_reference: "Supplementary-8.3.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.s390x as a component of Red Hat Enterprise Linux 8 Supplementary", product_id: "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.s390x", }, product_reference: "java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.s390x", relates_to_product_reference: "Supplementary-8.3.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.x86_64 as a component of Red Hat Enterprise Linux 8 Supplementary", product_id: "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.x86_64", }, product_reference: "java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.x86_64", relates_to_product_reference: "Supplementary-8.3.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.ppc64le as a component of Red Hat Enterprise Linux 8 Supplementary", product_id: "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.ppc64le", }, product_reference: "java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.ppc64le", relates_to_product_reference: "Supplementary-8.3.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.x86_64 as a component of Red Hat Enterprise Linux 8 Supplementary", product_id: "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.x86_64", }, product_reference: "java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.x86_64", relates_to_product_reference: "Supplementary-8.3.0.Z.MAIN", }, ], }, vulnerabilities: [ { cve: "CVE-2020-2773", cwe: { id: "CWE-248", name: "Uncaught Exception", }, discovery_date: "2020-03-04T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1823224", }, ], notes: [ { category: "description", text: "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Security). Supported versions that are affected are Java SE: 7u251, 8u241, 11.0.6 and 14; Java SE Embedded: 8u241. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).", title: "Vulnerability description", }, { category: "summary", text: "OpenJDK: Unexpected exceptions raised by DOMKeyInfoFactory and DOMXMLSignatureFactory (Security, 8231415)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-2773", }, { category: "external", summary: "RHBZ#1823224", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1823224", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-2773", url: "https://www.cve.org/CVERecord?id=CVE-2020-2773", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-2773", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-2773", }, ], release_date: "2020-04-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-03-04T17:44:42+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", product_ids: [ "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:0736", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 3.7, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "OpenJDK: Unexpected exceptions raised by DOMKeyInfoFactory and DOMXMLSignatureFactory (Security, 8231415)", }, { cve: "CVE-2020-14781", cwe: { id: "CWE-319", name: "Cleartext Transmission of Sensitive Information", }, discovery_date: "2020-10-07T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1889274", }, ], notes: [ { category: "description", text: "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: JNDI). Supported versions that are affected are Java SE: 7u271, 8u261, 11.0.8 and 15; Java SE Embedded: 8u261. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE, Java SE Embedded accessible data. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.1 Base Score 3.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N).", title: "Vulnerability description", }, { category: "summary", text: "OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI, 8237990)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-14781", }, { category: "external", summary: "RHBZ#1889274", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1889274", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-14781", url: "https://www.cve.org/CVERecord?id=CVE-2020-14781", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-14781", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-14781", }, ], release_date: "2020-10-20T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-03-04T17:44:42+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", product_ids: [ "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:0736", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 3.7, baseSeverity: "LOW", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI, 8237990)", }, { cve: "CVE-2020-14782", cwe: { id: "CWE-295", name: "Improper Certificate Validation", }, discovery_date: "2020-10-07T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1889290", }, ], notes: [ { category: "description", text: "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 7u271, 8u261, 11.0.8 and 15; Java SE Embedded: 8u261. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded accessible data. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", title: "Vulnerability description", }, { category: "summary", text: "OpenJDK: Certificate blacklist bypass via alternate certificate encodings (Libraries, 8237995)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-14782", }, { category: "external", summary: "RHBZ#1889290", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1889290", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-14782", url: "https://www.cve.org/CVERecord?id=CVE-2020-14782", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-14782", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-14782", }, ], release_date: "2020-10-20T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-03-04T17:44:42+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", product_ids: [ "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:0736", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 3.7, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "LOW", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "OpenJDK: Certificate blacklist bypass via alternate certificate encodings (Libraries, 8237995)", }, { cve: "CVE-2020-14803", cwe: { id: "CWE-367", name: "Time-of-check Time-of-use (TOCTOU) Race Condition", }, discovery_date: "2020-10-07T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1889895", }, ], notes: [ { category: "description", text: "Vulnerability in the Java SE product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 11.0.8 and 15. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).", title: "Vulnerability description", }, { category: "summary", text: "OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-14803", }, { category: "external", summary: "RHBZ#1889895", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1889895", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-14803", url: "https://www.cve.org/CVERecord?id=CVE-2020-14803", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-14803", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-14803", }, ], release_date: "2020-10-20T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-03-04T17:44:42+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", product_ids: [ "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:0736", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 5.3, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136)", }, { cve: "CVE-2020-27221", cwe: { id: "CWE-119", name: "Improper Restriction of Operations within the Bounds of a Memory Buffer", }, discovery_date: "2021-02-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1928555", }, ], notes: [ { category: "description", text: "In Eclipse OpenJ9 up to and including version 0.23, there is potential for a stack-based buffer overflow when the virtual machine or JNI natives are converting from UTF-8 characters to platform encoding.", title: "Vulnerability description", }, { category: "summary", text: "JDK: Stack-based buffer overflow when converting from UTF-8 characters to platform encoding", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-27221", }, { category: "external", summary: "RHBZ#1928555", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1928555", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-27221", url: "https://www.cve.org/CVERecord?id=CVE-2020-27221", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-27221", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-27221", }, ], release_date: "2021-02-12T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-03-04T17:44:42+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", product_ids: [ "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:0736", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 9.8, baseSeverity: "CRITICAL", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "JDK: Stack-based buffer overflow when converting from UTF-8 characters to platform encoding", }, ], }
rhsa-2021:0733
Vulnerability from csaf_redhat
Published
2021-03-04 15:24
Modified
2024-11-15 07:29
Summary
Red Hat Security Advisory: java-1.7.1-ibm security update
Notes
Topic
An update for java-1.7.1-ibm is now available for Red Hat Enterprise Linux 7 Supplementary.
Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
IBM Java SE version 7 Release 1 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.
This update upgrades IBM Java SE 7 to version 7R1 SR4-FP80.
Security Fix(es):
* IBM JDK: Stack-based buffer overflow when converting from UTF-8 characters to platform encoding (CVE-2020-27221)
* OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136) (CVE-2020-14803)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Critical", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for java-1.7.1-ibm is now available for Red Hat Enterprise Linux 7 Supplementary.\n\nRed Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "IBM Java SE version 7 Release 1 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.\n\nThis update upgrades IBM Java SE 7 to version 7R1 SR4-FP80.\n\nSecurity Fix(es):\n\n* IBM JDK: Stack-based buffer overflow when converting from UTF-8 characters to platform encoding (CVE-2020-27221)\n\n* OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136) (CVE-2020-14803)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2021:0733", url: "https://access.redhat.com/errata/RHSA-2021:0733", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#critical", url: "https://access.redhat.com/security/updates/classification/#critical", }, { category: "external", summary: "1889895", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1889895", }, { category: "external", summary: "1928555", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1928555", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_0733.json", }, ], title: "Red Hat Security Advisory: java-1.7.1-ibm security update", tracking: { current_release_date: "2024-11-15T07:29:44+00:00", generator: { date: "2024-11-15T07:29:44+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2021:0733", initial_release_date: "2021-03-04T15:24:51+00:00", revision_history: [ { date: "2021-03-04T15:24:51+00:00", number: "1", summary: "Initial version", }, { date: "2021-03-04T15:24:51+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-15T07:29:44+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Client Supplementary (v. 7)", product: { name: "Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_extras:7", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product: { name: "Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_extras:7", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server Supplementary (v. 7)", product: { name: "Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_extras:7", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_extras:7", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux Supplementary", }, { branches: [ { category: "product_version", name: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", product: { name: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", product_id: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.7.1-ibm@1.7.1.4.80-1jpp.1.el7?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", product: { name: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", product_id: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.7.1-ibm-demo@1.7.1.4.80-1jpp.1.el7?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", product: { name: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", product_id: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.7.1-ibm-devel@1.7.1.4.80-1jpp.1.el7?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", product: { name: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", product_id: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.7.1-ibm-jdbc@1.7.1.4.80-1jpp.1.el7?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", product: { name: "java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", product_id: "java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.7.1-ibm-plugin@1.7.1.4.80-1jpp.1.el7?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", product: { name: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", product_id: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.7.1-ibm-src@1.7.1.4.80-1jpp.1.el7?arch=x86_64&epoch=1", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", product: { name: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", product_id: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.7.1-ibm@1.7.1.4.80-1jpp.1.el7?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", product: { name: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", product_id: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.7.1-ibm-demo@1.7.1.4.80-1jpp.1.el7?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", product: { name: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", product_id: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.7.1-ibm-devel@1.7.1.4.80-1jpp.1.el7?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", product: { name: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", product_id: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.7.1-ibm-jdbc@1.7.1.4.80-1jpp.1.el7?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", product: { name: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", product_id: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.7.1-ibm-src@1.7.1.4.80-1jpp.1.el7?arch=s390x&epoch=1", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", product: { name: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", product_id: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.7.1-ibm@1.7.1.4.80-1jpp.1.el7?arch=ppc64&epoch=1", }, }, }, { category: "product_version", name: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", product: { name: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", product_id: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.7.1-ibm-demo@1.7.1.4.80-1jpp.1.el7?arch=ppc64&epoch=1", }, }, }, { category: "product_version", name: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", product: { name: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", product_id: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.7.1-ibm-devel@1.7.1.4.80-1jpp.1.el7?arch=ppc64&epoch=1", }, }, }, { category: "product_version", name: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", product: { name: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", product_id: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.7.1-ibm-jdbc@1.7.1.4.80-1jpp.1.el7?arch=ppc64&epoch=1", }, }, }, { category: "product_version", name: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", product: { name: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", product_id: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.7.1-ibm-src@1.7.1.4.80-1jpp.1.el7?arch=ppc64&epoch=1", }, }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", product: { name: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", product_id: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.7.1-ibm@1.7.1.4.80-1jpp.1.el7?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", product: { name: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", product_id: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.7.1-ibm-demo@1.7.1.4.80-1jpp.1.el7?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", product: { name: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", product_id: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.7.1-ibm-devel@1.7.1.4.80-1jpp.1.el7?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", product: { name: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", product_id: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.7.1-ibm-jdbc@1.7.1.4.80-1jpp.1.el7?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", product: { name: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", product_id: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.7.1-ibm-src@1.7.1.4.80-1jpp.1.el7?arch=ppc64le&epoch=1", }, }, }, ], category: "architecture", name: "ppc64le", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", }, product_reference: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", }, product_reference: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", }, product_reference: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", }, product_reference: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", }, product_reference: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", }, product_reference: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", }, product_reference: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", }, product_reference: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", }, product_reference: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", }, product_reference: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", }, product_reference: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", }, product_reference: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", }, product_reference: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", }, product_reference: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", }, product_reference: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", }, product_reference: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", }, product_reference: "java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", }, product_reference: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", }, product_reference: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", }, product_reference: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", }, product_reference: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", }, product_reference: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", }, product_reference: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", }, product_reference: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", }, product_reference: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", }, product_reference: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", }, product_reference: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", }, product_reference: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", }, product_reference: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", }, product_reference: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", }, product_reference: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", }, product_reference: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", }, product_reference: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", }, product_reference: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", }, product_reference: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", }, product_reference: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", }, product_reference: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", }, product_reference: "java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", }, product_reference: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", }, product_reference: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", }, product_reference: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", }, product_reference: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", }, product_reference: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", }, product_reference: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", }, product_reference: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", }, product_reference: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", }, product_reference: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", }, product_reference: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", }, product_reference: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", }, product_reference: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", }, product_reference: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", }, product_reference: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", }, product_reference: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", }, product_reference: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", }, product_reference: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", }, product_reference: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", }, product_reference: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", }, product_reference: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", }, product_reference: "java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", }, product_reference: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", }, product_reference: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", }, product_reference: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", }, product_reference: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", }, product_reference: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", }, product_reference: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", }, product_reference: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", }, product_reference: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", }, product_reference: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", }, product_reference: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", }, product_reference: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", }, product_reference: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", }, product_reference: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", }, product_reference: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", }, product_reference: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", }, product_reference: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", }, product_reference: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", }, product_reference: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", }, product_reference: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", }, product_reference: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", }, product_reference: "java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", }, product_reference: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", }, product_reference: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", }, product_reference: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", }, product_reference: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, ], }, vulnerabilities: [ { cve: "CVE-2020-14803", cwe: { id: "CWE-367", name: "Time-of-check Time-of-use (TOCTOU) Race Condition", }, discovery_date: "2020-10-07T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1889895", }, ], notes: [ { category: "description", text: "Vulnerability in the Java SE product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 11.0.8 and 15. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).", title: "Vulnerability description", }, { category: "summary", text: "OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-14803", }, { category: "external", summary: "RHBZ#1889895", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1889895", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-14803", url: "https://www.cve.org/CVERecord?id=CVE-2020-14803", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-14803", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-14803", }, ], release_date: "2020-10-20T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-03-04T15:24:51+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", product_ids: [ "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:0733", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 5.3, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136)", }, { cve: "CVE-2020-27221", cwe: { id: "CWE-119", name: "Improper Restriction of Operations within the Bounds of a Memory Buffer", }, discovery_date: "2021-02-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1928555", }, ], notes: [ { category: "description", text: "In Eclipse OpenJ9 up to and including version 0.23, there is potential for a stack-based buffer overflow when the virtual machine or JNI natives are converting from UTF-8 characters to platform encoding.", title: "Vulnerability description", }, { category: "summary", text: "JDK: Stack-based buffer overflow when converting from UTF-8 characters to platform encoding", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-27221", }, { category: "external", summary: "RHBZ#1928555", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1928555", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-27221", url: "https://www.cve.org/CVERecord?id=CVE-2020-27221", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-27221", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-27221", }, ], release_date: "2021-02-12T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-03-04T15:24:51+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", product_ids: [ "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:0733", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 9.8, baseSeverity: "CRITICAL", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "JDK: Stack-based buffer overflow when converting from UTF-8 characters to platform encoding", }, ], }
rhsa-2021:0717
Vulnerability from csaf_redhat
Published
2021-03-04 17:05
Modified
2024-11-15 07:29
Summary
Red Hat Security Advisory: java-1.8.0-ibm security update
Notes
Topic
An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux 7 Supplementary.
Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.
This update upgrades IBM Java SE 8 to version 8 SR6-FP25.
Security Fix(es):
* IBM JDK: Stack-based buffer overflow when converting from UTF-8 characters to platform encoding (CVE-2020-27221)
* OpenJDK: Unexpected exceptions raised by DOMKeyInfoFactory and DOMXMLSignatureFactory (Security, 8231415) (CVE-2020-2773)
* OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI, 8237990) (CVE-2020-14781)
* OpenJDK: Certificate blacklist bypass via alternate certificate encodings (Libraries, 8237995) (CVE-2020-14782)
* OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136) (CVE-2020-14803)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Critical", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux 7 Supplementary.\n\nRed Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.\n\nThis update upgrades IBM Java SE 8 to version 8 SR6-FP25.\n\nSecurity Fix(es):\n\n* IBM JDK: Stack-based buffer overflow when converting from UTF-8 characters to platform encoding (CVE-2020-27221)\n\n* OpenJDK: Unexpected exceptions raised by DOMKeyInfoFactory and DOMXMLSignatureFactory (Security, 8231415) (CVE-2020-2773)\n\n* OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI, 8237990) (CVE-2020-14781)\n\n* OpenJDK: Certificate blacklist bypass via alternate certificate encodings (Libraries, 8237995) (CVE-2020-14782)\n\n* OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136) (CVE-2020-14803)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2021:0717", url: "https://access.redhat.com/errata/RHSA-2021:0717", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#critical", url: "https://access.redhat.com/security/updates/classification/#critical", }, { category: "external", summary: "1823224", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1823224", }, { category: "external", summary: "1889274", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1889274", }, { category: "external", summary: "1889290", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1889290", }, { category: "external", summary: "1889895", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1889895", }, { category: "external", summary: "1928555", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1928555", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_0717.json", }, ], title: "Red Hat Security Advisory: java-1.8.0-ibm security update", tracking: { current_release_date: "2024-11-15T07:29:29+00:00", generator: { date: "2024-11-15T07:29:29+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2021:0717", initial_release_date: "2021-03-04T17:05:17+00:00", revision_history: [ { date: "2021-03-04T17:05:17+00:00", number: "1", summary: "Initial version", }, { date: "2021-03-04T17:05:17+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-15T07:29:29+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Client Supplementary (v. 7)", product: { name: "Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_extras:7", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product: { name: "Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_extras:7", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server Supplementary (v. 7)", product: { name: "Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_extras:7", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_extras:7", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux Supplementary", }, { branches: [ { category: "product_version", name: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", product: { name: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", product_id: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm@1.8.0.6.25-1jpp.1.el7?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", product: { name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", product_id: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-demo@1.8.0.6.25-1jpp.1.el7?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", product: { name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", product_id: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-devel@1.8.0.6.25-1jpp.1.el7?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", product: { name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", product_id: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-jdbc@1.8.0.6.25-1jpp.1.el7?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", product: { name: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", product_id: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-plugin@1.8.0.6.25-1jpp.1.el7?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", product: { name: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", product_id: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-src@1.8.0.6.25-1jpp.1.el7?arch=x86_64&epoch=1", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", product: { name: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", product_id: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm@1.8.0.6.25-1jpp.1.el7?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", product: { name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", product_id: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-demo@1.8.0.6.25-1jpp.1.el7?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", product: { name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", product_id: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-devel@1.8.0.6.25-1jpp.1.el7?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", product: { name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", product_id: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-jdbc@1.8.0.6.25-1jpp.1.el7?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", product: { name: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", product_id: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-src@1.8.0.6.25-1jpp.1.el7?arch=s390x&epoch=1", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", product: { name: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", product_id: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm@1.8.0.6.25-1jpp.1.el7?arch=ppc64&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", product: { name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", product_id: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-demo@1.8.0.6.25-1jpp.1.el7?arch=ppc64&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", product: { name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", product_id: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-devel@1.8.0.6.25-1jpp.1.el7?arch=ppc64&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", product: { name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", product_id: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-jdbc@1.8.0.6.25-1jpp.1.el7?arch=ppc64&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", product: { name: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", product_id: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-plugin@1.8.0.6.25-1jpp.1.el7?arch=ppc64&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", product: { name: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", product_id: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-src@1.8.0.6.25-1jpp.1.el7?arch=ppc64&epoch=1", }, }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", product: { name: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", product_id: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm@1.8.0.6.25-1jpp.1.el7?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", product: { name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", product_id: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-demo@1.8.0.6.25-1jpp.1.el7?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", product: { name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", product_id: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-devel@1.8.0.6.25-1jpp.1.el7?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", product: { name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", product_id: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-jdbc@1.8.0.6.25-1jpp.1.el7?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", product: { name: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", product_id: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-src@1.8.0.6.25-1jpp.1.el7?arch=ppc64le&epoch=1", }, }, }, ], category: "architecture", name: "ppc64le", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", }, product_reference: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", }, product_reference: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", }, product_reference: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", }, product_reference: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", }, product_reference: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", }, product_reference: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", }, product_reference: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", }, product_reference: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", }, product_reference: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", }, product_reference: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", }, product_reference: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", }, product_reference: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", }, product_reference: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", }, product_reference: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", }, product_reference: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", }, product_reference: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", }, product_reference: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", }, product_reference: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", }, product_reference: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", }, product_reference: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", }, product_reference: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", }, product_reference: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", }, product_reference: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", }, product_reference: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", }, product_reference: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", }, product_reference: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", }, product_reference: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", }, product_reference: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", }, product_reference: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", }, product_reference: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", }, product_reference: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", }, product_reference: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", }, product_reference: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", }, product_reference: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", }, product_reference: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", }, product_reference: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", }, product_reference: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", }, product_reference: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", }, product_reference: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", }, product_reference: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", }, product_reference: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", }, product_reference: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", }, product_reference: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", }, product_reference: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", }, product_reference: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", }, product_reference: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", }, product_reference: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", }, product_reference: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", }, product_reference: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", }, product_reference: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", }, product_reference: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", }, product_reference: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", }, product_reference: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", }, product_reference: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", }, product_reference: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", }, product_reference: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", }, product_reference: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", }, product_reference: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", }, product_reference: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", }, product_reference: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", }, product_reference: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", }, product_reference: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", }, product_reference: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", }, product_reference: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", }, product_reference: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", }, product_reference: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", }, product_reference: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", }, product_reference: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", }, product_reference: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", }, product_reference: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", }, product_reference: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", }, product_reference: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", }, product_reference: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", }, product_reference: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", }, product_reference: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", }, product_reference: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", }, product_reference: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", }, product_reference: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", }, product_reference: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", }, product_reference: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", }, product_reference: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", }, product_reference: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", }, product_reference: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", }, product_reference: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", }, product_reference: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", }, product_reference: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", }, product_reference: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", }, product_reference: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, ], }, vulnerabilities: [ { cve: "CVE-2020-2773", cwe: { id: "CWE-248", name: "Uncaught Exception", }, discovery_date: "2020-03-04T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1823224", }, ], notes: [ { category: "description", text: "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Security). Supported versions that are affected are Java SE: 7u251, 8u241, 11.0.6 and 14; Java SE Embedded: 8u241. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).", title: "Vulnerability description", }, { category: "summary", text: "OpenJDK: Unexpected exceptions raised by DOMKeyInfoFactory and DOMXMLSignatureFactory (Security, 8231415)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-2773", }, { category: "external", summary: "RHBZ#1823224", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1823224", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-2773", url: "https://www.cve.org/CVERecord?id=CVE-2020-2773", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-2773", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-2773", }, ], release_date: "2020-04-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-03-04T17:05:17+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", product_ids: [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:0717", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 3.7, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "OpenJDK: Unexpected exceptions raised by DOMKeyInfoFactory and DOMXMLSignatureFactory (Security, 8231415)", }, { cve: "CVE-2020-14781", cwe: { id: "CWE-319", name: "Cleartext Transmission of Sensitive Information", }, discovery_date: "2020-10-07T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1889274", }, ], notes: [ { category: "description", text: "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: JNDI). Supported versions that are affected are Java SE: 7u271, 8u261, 11.0.8 and 15; Java SE Embedded: 8u261. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE, Java SE Embedded accessible data. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.1 Base Score 3.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N).", title: "Vulnerability description", }, { category: "summary", text: "OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI, 8237990)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-14781", }, { category: "external", summary: "RHBZ#1889274", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1889274", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-14781", url: "https://www.cve.org/CVERecord?id=CVE-2020-14781", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-14781", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-14781", }, ], release_date: "2020-10-20T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-03-04T17:05:17+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", product_ids: [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:0717", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 3.7, baseSeverity: "LOW", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI, 8237990)", }, { cve: "CVE-2020-14782", cwe: { id: "CWE-295", name: "Improper Certificate Validation", }, discovery_date: "2020-10-07T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1889290", }, ], notes: [ { category: "description", text: "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 7u271, 8u261, 11.0.8 and 15; Java SE Embedded: 8u261. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded accessible data. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", title: "Vulnerability description", }, { category: "summary", text: "OpenJDK: Certificate blacklist bypass via alternate certificate encodings (Libraries, 8237995)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-14782", }, { category: "external", summary: "RHBZ#1889290", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1889290", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-14782", url: "https://www.cve.org/CVERecord?id=CVE-2020-14782", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-14782", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-14782", }, ], release_date: "2020-10-20T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-03-04T17:05:17+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", product_ids: [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:0717", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 3.7, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "LOW", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "OpenJDK: Certificate blacklist bypass via alternate certificate encodings (Libraries, 8237995)", }, { cve: "CVE-2020-14803", cwe: { id: "CWE-367", name: "Time-of-check Time-of-use (TOCTOU) Race Condition", }, discovery_date: "2020-10-07T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1889895", }, ], notes: [ { category: "description", text: "Vulnerability in the Java SE product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 11.0.8 and 15. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).", title: "Vulnerability description", }, { category: "summary", text: "OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-14803", }, { category: "external", summary: "RHBZ#1889895", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1889895", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-14803", url: "https://www.cve.org/CVERecord?id=CVE-2020-14803", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-14803", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-14803", }, ], release_date: "2020-10-20T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-03-04T17:05:17+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", product_ids: [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:0717", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 5.3, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136)", }, { cve: "CVE-2020-27221", cwe: { id: "CWE-119", name: "Improper Restriction of Operations within the Bounds of a Memory Buffer", }, discovery_date: "2021-02-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1928555", }, ], notes: [ { category: "description", text: "In Eclipse OpenJ9 up to and including version 0.23, there is potential for a stack-based buffer overflow when the virtual machine or JNI natives are converting from UTF-8 characters to platform encoding.", title: "Vulnerability description", }, { category: "summary", text: "JDK: Stack-based buffer overflow when converting from UTF-8 characters to platform encoding", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-27221", }, { category: "external", summary: "RHBZ#1928555", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1928555", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-27221", url: "https://www.cve.org/CVERecord?id=CVE-2020-27221", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-27221", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-27221", }, ], release_date: "2021-02-12T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-03-04T17:05:17+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", product_ids: [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:0717", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 9.8, baseSeverity: "CRITICAL", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "JDK: Stack-based buffer overflow when converting from UTF-8 characters to platform encoding", }, ], }
rhsa-2021_0736
Vulnerability from csaf_redhat
Published
2021-03-04 17:44
Modified
2024-11-15 07:29
Summary
Red Hat Security Advisory: java-1.8.0-ibm security update
Notes
Topic
An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.
This update upgrades IBM Java SE 8 to version 8 SR6-FP25.
Security Fix(es):
* IBM JDK: Stack-based buffer overflow when converting from UTF-8 characters to platform encoding (CVE-2020-27221)
* OpenJDK: Unexpected exceptions raised by DOMKeyInfoFactory and DOMXMLSignatureFactory (Security, 8231415) (CVE-2020-2773)
* OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI, 8237990) (CVE-2020-14781)
* OpenJDK: Certificate blacklist bypass via alternate certificate encodings (Libraries, 8237995) (CVE-2020-14782)
* OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136) (CVE-2020-14803)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Critical", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.\n\nThis update upgrades IBM Java SE 8 to version 8 SR6-FP25.\n\nSecurity Fix(es):\n\n* IBM JDK: Stack-based buffer overflow when converting from UTF-8 characters to platform encoding (CVE-2020-27221)\n\n* OpenJDK: Unexpected exceptions raised by DOMKeyInfoFactory and DOMXMLSignatureFactory (Security, 8231415) (CVE-2020-2773)\n\n* OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI, 8237990) (CVE-2020-14781)\n\n* OpenJDK: Certificate blacklist bypass via alternate certificate encodings (Libraries, 8237995) (CVE-2020-14782)\n\n* OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136) (CVE-2020-14803)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2021:0736", url: "https://access.redhat.com/errata/RHSA-2021:0736", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#critical", url: "https://access.redhat.com/security/updates/classification/#critical", }, { category: "external", summary: "1823224", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1823224", }, { category: "external", summary: "1889274", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1889274", }, { category: "external", summary: "1889290", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1889290", }, { category: "external", summary: "1889895", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1889895", }, { category: "external", summary: "1928555", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1928555", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_0736.json", }, ], title: "Red Hat Security Advisory: java-1.8.0-ibm security update", tracking: { current_release_date: "2024-11-15T07:29:38+00:00", generator: { date: "2024-11-15T07:29:38+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2021:0736", initial_release_date: "2021-03-04T17:44:42+00:00", revision_history: [ { date: "2021-03-04T17:44:42+00:00", number: "1", summary: "Initial version", }, { date: "2021-03-04T17:44:42+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-15T07:29:38+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux 8 Supplementary", product: { name: "Red Hat Enterprise Linux 8 Supplementary", product_id: "Supplementary-8.3.0.Z.MAIN", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:8::supplementary", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.x86_64", product: { name: "java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.x86_64", product_id: "java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm@1.8.0.6.25-2.el8_3?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.x86_64", product: { name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.x86_64", product_id: "java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-demo@1.8.0.6.25-2.el8_3?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.x86_64", product: { name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.x86_64", product_id: "java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-devel@1.8.0.6.25-2.el8_3?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.x86_64", product: { name: "java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.x86_64", product_id: "java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-headless@1.8.0.6.25-2.el8_3?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.x86_64", product: { name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.x86_64", product_id: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-jdbc@1.8.0.6.25-2.el8_3?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.x86_64", product: { name: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.x86_64", product_id: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-plugin@1.8.0.6.25-2.el8_3?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.x86_64", product: { name: "java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.x86_64", product_id: "java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-src@1.8.0.6.25-2.el8_3?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.x86_64", product: { name: "java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.x86_64", product_id: "java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-webstart@1.8.0.6.25-2.el8_3?arch=x86_64&epoch=1", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.s390x", product: { name: "java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.s390x", product_id: "java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm@1.8.0.6.25-2.el8_3?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.s390x", product: { name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.s390x", product_id: "java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-demo@1.8.0.6.25-2.el8_3?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.s390x", product: { name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.s390x", product_id: "java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-devel@1.8.0.6.25-2.el8_3?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.s390x", product: { name: "java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.s390x", product_id: "java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-headless@1.8.0.6.25-2.el8_3?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.s390x", product: { name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.s390x", product_id: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-jdbc@1.8.0.6.25-2.el8_3?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.s390x", product: { name: "java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.s390x", product_id: "java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-src@1.8.0.6.25-2.el8_3?arch=s390x&epoch=1", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.ppc64le", product: { name: "java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.ppc64le", product_id: "java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm@1.8.0.6.25-2.el8_3?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.ppc64le", product: { name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.ppc64le", product_id: "java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-demo@1.8.0.6.25-2.el8_3?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.ppc64le", product: { name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.ppc64le", product_id: "java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-devel@1.8.0.6.25-2.el8_3?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.ppc64le", product: { name: "java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.ppc64le", product_id: "java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-headless@1.8.0.6.25-2.el8_3?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.ppc64le", product: { name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.ppc64le", product_id: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-jdbc@1.8.0.6.25-2.el8_3?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.ppc64le", product: { name: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.ppc64le", product_id: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-plugin@1.8.0.6.25-2.el8_3?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.ppc64le", product: { name: "java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.ppc64le", product_id: "java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-src@1.8.0.6.25-2.el8_3?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.ppc64le", product: { name: "java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.ppc64le", product_id: "java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-webstart@1.8.0.6.25-2.el8_3?arch=ppc64le&epoch=1", }, }, }, ], category: "architecture", name: "ppc64le", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.ppc64le as a component of Red Hat Enterprise Linux 8 Supplementary", product_id: "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.ppc64le", }, product_reference: "java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.ppc64le", relates_to_product_reference: "Supplementary-8.3.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.s390x as a component of Red Hat Enterprise Linux 8 Supplementary", product_id: "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.s390x", }, product_reference: "java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.s390x", relates_to_product_reference: "Supplementary-8.3.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.x86_64 as a component of Red Hat Enterprise Linux 8 Supplementary", product_id: "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.x86_64", }, product_reference: "java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.x86_64", relates_to_product_reference: "Supplementary-8.3.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.ppc64le as a component of Red Hat Enterprise Linux 8 Supplementary", product_id: "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.ppc64le", }, product_reference: "java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.ppc64le", relates_to_product_reference: "Supplementary-8.3.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.s390x as a component of Red Hat Enterprise Linux 8 Supplementary", product_id: "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.s390x", }, product_reference: "java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.s390x", relates_to_product_reference: "Supplementary-8.3.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.x86_64 as a component of Red Hat Enterprise Linux 8 Supplementary", product_id: "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.x86_64", }, product_reference: "java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.x86_64", relates_to_product_reference: "Supplementary-8.3.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.ppc64le as a component of Red Hat Enterprise Linux 8 Supplementary", product_id: "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.ppc64le", }, product_reference: "java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.ppc64le", relates_to_product_reference: "Supplementary-8.3.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.s390x as a component of Red Hat Enterprise Linux 8 Supplementary", product_id: "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.s390x", }, product_reference: "java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.s390x", relates_to_product_reference: "Supplementary-8.3.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.x86_64 as a component of Red Hat Enterprise Linux 8 Supplementary", product_id: "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.x86_64", }, product_reference: "java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.x86_64", relates_to_product_reference: "Supplementary-8.3.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.ppc64le as a component of Red Hat Enterprise Linux 8 Supplementary", product_id: "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.ppc64le", }, product_reference: "java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.ppc64le", relates_to_product_reference: "Supplementary-8.3.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.s390x as a component of Red Hat Enterprise Linux 8 Supplementary", product_id: "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.s390x", }, product_reference: "java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.s390x", relates_to_product_reference: "Supplementary-8.3.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.x86_64 as a component of Red Hat Enterprise Linux 8 Supplementary", product_id: "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.x86_64", }, product_reference: "java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.x86_64", relates_to_product_reference: "Supplementary-8.3.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.ppc64le as a component of Red Hat Enterprise Linux 8 Supplementary", product_id: "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.ppc64le", }, product_reference: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.ppc64le", relates_to_product_reference: "Supplementary-8.3.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.s390x as a component of Red Hat Enterprise Linux 8 Supplementary", product_id: "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.s390x", }, product_reference: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.s390x", relates_to_product_reference: "Supplementary-8.3.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.x86_64 as a component of Red Hat Enterprise Linux 8 Supplementary", product_id: "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.x86_64", }, product_reference: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.x86_64", relates_to_product_reference: "Supplementary-8.3.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.ppc64le as a component of Red Hat Enterprise Linux 8 Supplementary", product_id: "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.ppc64le", }, product_reference: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.ppc64le", relates_to_product_reference: "Supplementary-8.3.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.x86_64 as a component of Red Hat Enterprise Linux 8 Supplementary", product_id: "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.x86_64", }, product_reference: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.x86_64", relates_to_product_reference: "Supplementary-8.3.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.ppc64le as a component of Red Hat Enterprise Linux 8 Supplementary", product_id: "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.ppc64le", }, product_reference: "java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.ppc64le", relates_to_product_reference: "Supplementary-8.3.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.s390x as a component of Red Hat Enterprise Linux 8 Supplementary", product_id: "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.s390x", }, product_reference: "java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.s390x", relates_to_product_reference: "Supplementary-8.3.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.x86_64 as a component of Red Hat Enterprise Linux 8 Supplementary", product_id: "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.x86_64", }, product_reference: "java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.x86_64", relates_to_product_reference: "Supplementary-8.3.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.ppc64le as a component of Red Hat Enterprise Linux 8 Supplementary", product_id: "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.ppc64le", }, product_reference: "java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.ppc64le", relates_to_product_reference: "Supplementary-8.3.0.Z.MAIN", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.x86_64 as a component of Red Hat Enterprise Linux 8 Supplementary", product_id: "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.x86_64", }, product_reference: "java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.x86_64", relates_to_product_reference: "Supplementary-8.3.0.Z.MAIN", }, ], }, vulnerabilities: [ { cve: "CVE-2020-2773", cwe: { id: "CWE-248", name: "Uncaught Exception", }, discovery_date: "2020-03-04T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1823224", }, ], notes: [ { category: "description", text: "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Security). Supported versions that are affected are Java SE: 7u251, 8u241, 11.0.6 and 14; Java SE Embedded: 8u241. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).", title: "Vulnerability description", }, { category: "summary", text: "OpenJDK: Unexpected exceptions raised by DOMKeyInfoFactory and DOMXMLSignatureFactory (Security, 8231415)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-2773", }, { category: "external", summary: "RHBZ#1823224", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1823224", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-2773", url: "https://www.cve.org/CVERecord?id=CVE-2020-2773", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-2773", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-2773", }, ], release_date: "2020-04-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-03-04T17:44:42+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", product_ids: [ "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:0736", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 3.7, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "OpenJDK: Unexpected exceptions raised by DOMKeyInfoFactory and DOMXMLSignatureFactory (Security, 8231415)", }, { cve: "CVE-2020-14781", cwe: { id: "CWE-319", name: "Cleartext Transmission of Sensitive Information", }, discovery_date: "2020-10-07T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1889274", }, ], notes: [ { category: "description", text: "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: JNDI). Supported versions that are affected are Java SE: 7u271, 8u261, 11.0.8 and 15; Java SE Embedded: 8u261. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE, Java SE Embedded accessible data. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.1 Base Score 3.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N).", title: "Vulnerability description", }, { category: "summary", text: "OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI, 8237990)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-14781", }, { category: "external", summary: "RHBZ#1889274", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1889274", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-14781", url: "https://www.cve.org/CVERecord?id=CVE-2020-14781", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-14781", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-14781", }, ], release_date: "2020-10-20T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-03-04T17:44:42+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", product_ids: [ "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:0736", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 3.7, baseSeverity: "LOW", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI, 8237990)", }, { cve: "CVE-2020-14782", cwe: { id: "CWE-295", name: "Improper Certificate Validation", }, discovery_date: "2020-10-07T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1889290", }, ], notes: [ { category: "description", text: "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 7u271, 8u261, 11.0.8 and 15; Java SE Embedded: 8u261. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded accessible data. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", title: "Vulnerability description", }, { category: "summary", text: "OpenJDK: Certificate blacklist bypass via alternate certificate encodings (Libraries, 8237995)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-14782", }, { category: "external", summary: "RHBZ#1889290", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1889290", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-14782", url: "https://www.cve.org/CVERecord?id=CVE-2020-14782", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-14782", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-14782", }, ], release_date: "2020-10-20T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-03-04T17:44:42+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", product_ids: [ "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:0736", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 3.7, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "LOW", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "OpenJDK: Certificate blacklist bypass via alternate certificate encodings (Libraries, 8237995)", }, { cve: "CVE-2020-14803", cwe: { id: "CWE-367", name: "Time-of-check Time-of-use (TOCTOU) Race Condition", }, discovery_date: "2020-10-07T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1889895", }, ], notes: [ { category: "description", text: "Vulnerability in the Java SE product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 11.0.8 and 15. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).", title: "Vulnerability description", }, { category: "summary", text: "OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-14803", }, { category: "external", summary: "RHBZ#1889895", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1889895", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-14803", url: "https://www.cve.org/CVERecord?id=CVE-2020-14803", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-14803", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-14803", }, ], release_date: "2020-10-20T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-03-04T17:44:42+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", product_ids: [ "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:0736", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 5.3, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136)", }, { cve: "CVE-2020-27221", cwe: { id: "CWE-119", name: "Improper Restriction of Operations within the Bounds of a Memory Buffer", }, discovery_date: "2021-02-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1928555", }, ], notes: [ { category: "description", text: "In Eclipse OpenJ9 up to and including version 0.23, there is potential for a stack-based buffer overflow when the virtual machine or JNI natives are converting from UTF-8 characters to platform encoding.", title: "Vulnerability description", }, { category: "summary", text: "JDK: Stack-based buffer overflow when converting from UTF-8 characters to platform encoding", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-27221", }, { category: "external", summary: "RHBZ#1928555", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1928555", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-27221", url: "https://www.cve.org/CVERecord?id=CVE-2020-27221", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-27221", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-27221", }, ], release_date: "2021-02-12T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-03-04T17:44:42+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", product_ids: [ "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:0736", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 9.8, baseSeverity: "CRITICAL", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-demo-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-devel-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-headless-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-plugin-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.s390x", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-src-1:1.8.0.6.25-2.el8_3.x86_64", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.ppc64le", "Supplementary-8.3.0.Z.MAIN:java-1.8.0-ibm-webstart-1:1.8.0.6.25-2.el8_3.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "JDK: Stack-based buffer overflow when converting from UTF-8 characters to platform encoding", }, ], }
RHSA-2021:0717
Vulnerability from csaf_redhat
Published
2021-03-04 17:05
Modified
2024-11-15 07:29
Summary
Red Hat Security Advisory: java-1.8.0-ibm security update
Notes
Topic
An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux 7 Supplementary.
Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.
This update upgrades IBM Java SE 8 to version 8 SR6-FP25.
Security Fix(es):
* IBM JDK: Stack-based buffer overflow when converting from UTF-8 characters to platform encoding (CVE-2020-27221)
* OpenJDK: Unexpected exceptions raised by DOMKeyInfoFactory and DOMXMLSignatureFactory (Security, 8231415) (CVE-2020-2773)
* OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI, 8237990) (CVE-2020-14781)
* OpenJDK: Certificate blacklist bypass via alternate certificate encodings (Libraries, 8237995) (CVE-2020-14782)
* OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136) (CVE-2020-14803)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Critical", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux 7 Supplementary.\n\nRed Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.\n\nThis update upgrades IBM Java SE 8 to version 8 SR6-FP25.\n\nSecurity Fix(es):\n\n* IBM JDK: Stack-based buffer overflow when converting from UTF-8 characters to platform encoding (CVE-2020-27221)\n\n* OpenJDK: Unexpected exceptions raised by DOMKeyInfoFactory and DOMXMLSignatureFactory (Security, 8231415) (CVE-2020-2773)\n\n* OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI, 8237990) (CVE-2020-14781)\n\n* OpenJDK: Certificate blacklist bypass via alternate certificate encodings (Libraries, 8237995) (CVE-2020-14782)\n\n* OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136) (CVE-2020-14803)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2021:0717", url: "https://access.redhat.com/errata/RHSA-2021:0717", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#critical", url: "https://access.redhat.com/security/updates/classification/#critical", }, { category: "external", summary: "1823224", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1823224", }, { category: "external", summary: "1889274", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1889274", }, { category: "external", summary: "1889290", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1889290", }, { category: "external", summary: "1889895", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1889895", }, { category: "external", summary: "1928555", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1928555", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_0717.json", }, ], title: "Red Hat Security Advisory: java-1.8.0-ibm security update", tracking: { current_release_date: "2024-11-15T07:29:29+00:00", generator: { date: "2024-11-15T07:29:29+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2021:0717", initial_release_date: "2021-03-04T17:05:17+00:00", revision_history: [ { date: "2021-03-04T17:05:17+00:00", number: "1", summary: "Initial version", }, { date: "2021-03-04T17:05:17+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-15T07:29:29+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Client Supplementary (v. 7)", product: { name: "Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_extras:7", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product: { name: "Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_extras:7", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server Supplementary (v. 7)", product: { name: "Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_extras:7", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_extras:7", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux Supplementary", }, { branches: [ { category: "product_version", name: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", product: { name: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", product_id: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm@1.8.0.6.25-1jpp.1.el7?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", product: { name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", product_id: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-demo@1.8.0.6.25-1jpp.1.el7?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", product: { name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", product_id: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-devel@1.8.0.6.25-1jpp.1.el7?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", product: { name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", product_id: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-jdbc@1.8.0.6.25-1jpp.1.el7?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", product: { name: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", product_id: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-plugin@1.8.0.6.25-1jpp.1.el7?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", product: { name: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", product_id: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-src@1.8.0.6.25-1jpp.1.el7?arch=x86_64&epoch=1", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", product: { name: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", product_id: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm@1.8.0.6.25-1jpp.1.el7?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", product: { name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", product_id: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-demo@1.8.0.6.25-1jpp.1.el7?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", product: { name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", product_id: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-devel@1.8.0.6.25-1jpp.1.el7?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", product: { name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", product_id: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-jdbc@1.8.0.6.25-1jpp.1.el7?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", product: { name: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", product_id: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-src@1.8.0.6.25-1jpp.1.el7?arch=s390x&epoch=1", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", product: { name: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", product_id: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm@1.8.0.6.25-1jpp.1.el7?arch=ppc64&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", product: { name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", product_id: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-demo@1.8.0.6.25-1jpp.1.el7?arch=ppc64&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", product: { name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", product_id: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-devel@1.8.0.6.25-1jpp.1.el7?arch=ppc64&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", product: { name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", product_id: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-jdbc@1.8.0.6.25-1jpp.1.el7?arch=ppc64&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", product: { name: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", product_id: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-plugin@1.8.0.6.25-1jpp.1.el7?arch=ppc64&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", product: { name: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", product_id: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-src@1.8.0.6.25-1jpp.1.el7?arch=ppc64&epoch=1", }, }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", product: { name: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", product_id: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm@1.8.0.6.25-1jpp.1.el7?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", product: { name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", product_id: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-demo@1.8.0.6.25-1jpp.1.el7?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", product: { name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", product_id: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-devel@1.8.0.6.25-1jpp.1.el7?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", product: { name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", product_id: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-jdbc@1.8.0.6.25-1jpp.1.el7?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", product: { name: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", product_id: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.8.0-ibm-src@1.8.0.6.25-1jpp.1.el7?arch=ppc64le&epoch=1", }, }, }, ], category: "architecture", name: "ppc64le", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", }, product_reference: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", }, product_reference: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", }, product_reference: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", }, product_reference: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", }, product_reference: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", }, product_reference: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", }, product_reference: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", }, product_reference: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", }, product_reference: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", }, product_reference: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", }, product_reference: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", }, product_reference: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", }, product_reference: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", }, product_reference: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", }, product_reference: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", }, product_reference: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", }, product_reference: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", }, product_reference: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", }, product_reference: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", }, product_reference: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", }, product_reference: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", }, product_reference: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", }, product_reference: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", }, product_reference: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", }, product_reference: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", }, product_reference: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", }, product_reference: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", }, product_reference: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", }, product_reference: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", }, product_reference: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", }, product_reference: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", }, product_reference: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", }, product_reference: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", }, product_reference: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", }, product_reference: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", }, product_reference: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", }, product_reference: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", }, product_reference: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", }, product_reference: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", }, product_reference: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", }, product_reference: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", }, product_reference: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", }, product_reference: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", }, product_reference: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", }, product_reference: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", }, product_reference: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", }, product_reference: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", }, product_reference: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", }, product_reference: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", }, product_reference: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", }, product_reference: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", }, product_reference: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", }, product_reference: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", }, product_reference: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", }, product_reference: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", }, product_reference: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", }, product_reference: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", }, product_reference: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", }, product_reference: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", }, product_reference: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", }, product_reference: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", }, product_reference: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", }, product_reference: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", }, product_reference: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", }, product_reference: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", }, product_reference: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", }, product_reference: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", }, product_reference: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", }, product_reference: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", }, product_reference: "java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", }, product_reference: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", }, product_reference: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", }, product_reference: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", }, product_reference: "java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", }, product_reference: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", }, product_reference: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", }, product_reference: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", }, product_reference: "java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", }, product_reference: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", }, product_reference: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", }, product_reference: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", }, product_reference: "java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", }, product_reference: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", }, product_reference: "java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", }, product_reference: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", }, product_reference: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", }, product_reference: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", }, product_reference: "java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, ], }, vulnerabilities: [ { cve: "CVE-2020-2773", cwe: { id: "CWE-248", name: "Uncaught Exception", }, discovery_date: "2020-03-04T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1823224", }, ], notes: [ { category: "description", text: "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Security). Supported versions that are affected are Java SE: 7u251, 8u241, 11.0.6 and 14; Java SE Embedded: 8u241. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE, Java SE Embedded. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.0 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).", title: "Vulnerability description", }, { category: "summary", text: "OpenJDK: Unexpected exceptions raised by DOMKeyInfoFactory and DOMXMLSignatureFactory (Security, 8231415)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-2773", }, { category: "external", summary: "RHBZ#1823224", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1823224", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-2773", url: "https://www.cve.org/CVERecord?id=CVE-2020-2773", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-2773", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-2773", }, ], release_date: "2020-04-14T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-03-04T17:05:17+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", product_ids: [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:0717", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 3.7, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.1", }, products: [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "OpenJDK: Unexpected exceptions raised by DOMKeyInfoFactory and DOMXMLSignatureFactory (Security, 8231415)", }, { cve: "CVE-2020-14781", cwe: { id: "CWE-319", name: "Cleartext Transmission of Sensitive Information", }, discovery_date: "2020-10-07T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1889274", }, ], notes: [ { category: "description", text: "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: JNDI). Supported versions that are affected are Java SE: 7u271, 8u261, 11.0.8 and 15; Java SE Embedded: 8u261. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE, Java SE Embedded accessible data. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.1 Base Score 3.7 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N).", title: "Vulnerability description", }, { category: "summary", text: "OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI, 8237990)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-14781", }, { category: "external", summary: "RHBZ#1889274", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1889274", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-14781", url: "https://www.cve.org/CVERecord?id=CVE-2020-14781", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-14781", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-14781", }, ], release_date: "2020-10-20T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-03-04T17:05:17+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", product_ids: [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:0717", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 3.7, baseSeverity: "LOW", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "OpenJDK: Credentials sent over unencrypted LDAP connection (JNDI, 8237990)", }, { cve: "CVE-2020-14782", cwe: { id: "CWE-295", name: "Improper Certificate Validation", }, discovery_date: "2020-10-07T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1889290", }, ], notes: [ { category: "description", text: "Vulnerability in the Java SE, Java SE Embedded product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 7u271, 8u261, 11.0.8 and 15; Java SE Embedded: 8u261. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Java SE Embedded. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Java SE Embedded accessible data. Note: Applies to client and server deployment of Java. This vulnerability can be exploited through sandboxed Java Web Start applications and sandboxed Java applets. It can also be exploited by supplying data to APIs in the specified Component without using sandboxed Java Web Start applications or sandboxed Java applets, such as through a web service. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", title: "Vulnerability description", }, { category: "summary", text: "OpenJDK: Certificate blacklist bypass via alternate certificate encodings (Libraries, 8237995)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-14782", }, { category: "external", summary: "RHBZ#1889290", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1889290", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-14782", url: "https://www.cve.org/CVERecord?id=CVE-2020-14782", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-14782", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-14782", }, ], release_date: "2020-10-20T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-03-04T17:05:17+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", product_ids: [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:0717", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 3.7, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "LOW", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", version: "3.1", }, products: [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "OpenJDK: Certificate blacklist bypass via alternate certificate encodings (Libraries, 8237995)", }, { cve: "CVE-2020-14803", cwe: { id: "CWE-367", name: "Time-of-check Time-of-use (TOCTOU) Race Condition", }, discovery_date: "2020-10-07T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1889895", }, ], notes: [ { category: "description", text: "Vulnerability in the Java SE product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 11.0.8 and 15. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).", title: "Vulnerability description", }, { category: "summary", text: "OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-14803", }, { category: "external", summary: "RHBZ#1889895", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1889895", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-14803", url: "https://www.cve.org/CVERecord?id=CVE-2020-14803", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-14803", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-14803", }, ], release_date: "2020-10-20T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-03-04T17:05:17+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", product_ids: [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:0717", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 5.3, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136)", }, { cve: "CVE-2020-27221", cwe: { id: "CWE-119", name: "Improper Restriction of Operations within the Bounds of a Memory Buffer", }, discovery_date: "2021-02-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1928555", }, ], notes: [ { category: "description", text: "In Eclipse OpenJ9 up to and including version 0.23, there is potential for a stack-based buffer overflow when the virtual machine or JNI natives are converting from UTF-8 characters to platform encoding.", title: "Vulnerability description", }, { category: "summary", text: "JDK: Stack-based buffer overflow when converting from UTF-8 characters to platform encoding", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-27221", }, { category: "external", summary: "RHBZ#1928555", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1928555", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-27221", url: "https://www.cve.org/CVERecord?id=CVE-2020-27221", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-27221", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-27221", }, ], release_date: "2021-02-12T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-03-04T17:05:17+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", product_ids: [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:0717", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 9.8, baseSeverity: "CRITICAL", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.6.25-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.6.25-1jpp.1.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "JDK: Stack-based buffer overflow when converting from UTF-8 characters to platform encoding", }, ], }
rhsa-2021_0733
Vulnerability from csaf_redhat
Published
2021-03-04 15:24
Modified
2024-11-15 07:29
Summary
Red Hat Security Advisory: java-1.7.1-ibm security update
Notes
Topic
An update for java-1.7.1-ibm is now available for Red Hat Enterprise Linux 7 Supplementary.
Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
IBM Java SE version 7 Release 1 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.
This update upgrades IBM Java SE 7 to version 7R1 SR4-FP80.
Security Fix(es):
* IBM JDK: Stack-based buffer overflow when converting from UTF-8 characters to platform encoding (CVE-2020-27221)
* OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136) (CVE-2020-14803)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Critical", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for java-1.7.1-ibm is now available for Red Hat Enterprise Linux 7 Supplementary.\n\nRed Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "IBM Java SE version 7 Release 1 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.\n\nThis update upgrades IBM Java SE 7 to version 7R1 SR4-FP80.\n\nSecurity Fix(es):\n\n* IBM JDK: Stack-based buffer overflow when converting from UTF-8 characters to platform encoding (CVE-2020-27221)\n\n* OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136) (CVE-2020-14803)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2021:0733", url: "https://access.redhat.com/errata/RHSA-2021:0733", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#critical", url: "https://access.redhat.com/security/updates/classification/#critical", }, { category: "external", summary: "1889895", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1889895", }, { category: "external", summary: "1928555", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1928555", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_0733.json", }, ], title: "Red Hat Security Advisory: java-1.7.1-ibm security update", tracking: { current_release_date: "2024-11-15T07:29:44+00:00", generator: { date: "2024-11-15T07:29:44+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2021:0733", initial_release_date: "2021-03-04T15:24:51+00:00", revision_history: [ { date: "2021-03-04T15:24:51+00:00", number: "1", summary: "Initial version", }, { date: "2021-03-04T15:24:51+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-15T07:29:44+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Client Supplementary (v. 7)", product: { name: "Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_extras:7", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product: { name: "Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_extras:7", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server Supplementary (v. 7)", product: { name: "Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_extras:7", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_extras:7", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux Supplementary", }, { branches: [ { category: "product_version", name: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", product: { name: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", product_id: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.7.1-ibm@1.7.1.4.80-1jpp.1.el7?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", product: { name: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", product_id: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.7.1-ibm-demo@1.7.1.4.80-1jpp.1.el7?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", product: { name: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", product_id: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.7.1-ibm-devel@1.7.1.4.80-1jpp.1.el7?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", product: { name: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", product_id: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.7.1-ibm-jdbc@1.7.1.4.80-1jpp.1.el7?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", product: { name: "java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", product_id: "java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.7.1-ibm-plugin@1.7.1.4.80-1jpp.1.el7?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", product: { name: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", product_id: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.7.1-ibm-src@1.7.1.4.80-1jpp.1.el7?arch=x86_64&epoch=1", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", product: { name: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", product_id: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.7.1-ibm@1.7.1.4.80-1jpp.1.el7?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", product: { name: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", product_id: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.7.1-ibm-demo@1.7.1.4.80-1jpp.1.el7?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", product: { name: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", product_id: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.7.1-ibm-devel@1.7.1.4.80-1jpp.1.el7?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", product: { name: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", product_id: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.7.1-ibm-jdbc@1.7.1.4.80-1jpp.1.el7?arch=s390x&epoch=1", }, }, }, { category: "product_version", name: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", product: { name: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", product_id: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.7.1-ibm-src@1.7.1.4.80-1jpp.1.el7?arch=s390x&epoch=1", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", product: { name: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", product_id: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.7.1-ibm@1.7.1.4.80-1jpp.1.el7?arch=ppc64&epoch=1", }, }, }, { category: "product_version", name: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", product: { name: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", product_id: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.7.1-ibm-demo@1.7.1.4.80-1jpp.1.el7?arch=ppc64&epoch=1", }, }, }, { category: "product_version", name: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", product: { name: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", product_id: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.7.1-ibm-devel@1.7.1.4.80-1jpp.1.el7?arch=ppc64&epoch=1", }, }, }, { category: "product_version", name: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", product: { name: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", product_id: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.7.1-ibm-jdbc@1.7.1.4.80-1jpp.1.el7?arch=ppc64&epoch=1", }, }, }, { category: "product_version", name: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", product: { name: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", product_id: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.7.1-ibm-src@1.7.1.4.80-1jpp.1.el7?arch=ppc64&epoch=1", }, }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", product: { name: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", product_id: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.7.1-ibm@1.7.1.4.80-1jpp.1.el7?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", product: { name: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", product_id: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.7.1-ibm-demo@1.7.1.4.80-1jpp.1.el7?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", product: { name: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", product_id: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.7.1-ibm-devel@1.7.1.4.80-1jpp.1.el7?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", product: { name: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", product_id: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.7.1-ibm-jdbc@1.7.1.4.80-1jpp.1.el7?arch=ppc64le&epoch=1", }, }, }, { category: "product_version", name: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", product: { name: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", product_id: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/java-1.7.1-ibm-src@1.7.1.4.80-1jpp.1.el7?arch=ppc64le&epoch=1", }, }, }, ], category: "architecture", name: "ppc64le", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", }, product_reference: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", }, product_reference: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", }, product_reference: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", }, product_reference: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", }, product_reference: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", }, product_reference: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", }, product_reference: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", }, product_reference: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", }, product_reference: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", }, product_reference: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", }, product_reference: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", }, product_reference: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", }, product_reference: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", }, product_reference: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", }, product_reference: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", }, product_reference: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", }, product_reference: "java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", }, product_reference: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", }, product_reference: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", }, product_reference: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", product_id: "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", }, product_reference: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", relates_to_product_reference: "7Client-7.9.Z-Client", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", }, product_reference: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", }, product_reference: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", }, product_reference: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", }, product_reference: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", }, product_reference: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", }, product_reference: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", }, product_reference: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", }, product_reference: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", }, product_reference: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", }, product_reference: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", }, product_reference: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", }, product_reference: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", }, product_reference: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", }, product_reference: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", }, product_reference: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", }, product_reference: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", }, product_reference: "java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", }, product_reference: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", }, product_reference: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", }, product_reference: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", product_id: "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", }, product_reference: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.9.Z-ComputeNode", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", }, product_reference: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", }, product_reference: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", }, product_reference: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", }, product_reference: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", }, product_reference: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", }, product_reference: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", }, product_reference: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", }, product_reference: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", }, product_reference: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", }, product_reference: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", }, product_reference: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", }, product_reference: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", }, product_reference: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", }, product_reference: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", }, product_reference: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", }, product_reference: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", }, product_reference: "java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", }, product_reference: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", }, product_reference: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", }, product_reference: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", product_id: "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", }, product_reference: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", relates_to_product_reference: "7Server-7.9.Z-Server", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", }, product_reference: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", }, product_reference: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", }, product_reference: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", }, product_reference: "java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", }, product_reference: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", }, product_reference: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", }, product_reference: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", }, product_reference: "java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", }, product_reference: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", }, product_reference: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", }, product_reference: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", }, product_reference: "java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", }, product_reference: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", }, product_reference: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", }, product_reference: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", }, product_reference: "java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", }, product_reference: "java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", }, product_reference: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", }, product_reference: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", }, product_reference: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, { category: "default_component_of", full_product_name: { name: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", product_id: "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", }, product_reference: "java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", relates_to_product_reference: "7Workstation-7.9.Z-Workstation", }, ], }, vulnerabilities: [ { cve: "CVE-2020-14803", cwe: { id: "CWE-367", name: "Time-of-check Time-of-use (TOCTOU) Race Condition", }, discovery_date: "2020-10-07T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1889895", }, ], notes: [ { category: "description", text: "Vulnerability in the Java SE product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 11.0.8 and 15. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).", title: "Vulnerability description", }, { category: "summary", text: "OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136)", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-14803", }, { category: "external", summary: "RHBZ#1889895", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1889895", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-14803", url: "https://www.cve.org/CVERecord?id=CVE-2020-14803", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-14803", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-14803", }, ], release_date: "2020-10-20T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-03-04T15:24:51+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", product_ids: [ "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:0733", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 5.3, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "OpenJDK: Race condition in NIO Buffer boundary checks (Libraries, 8244136)", }, { cve: "CVE-2020-27221", cwe: { id: "CWE-119", name: "Improper Restriction of Operations within the Bounds of a Memory Buffer", }, discovery_date: "2021-02-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1928555", }, ], notes: [ { category: "description", text: "In Eclipse OpenJ9 up to and including version 0.23, there is potential for a stack-based buffer overflow when the virtual machine or JNI natives are converting from UTF-8 characters to platform encoding.", title: "Vulnerability description", }, { category: "summary", text: "JDK: Stack-based buffer overflow when converting from UTF-8 characters to platform encoding", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-27221", }, { category: "external", summary: "RHBZ#1928555", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1928555", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-27221", url: "https://www.cve.org/CVERecord?id=CVE-2020-27221", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-27221", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-27221", }, ], release_date: "2021-02-12T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2021-03-04T15:24:51+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", product_ids: [ "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2021:0733", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 9.8, baseSeverity: "CRITICAL", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.80-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.80-1jpp.1.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Critical", }, ], title: "JDK: Stack-based buffer overflow when converting from UTF-8 characters to platform encoding", }, ], }
ghsa-768g-gf3v-34vm
Vulnerability from github
Published
2022-05-24 17:40
Modified
2024-04-04 03:04
Severity ?
Details
In Eclipse OpenJ9 up to version 0.23, there is potential for a stack-based buffer overflow when the virtual machine or JNI natives are converting from UTF-8 characters to platform encoding.
{ affected: [], aliases: [ "CVE-2020-27221", ], database_specific: { cwe_ids: [ "CWE-121", "CWE-787", ], github_reviewed: false, github_reviewed_at: null, nvd_published_at: "2021-01-21T05:15:00Z", severity: "CRITICAL", }, details: "In Eclipse OpenJ9 up to version 0.23, there is potential for a stack-based buffer overflow when the virtual machine or JNI natives are converting from UTF-8 characters to platform encoding.", id: "GHSA-768g-gf3v-34vm", modified: "2024-04-04T03:04:15Z", published: "2022-05-24T17:40:01Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-27221", }, { type: "WEB", url: "https://bugs.eclipse.org/bugs/show_bug.cgi?id=569763", }, ], schema_version: "1.4.0", severity: [ { score: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", type: "CVSS_V3", }, ], }
WID-SEC-W-2023-0016
Vulnerability from csaf_certbund
Published
2023-01-03 23:00
Modified
2023-01-03 23:00
Summary
IBM Tivoli Monitoring: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Tivoli Monitoring ist eine Systemüberwachungs-Software zum Managen von Betriebssystemen, Datenbanken und Servern in verteilten und Host-Umgebungen.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in IBM Tivoli Monitoring ausnutzen, um die Kontrolle über das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuführen, sowie weitere nicht spezifizierte Auswirkungen zu ereichen.
Betroffene Betriebssysteme
- UNIX
- Linux
- Windows
{ document: { aggregate_severity: { text: "hoch", }, category: "csaf_base", csaf_version: "2.0", distribution: { tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "de-DE", notes: [ { category: "legal_disclaimer", text: "Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.", }, { category: "description", text: "Tivoli Monitoring ist eine Systemüberwachungs-Software zum Managen von Betriebssystemen, Datenbanken und Servern in verteilten und Host-Umgebungen.", title: "Produktbeschreibung", }, { category: "summary", text: "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in IBM Tivoli Monitoring ausnutzen, um die Kontrolle über das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuführen, sowie weitere nicht spezifizierte Auswirkungen zu ereichen.", title: "Angriff", }, { category: "general", text: "- UNIX\n- Linux\n- Windows", title: "Betroffene Betriebssysteme", }, ], publisher: { category: "other", contact_details: "csaf-provider@cert-bund.de", name: "Bundesamt für Sicherheit in der Informationstechnik", namespace: "https://www.bsi.bund.de", }, references: [ { category: "self", summary: "WID-SEC-W-2023-0016 - CSAF Version", url: "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-0016.json", }, { category: "self", summary: "WID-SEC-2023-0016 - Portal Version", url: "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-0016", }, { category: "external", summary: "IBM Security Bulletin vom 2023-01-03", url: "https://www.ibm.com/support/pages/node/6587154", }, { category: "external", summary: "IBM Security Bulletin vom 2023-01-03", url: "https://www.ibm.com/support/pages/node/6472877", }, { category: "external", summary: "IBM Security Bulletin vom 2023-01-03", url: "https://www.ibm.com/support/pages/node/6466307", }, { category: "external", summary: "IBM Security Bulletin vom 2023-01-03", url: "https://www.ibm.com/support/pages/node/6466303", }, { category: "external", summary: "IBM Security Bulletin vom 2023-01-03", url: "https://www.ibm.com/support/pages/node/6438833", }, { category: "external", summary: "IBM Security Bulletin vom 2023-01-03", url: "https://www.ibm.com/support/pages/node/6376752", }, { category: "external", summary: "IBM Security Bulletin vom 2023-01-03", url: "https://www.ibm.com/support/pages/node/6252467", }, ], source_lang: "en-US", title: "IBM Tivoli Monitoring: Mehrere Schwachstellen", tracking: { current_release_date: "2023-01-03T23:00:00.000+00:00", generator: { date: "2024-08-15T17:40:42.367+00:00", engine: { name: "BSI-WID", version: "1.3.5", }, }, id: "WID-SEC-W-2023-0016", initial_release_date: "2023-01-03T23:00:00.000+00:00", revision_history: [ { date: "2023-01-03T23:00:00.000+00:00", number: "1", summary: "Initiale Fassung", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "IBM Tivoli Monitoring 6.3.0", product: { name: "IBM Tivoli Monitoring 6.3.0", product_id: "307523", product_identification_helper: { cpe: "cpe:/a:ibm:tivoli_monitoring:6.3.0", }, }, }, { category: "product_name", name: "IBM Tivoli Monitoring 6.3.0.1", product: { name: "IBM Tivoli Monitoring 6.3.0.1", product_id: "307524", product_identification_helper: { cpe: "cpe:/a:ibm:tivoli_monitoring:6.3.0.1", }, }, }, { category: "product_name", name: "IBM Tivoli Monitoring 6.3.0.2", product: { name: "IBM Tivoli Monitoring 6.3.0.2", product_id: "307525", product_identification_helper: { cpe: "cpe:/a:ibm:tivoli_monitoring:6.3.0.2", }, }, }, { category: "product_name", name: "IBM Tivoli Monitoring 6.3.0.3", product: { name: "IBM Tivoli Monitoring 6.3.0.3", product_id: "307526", product_identification_helper: { cpe: "cpe:/a:ibm:tivoli_monitoring:6.3.0.3", }, }, }, { category: "product_name", name: "IBM Tivoli Monitoring 6.3.0.4", product: { name: "IBM Tivoli Monitoring 6.3.0.4", product_id: "307527", product_identification_helper: { cpe: "cpe:/a:ibm:tivoli_monitoring:6.3.0.4", }, }, }, { category: "product_name", name: "IBM Tivoli Monitoring 6.3.0.5", product: { name: "IBM Tivoli Monitoring 6.3.0.5", product_id: "342006", product_identification_helper: { cpe: "cpe:/a:ibm:tivoli_monitoring:6.3.0.5", }, }, }, { category: "product_name", name: "IBM Tivoli Monitoring 6.3.0.6", product: { name: "IBM Tivoli Monitoring 6.3.0.6", product_id: "342007", product_identification_helper: { cpe: "cpe:/a:ibm:tivoli_monitoring:6.3.0.6", }, }, }, { category: "product_name", name: "IBM Tivoli Monitoring 6.3.0.7", product: { name: "IBM Tivoli Monitoring 6.3.0.7", product_id: "342008", product_identification_helper: { cpe: "cpe:/a:ibm:tivoli_monitoring:6.3.0.7", }, }, }, { category: "product_name", name: "IBM Tivoli Monitoring for Virtual Environments", product: { name: "IBM Tivoli Monitoring for Virtual Environments", product_id: "T025737", product_identification_helper: { cpe: "cpe:/a:ibm:tivoli_monitoring:::for_virtual_environments", }, }, }, ], category: "product_name", name: "Tivoli Monitoring", }, ], category: "vendor", name: "IBM", }, ], }, vulnerabilities: [ { cve: "CVE-2022-22965", notes: [ { category: "description", text: "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle über das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuführen, sowie weitere nicht spezifizierte Auswirkungen zu ereichen.", }, ], product_status: { known_affected: [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006", ], }, release_date: "2023-01-03T23:00:00.000+00:00", title: "CVE-2022-22965", }, { cve: "CVE-2021-2161", notes: [ { category: "description", text: "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle über das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuführen, sowie weitere nicht spezifizierte Auswirkungen zu ereichen.", }, ], product_status: { known_affected: [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006", ], }, release_date: "2023-01-03T23:00:00.000+00:00", title: "CVE-2021-2161", }, { cve: "CVE-2020-2830", notes: [ { category: "description", text: "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle über das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuführen, sowie weitere nicht spezifizierte Auswirkungen zu ereichen.", }, ], product_status: { known_affected: [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006", ], }, release_date: "2023-01-03T23:00:00.000+00:00", title: "CVE-2020-2830", }, { cve: "CVE-2020-2805", notes: [ { category: "description", text: "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle über das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuführen, sowie weitere nicht spezifizierte Auswirkungen zu ereichen.", }, ], product_status: { known_affected: [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006", ], }, release_date: "2023-01-03T23:00:00.000+00:00", title: "CVE-2020-2805", }, { cve: "CVE-2020-2803", notes: [ { category: "description", text: "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle über das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuführen, sowie weitere nicht spezifizierte Auswirkungen zu ereichen.", }, ], product_status: { known_affected: [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006", ], }, release_date: "2023-01-03T23:00:00.000+00:00", title: "CVE-2020-2803", }, { cve: "CVE-2020-2800", notes: [ { category: "description", text: "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle über das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuführen, sowie weitere nicht spezifizierte Auswirkungen zu ereichen.", }, ], product_status: { known_affected: [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006", ], }, release_date: "2023-01-03T23:00:00.000+00:00", title: "CVE-2020-2800", }, { cve: "CVE-2020-2781", notes: [ { category: "description", text: "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle über das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuführen, sowie weitere nicht spezifizierte Auswirkungen zu ereichen.", }, ], product_status: { known_affected: [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006", ], }, release_date: "2023-01-03T23:00:00.000+00:00", title: "CVE-2020-2781", }, { cve: "CVE-2020-2773", notes: [ { category: "description", text: "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle über das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuführen, sowie weitere nicht spezifizierte Auswirkungen zu ereichen.", }, ], product_status: { known_affected: [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006", ], }, release_date: "2023-01-03T23:00:00.000+00:00", title: "CVE-2020-2773", }, { cve: "CVE-2020-2757", notes: [ { category: "description", text: "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle über das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuführen, sowie weitere nicht spezifizierte Auswirkungen zu ereichen.", }, ], product_status: { known_affected: [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006", ], }, release_date: "2023-01-03T23:00:00.000+00:00", title: "CVE-2020-2757", }, { cve: "CVE-2020-2756", notes: [ { category: "description", text: "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle über das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuführen, sowie weitere nicht spezifizierte Auswirkungen zu ereichen.", }, ], product_status: { known_affected: [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006", ], }, release_date: "2023-01-03T23:00:00.000+00:00", title: "CVE-2020-2756", }, { cve: "CVE-2020-2755", notes: [ { category: "description", text: "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle über das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuführen, sowie weitere nicht spezifizierte Auswirkungen zu ereichen.", }, ], product_status: { known_affected: [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006", ], }, release_date: "2023-01-03T23:00:00.000+00:00", title: "CVE-2020-2755", }, { cve: "CVE-2020-2754", notes: [ { category: "description", text: "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle über das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuführen, sowie weitere nicht spezifizierte Auswirkungen zu ereichen.", }, ], product_status: { known_affected: [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006", ], }, release_date: "2023-01-03T23:00:00.000+00:00", title: "CVE-2020-2754", }, { cve: "CVE-2020-27221", notes: [ { category: "description", text: "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle über das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuführen, sowie weitere nicht spezifizierte Auswirkungen zu ereichen.", }, ], product_status: { known_affected: [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006", ], }, release_date: "2023-01-03T23:00:00.000+00:00", title: "CVE-2020-27221", }, { cve: "CVE-2020-2654", notes: [ { category: "description", text: "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle über das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuführen, sowie weitere nicht spezifizierte Auswirkungen zu ereichen.", }, ], product_status: { known_affected: [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006", ], }, release_date: "2023-01-03T23:00:00.000+00:00", title: "CVE-2020-2654", }, { cve: "CVE-2020-2601", notes: [ { category: "description", text: "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle über das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuführen, sowie weitere nicht spezifizierte Auswirkungen zu ereichen.", }, ], product_status: { known_affected: [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006", ], }, release_date: "2023-01-03T23:00:00.000+00:00", title: "CVE-2020-2601", }, { cve: "CVE-2020-2590", notes: [ { category: "description", text: "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle über das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuführen, sowie weitere nicht spezifizierte Auswirkungen zu ereichen.", }, ], product_status: { known_affected: [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006", ], }, release_date: "2023-01-03T23:00:00.000+00:00", title: "CVE-2020-2590", }, { cve: "CVE-2020-14803", notes: [ { category: "description", text: "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle über das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuführen, sowie weitere nicht spezifizierte Auswirkungen zu ereichen.", }, ], product_status: { known_affected: [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006", ], }, release_date: "2023-01-03T23:00:00.000+00:00", title: "CVE-2020-14803", }, { cve: "CVE-2020-14798", notes: [ { category: "description", text: "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle über das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuführen, sowie weitere nicht spezifizierte Auswirkungen zu ereichen.", }, ], product_status: { known_affected: [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006", ], }, release_date: "2023-01-03T23:00:00.000+00:00", title: "CVE-2020-14798", }, { cve: "CVE-2020-14797", notes: [ { category: "description", text: "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle über das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuführen, sowie weitere nicht spezifizierte Auswirkungen zu ereichen.", }, ], product_status: { known_affected: [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006", ], }, release_date: "2023-01-03T23:00:00.000+00:00", title: "CVE-2020-14797", }, { cve: "CVE-2020-14796", notes: [ { category: "description", text: "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle über das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuführen, sowie weitere nicht spezifizierte Auswirkungen zu ereichen.", }, ], product_status: { known_affected: [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006", ], }, release_date: "2023-01-03T23:00:00.000+00:00", title: "CVE-2020-14796", }, { cve: "CVE-2020-14792", notes: [ { category: "description", text: "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle über das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuführen, sowie weitere nicht spezifizierte Auswirkungen zu ereichen.", }, ], product_status: { known_affected: [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006", ], }, release_date: "2023-01-03T23:00:00.000+00:00", title: "CVE-2020-14792", }, { cve: "CVE-2020-14782", notes: [ { category: "description", text: "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle über das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuführen, sowie weitere nicht spezifizierte Auswirkungen zu ereichen.", }, ], product_status: { known_affected: [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006", ], }, release_date: "2023-01-03T23:00:00.000+00:00", title: "CVE-2020-14782", }, { cve: "CVE-2020-14781", notes: [ { category: "description", text: "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle über das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuführen, sowie weitere nicht spezifizierte Auswirkungen zu ereichen.", }, ], product_status: { known_affected: [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006", ], }, release_date: "2023-01-03T23:00:00.000+00:00", title: "CVE-2020-14781", }, { cve: "CVE-2020-14779", notes: [ { category: "description", text: "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle über das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuführen, sowie weitere nicht spezifizierte Auswirkungen zu ereichen.", }, ], product_status: { known_affected: [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006", ], }, release_date: "2023-01-03T23:00:00.000+00:00", title: "CVE-2020-14779", }, { cve: "CVE-2020-14621", notes: [ { category: "description", text: "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle über das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuführen, sowie weitere nicht spezifizierte Auswirkungen zu ereichen.", }, ], product_status: { known_affected: [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006", ], }, release_date: "2023-01-03T23:00:00.000+00:00", title: "CVE-2020-14621", }, { cve: "CVE-2020-14593", notes: [ { category: "description", text: "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle über das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuführen, sowie weitere nicht spezifizierte Auswirkungen zu ereichen.", }, ], product_status: { known_affected: [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006", ], }, release_date: "2023-01-03T23:00:00.000+00:00", title: "CVE-2020-14593", }, { cve: "CVE-2020-14583", notes: [ { category: "description", text: "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle über das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuführen, sowie weitere nicht spezifizierte Auswirkungen zu ereichen.", }, ], product_status: { known_affected: [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006", ], }, release_date: "2023-01-03T23:00:00.000+00:00", title: "CVE-2020-14583", }, { cve: "CVE-2020-14581", notes: [ { category: "description", text: "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle über das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuführen, sowie weitere nicht spezifizierte Auswirkungen zu ereichen.", }, ], product_status: { known_affected: [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006", ], }, release_date: "2023-01-03T23:00:00.000+00:00", title: "CVE-2020-14581", }, { cve: "CVE-2020-14579", notes: [ { category: "description", text: "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle über das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuführen, sowie weitere nicht spezifizierte Auswirkungen zu ereichen.", }, ], product_status: { known_affected: [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006", ], }, release_date: "2023-01-03T23:00:00.000+00:00", title: "CVE-2020-14579", }, { cve: "CVE-2020-14578", notes: [ { category: "description", text: "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle über das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuführen, sowie weitere nicht spezifizierte Auswirkungen zu ereichen.", }, ], product_status: { known_affected: [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006", ], }, release_date: "2023-01-03T23:00:00.000+00:00", title: "CVE-2020-14578", }, { cve: "CVE-2020-14577", notes: [ { category: "description", text: "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle über das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuführen, sowie weitere nicht spezifizierte Auswirkungen zu ereichen.", }, ], product_status: { known_affected: [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006", ], }, release_date: "2023-01-03T23:00:00.000+00:00", title: "CVE-2020-14577", }, { cve: "CVE-2020-14556", notes: [ { category: "description", text: "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle über das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuführen, sowie weitere nicht spezifizierte Auswirkungen zu ereichen.", }, ], product_status: { known_affected: [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006", ], }, release_date: "2023-01-03T23:00:00.000+00:00", title: "CVE-2020-14556", }, { cve: "CVE-2019-2949", notes: [ { category: "description", text: "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle über das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuführen, sowie weitere nicht spezifizierte Auswirkungen zu ereichen.", }, ], product_status: { known_affected: [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006", ], }, release_date: "2023-01-03T23:00:00.000+00:00", title: "CVE-2019-2949", }, { cve: "CVE-2019-17639", notes: [ { category: "description", text: "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle über das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuführen, sowie weitere nicht spezifizierte Auswirkungen zu ereichen.", }, ], product_status: { known_affected: [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006", ], }, release_date: "2023-01-03T23:00:00.000+00:00", title: "CVE-2019-17639", }, ], }
wid-sec-w-2023-0016
Vulnerability from csaf_certbund
Published
2023-01-03 23:00
Modified
2023-01-03 23:00
Summary
IBM Tivoli Monitoring: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Tivoli Monitoring ist eine Systemüberwachungs-Software zum Managen von Betriebssystemen, Datenbanken und Servern in verteilten und Host-Umgebungen.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in IBM Tivoli Monitoring ausnutzen, um die Kontrolle über das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuführen, sowie weitere nicht spezifizierte Auswirkungen zu ereichen.
Betroffene Betriebssysteme
- UNIX
- Linux
- Windows
{ document: { aggregate_severity: { text: "hoch", }, category: "csaf_base", csaf_version: "2.0", distribution: { tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "de-DE", notes: [ { category: "legal_disclaimer", text: "Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.", }, { category: "description", text: "Tivoli Monitoring ist eine Systemüberwachungs-Software zum Managen von Betriebssystemen, Datenbanken und Servern in verteilten und Host-Umgebungen.", title: "Produktbeschreibung", }, { category: "summary", text: "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in IBM Tivoli Monitoring ausnutzen, um die Kontrolle über das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuführen, sowie weitere nicht spezifizierte Auswirkungen zu ereichen.", title: "Angriff", }, { category: "general", text: "- UNIX\n- Linux\n- Windows", title: "Betroffene Betriebssysteme", }, ], publisher: { category: "other", contact_details: "csaf-provider@cert-bund.de", name: "Bundesamt für Sicherheit in der Informationstechnik", namespace: "https://www.bsi.bund.de", }, references: [ { category: "self", summary: "WID-SEC-W-2023-0016 - CSAF Version", url: "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-0016.json", }, { category: "self", summary: "WID-SEC-2023-0016 - Portal Version", url: "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-0016", }, { category: "external", summary: "IBM Security Bulletin vom 2023-01-03", url: "https://www.ibm.com/support/pages/node/6587154", }, { category: "external", summary: "IBM Security Bulletin vom 2023-01-03", url: "https://www.ibm.com/support/pages/node/6472877", }, { category: "external", summary: "IBM Security Bulletin vom 2023-01-03", url: "https://www.ibm.com/support/pages/node/6466307", }, { category: "external", summary: "IBM Security Bulletin vom 2023-01-03", url: "https://www.ibm.com/support/pages/node/6466303", }, { category: "external", summary: "IBM Security Bulletin vom 2023-01-03", url: "https://www.ibm.com/support/pages/node/6438833", }, { category: "external", summary: "IBM Security Bulletin vom 2023-01-03", url: "https://www.ibm.com/support/pages/node/6376752", }, { category: "external", summary: "IBM Security Bulletin vom 2023-01-03", url: "https://www.ibm.com/support/pages/node/6252467", }, ], source_lang: "en-US", title: "IBM Tivoli Monitoring: Mehrere Schwachstellen", tracking: { current_release_date: "2023-01-03T23:00:00.000+00:00", generator: { date: "2024-08-15T17:40:42.367+00:00", engine: { name: "BSI-WID", version: "1.3.5", }, }, id: "WID-SEC-W-2023-0016", initial_release_date: "2023-01-03T23:00:00.000+00:00", revision_history: [ { date: "2023-01-03T23:00:00.000+00:00", number: "1", summary: "Initiale Fassung", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "IBM Tivoli Monitoring 6.3.0", product: { name: "IBM Tivoli Monitoring 6.3.0", product_id: "307523", product_identification_helper: { cpe: "cpe:/a:ibm:tivoli_monitoring:6.3.0", }, }, }, { category: "product_name", name: "IBM Tivoli Monitoring 6.3.0.1", product: { name: "IBM Tivoli Monitoring 6.3.0.1", product_id: "307524", product_identification_helper: { cpe: "cpe:/a:ibm:tivoli_monitoring:6.3.0.1", }, }, }, { category: "product_name", name: "IBM Tivoli Monitoring 6.3.0.2", product: { name: "IBM Tivoli Monitoring 6.3.0.2", product_id: "307525", product_identification_helper: { cpe: "cpe:/a:ibm:tivoli_monitoring:6.3.0.2", }, }, }, { category: "product_name", name: "IBM Tivoli Monitoring 6.3.0.3", product: { name: "IBM Tivoli Monitoring 6.3.0.3", product_id: "307526", product_identification_helper: { cpe: "cpe:/a:ibm:tivoli_monitoring:6.3.0.3", }, }, }, { category: "product_name", name: "IBM Tivoli Monitoring 6.3.0.4", product: { name: "IBM Tivoli Monitoring 6.3.0.4", product_id: "307527", product_identification_helper: { cpe: "cpe:/a:ibm:tivoli_monitoring:6.3.0.4", }, }, }, { category: "product_name", name: "IBM Tivoli Monitoring 6.3.0.5", product: { name: "IBM Tivoli Monitoring 6.3.0.5", product_id: "342006", product_identification_helper: { cpe: "cpe:/a:ibm:tivoli_monitoring:6.3.0.5", }, }, }, { category: "product_name", name: "IBM Tivoli Monitoring 6.3.0.6", product: { name: "IBM Tivoli Monitoring 6.3.0.6", product_id: "342007", product_identification_helper: { cpe: "cpe:/a:ibm:tivoli_monitoring:6.3.0.6", }, }, }, { category: "product_name", name: "IBM Tivoli Monitoring 6.3.0.7", product: { name: "IBM Tivoli Monitoring 6.3.0.7", product_id: "342008", product_identification_helper: { cpe: "cpe:/a:ibm:tivoli_monitoring:6.3.0.7", }, }, }, { category: "product_name", name: "IBM Tivoli Monitoring for Virtual Environments", product: { name: "IBM Tivoli Monitoring for Virtual Environments", product_id: "T025737", product_identification_helper: { cpe: "cpe:/a:ibm:tivoli_monitoring:::for_virtual_environments", }, }, }, ], category: "product_name", name: "Tivoli Monitoring", }, ], category: "vendor", name: "IBM", }, ], }, vulnerabilities: [ { cve: "CVE-2022-22965", notes: [ { category: "description", text: "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle über das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuführen, sowie weitere nicht spezifizierte Auswirkungen zu ereichen.", }, ], product_status: { known_affected: [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006", ], }, release_date: "2023-01-03T23:00:00.000+00:00", title: "CVE-2022-22965", }, { cve: "CVE-2021-2161", notes: [ { category: "description", text: "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle über das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuführen, sowie weitere nicht spezifizierte Auswirkungen zu ereichen.", }, ], product_status: { known_affected: [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006", ], }, release_date: "2023-01-03T23:00:00.000+00:00", title: "CVE-2021-2161", }, { cve: "CVE-2020-2830", notes: [ { category: "description", text: "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle über das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuführen, sowie weitere nicht spezifizierte Auswirkungen zu ereichen.", }, ], product_status: { known_affected: [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006", ], }, release_date: "2023-01-03T23:00:00.000+00:00", title: "CVE-2020-2830", }, { cve: "CVE-2020-2805", notes: [ { category: "description", text: "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle über das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuführen, sowie weitere nicht spezifizierte Auswirkungen zu ereichen.", }, ], product_status: { known_affected: [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006", ], }, release_date: "2023-01-03T23:00:00.000+00:00", title: "CVE-2020-2805", }, { cve: "CVE-2020-2803", notes: [ { category: "description", text: "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle über das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuführen, sowie weitere nicht spezifizierte Auswirkungen zu ereichen.", }, ], product_status: { known_affected: [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006", ], }, release_date: "2023-01-03T23:00:00.000+00:00", title: "CVE-2020-2803", }, { cve: "CVE-2020-2800", notes: [ { category: "description", text: "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle über das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuführen, sowie weitere nicht spezifizierte Auswirkungen zu ereichen.", }, ], product_status: { known_affected: [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006", ], }, release_date: "2023-01-03T23:00:00.000+00:00", title: "CVE-2020-2800", }, { cve: "CVE-2020-2781", notes: [ { category: "description", text: "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle über das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuführen, sowie weitere nicht spezifizierte Auswirkungen zu ereichen.", }, ], product_status: { known_affected: [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006", ], }, release_date: "2023-01-03T23:00:00.000+00:00", title: "CVE-2020-2781", }, { cve: "CVE-2020-2773", notes: [ { category: "description", text: "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle über das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuführen, sowie weitere nicht spezifizierte Auswirkungen zu ereichen.", }, ], product_status: { known_affected: [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006", ], }, release_date: "2023-01-03T23:00:00.000+00:00", title: "CVE-2020-2773", }, { cve: "CVE-2020-2757", notes: [ { category: "description", text: "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle über das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuführen, sowie weitere nicht spezifizierte Auswirkungen zu ereichen.", }, ], product_status: { known_affected: [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006", ], }, release_date: "2023-01-03T23:00:00.000+00:00", title: "CVE-2020-2757", }, { cve: "CVE-2020-2756", notes: [ { category: "description", text: "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle über das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuführen, sowie weitere nicht spezifizierte Auswirkungen zu ereichen.", }, ], product_status: { known_affected: [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006", ], }, release_date: "2023-01-03T23:00:00.000+00:00", title: "CVE-2020-2756", }, { cve: "CVE-2020-2755", notes: [ { category: "description", text: "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle über das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuführen, sowie weitere nicht spezifizierte Auswirkungen zu ereichen.", }, ], product_status: { known_affected: [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006", ], }, release_date: "2023-01-03T23:00:00.000+00:00", title: "CVE-2020-2755", }, { cve: "CVE-2020-2754", notes: [ { category: "description", text: "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle über das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuführen, sowie weitere nicht spezifizierte Auswirkungen zu ereichen.", }, ], product_status: { known_affected: [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006", ], }, release_date: "2023-01-03T23:00:00.000+00:00", title: "CVE-2020-2754", }, { cve: "CVE-2020-27221", notes: [ { category: "description", text: "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle über das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuführen, sowie weitere nicht spezifizierte Auswirkungen zu ereichen.", }, ], product_status: { known_affected: [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006", ], }, release_date: "2023-01-03T23:00:00.000+00:00", title: "CVE-2020-27221", }, { cve: "CVE-2020-2654", notes: [ { category: "description", text: "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle über das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuführen, sowie weitere nicht spezifizierte Auswirkungen zu ereichen.", }, ], product_status: { known_affected: [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006", ], }, release_date: "2023-01-03T23:00:00.000+00:00", title: "CVE-2020-2654", }, { cve: "CVE-2020-2601", notes: [ { category: "description", text: "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle über das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuführen, sowie weitere nicht spezifizierte Auswirkungen zu ereichen.", }, ], product_status: { known_affected: [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006", ], }, release_date: "2023-01-03T23:00:00.000+00:00", title: "CVE-2020-2601", }, { cve: "CVE-2020-2590", notes: [ { category: "description", text: "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle über das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuführen, sowie weitere nicht spezifizierte Auswirkungen zu ereichen.", }, ], product_status: { known_affected: [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006", ], }, release_date: "2023-01-03T23:00:00.000+00:00", title: "CVE-2020-2590", }, { cve: "CVE-2020-14803", notes: [ { category: "description", text: "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle über das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuführen, sowie weitere nicht spezifizierte Auswirkungen zu ereichen.", }, ], product_status: { known_affected: [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006", ], }, release_date: "2023-01-03T23:00:00.000+00:00", title: "CVE-2020-14803", }, { cve: "CVE-2020-14798", notes: [ { category: "description", text: "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle über das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuführen, sowie weitere nicht spezifizierte Auswirkungen zu ereichen.", }, ], product_status: { known_affected: [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006", ], }, release_date: "2023-01-03T23:00:00.000+00:00", title: "CVE-2020-14798", }, { cve: "CVE-2020-14797", notes: [ { category: "description", text: "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle über das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuführen, sowie weitere nicht spezifizierte Auswirkungen zu ereichen.", }, ], product_status: { known_affected: [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006", ], }, release_date: "2023-01-03T23:00:00.000+00:00", title: "CVE-2020-14797", }, { cve: "CVE-2020-14796", notes: [ { category: "description", text: "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle über das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuführen, sowie weitere nicht spezifizierte Auswirkungen zu ereichen.", }, ], product_status: { known_affected: [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006", ], }, release_date: "2023-01-03T23:00:00.000+00:00", title: "CVE-2020-14796", }, { cve: "CVE-2020-14792", notes: [ { category: "description", text: "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle über das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuführen, sowie weitere nicht spezifizierte Auswirkungen zu ereichen.", }, ], product_status: { known_affected: [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006", ], }, release_date: "2023-01-03T23:00:00.000+00:00", title: "CVE-2020-14792", }, { cve: "CVE-2020-14782", notes: [ { category: "description", text: "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle über das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuführen, sowie weitere nicht spezifizierte Auswirkungen zu ereichen.", }, ], product_status: { known_affected: [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006", ], }, release_date: "2023-01-03T23:00:00.000+00:00", title: "CVE-2020-14782", }, { cve: "CVE-2020-14781", notes: [ { category: "description", text: "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle über das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuführen, sowie weitere nicht spezifizierte Auswirkungen zu ereichen.", }, ], product_status: { known_affected: [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006", ], }, release_date: "2023-01-03T23:00:00.000+00:00", title: "CVE-2020-14781", }, { cve: "CVE-2020-14779", notes: [ { category: "description", text: "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle über das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuführen, sowie weitere nicht spezifizierte Auswirkungen zu ereichen.", }, ], product_status: { known_affected: [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006", ], }, release_date: "2023-01-03T23:00:00.000+00:00", title: "CVE-2020-14779", }, { cve: "CVE-2020-14621", notes: [ { category: "description", text: "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle über das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuführen, sowie weitere nicht spezifizierte Auswirkungen zu ereichen.", }, ], product_status: { known_affected: [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006", ], }, release_date: "2023-01-03T23:00:00.000+00:00", title: "CVE-2020-14621", }, { cve: "CVE-2020-14593", notes: [ { category: "description", text: "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle über das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuführen, sowie weitere nicht spezifizierte Auswirkungen zu ereichen.", }, ], product_status: { known_affected: [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006", ], }, release_date: "2023-01-03T23:00:00.000+00:00", title: "CVE-2020-14593", }, { cve: "CVE-2020-14583", notes: [ { category: "description", text: "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle über das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuführen, sowie weitere nicht spezifizierte Auswirkungen zu ereichen.", }, ], product_status: { known_affected: [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006", ], }, release_date: "2023-01-03T23:00:00.000+00:00", title: "CVE-2020-14583", }, { cve: "CVE-2020-14581", notes: [ { category: "description", text: "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle über das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuführen, sowie weitere nicht spezifizierte Auswirkungen zu ereichen.", }, ], product_status: { known_affected: [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006", ], }, release_date: "2023-01-03T23:00:00.000+00:00", title: "CVE-2020-14581", }, { cve: "CVE-2020-14579", notes: [ { category: "description", text: "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle über das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuführen, sowie weitere nicht spezifizierte Auswirkungen zu ereichen.", }, ], product_status: { known_affected: [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006", ], }, release_date: "2023-01-03T23:00:00.000+00:00", title: "CVE-2020-14579", }, { cve: "CVE-2020-14578", notes: [ { category: "description", text: "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle über das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuführen, sowie weitere nicht spezifizierte Auswirkungen zu ereichen.", }, ], product_status: { known_affected: [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006", ], }, release_date: "2023-01-03T23:00:00.000+00:00", title: "CVE-2020-14578", }, { cve: "CVE-2020-14577", notes: [ { category: "description", text: "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle über das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuführen, sowie weitere nicht spezifizierte Auswirkungen zu ereichen.", }, ], product_status: { known_affected: [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006", ], }, release_date: "2023-01-03T23:00:00.000+00:00", title: "CVE-2020-14577", }, { cve: "CVE-2020-14556", notes: [ { category: "description", text: "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle über das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuführen, sowie weitere nicht spezifizierte Auswirkungen zu ereichen.", }, ], product_status: { known_affected: [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006", ], }, release_date: "2023-01-03T23:00:00.000+00:00", title: "CVE-2020-14556", }, { cve: "CVE-2019-2949", notes: [ { category: "description", text: "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle über das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuführen, sowie weitere nicht spezifizierte Auswirkungen zu ereichen.", }, ], product_status: { known_affected: [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006", ], }, release_date: "2023-01-03T23:00:00.000+00:00", title: "CVE-2019-2949", }, { cve: "CVE-2019-17639", notes: [ { category: "description", text: "In IBM Tivoli Monitoring existieren mehrere Schwachstellen in den genutzten Java und Spring Framework Komponenten. Ein Angreifer kann dies ausnutzen, um die Kontrolle über das System zu erlangen, vertrauliche Informationen offenzulegen, einen Denial of Service Zustand herbeizuführen, sowie weitere nicht spezifizierte Auswirkungen zu ereichen.", }, ], product_status: { known_affected: [ "T025737", "307527", "307524", "307523", "307526", "307525", "342008", "342007", "342006", ], }, release_date: "2023-01-03T23:00:00.000+00:00", title: "CVE-2019-17639", }, ], }
gsd-2020-27221
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
In Eclipse OpenJ9 up to and including version 0.23, there is potential for a stack-based buffer overflow when the virtual machine or JNI natives are converting from UTF-8 characters to platform encoding.
Aliases
Aliases
{ GSD: { alias: "CVE-2020-27221", description: "In Eclipse OpenJ9 up to and including version 0.23, there is potential for a stack-based buffer overflow when the virtual machine or JNI natives are converting from UTF-8 characters to platform encoding.", id: "GSD-2020-27221", references: [ "https://www.suse.com/security/cve/CVE-2020-27221.html", "https://access.redhat.com/errata/RHSA-2021:0736", "https://access.redhat.com/errata/RHSA-2021:0733", "https://access.redhat.com/errata/RHSA-2021:0717", ], }, gsd: { metadata: { exploitCode: "unknown", remediation: "unknown", reportConfidence: "confirmed", type: "vulnerability", }, osvSchema: { aliases: [ "CVE-2020-27221", ], details: "In Eclipse OpenJ9 up to and including version 0.23, there is potential for a stack-based buffer overflow when the virtual machine or JNI natives are converting from UTF-8 characters to platform encoding.", id: "GSD-2020-27221", modified: "2023-12-13T01:22:11.399941Z", schema_version: "1.4.0", }, }, namespaces: { "cve.org": { CVE_data_meta: { ASSIGNER: "security@eclipse.org", ID: "CVE-2020-27221", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "Eclipse OpenJ9", version: { version_data: [ { version_affected: "<=", version_value: "0.23", }, ], }, }, ], }, vendor_name: "The Eclipse Foundation", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "In Eclipse OpenJ9 up to and including version 0.23, there is potential for a stack-based buffer overflow when the virtual machine or JNI natives are converting from UTF-8 characters to platform encoding.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "CWE-121: Stack-based Buffer Overflow", }, ], }, ], }, references: { reference_data: [ { name: "https://bugs.eclipse.org/bugs/show_bug.cgi?id=569763", refsource: "CONFIRM", url: "https://bugs.eclipse.org/bugs/show_bug.cgi?id=569763", }, ], }, }, "nvd.nist.gov": { configurations: { CVE_data_version: "4.0", nodes: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:eclipse:openj9:*:*:*:*:*:*:*:*", cpe_name: [], versionEndIncluding: "0.23.0", vulnerable: true, }, ], operator: "OR", }, ], }, cve: { CVE_data_meta: { ASSIGNER: "security@eclipse.org", ID: "CVE-2020-27221", }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "en", value: "In Eclipse OpenJ9 up to and including version 0.23, there is potential for a stack-based buffer overflow when the virtual machine or JNI natives are converting from UTF-8 characters to platform encoding.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "en", value: "CWE-787", }, ], }, ], }, references: { reference_data: [ { name: "https://bugs.eclipse.org/bugs/show_bug.cgi?id=569763", refsource: "CONFIRM", tags: [ "Issue Tracking", "Vendor Advisory", ], url: "https://bugs.eclipse.org/bugs/show_bug.cgi?id=569763", }, ], }, }, impact: { baseMetricV2: { acInsufInfo: false, cvssV2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 7.5, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:L/Au:N/C:P/I:P/A:P", version: "2.0", }, exploitabilityScore: 10, impactScore: 6.4, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, severity: "HIGH", userInteractionRequired: false, }, baseMetricV3: { cvssV3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 9.8, baseSeverity: "CRITICAL", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, exploitabilityScore: 3.9, impactScore: 5.9, }, }, lastModifiedDate: "2021-03-02T21:09Z", publishedDate: "2021-01-21T05:15Z", }, }, }
suse-su-2021:0670-1
Vulnerability from csaf_suse
Published
2021-03-01 16:36
Modified
2021-03-01 16:36
Summary
Security update for java-1_8_0-ibm
Notes
Title of the patch
Security update for java-1_8_0-ibm
Description of the patch
This update for java-1_8_0-ibm fixes the following issues:
- Update to Java 8.0 Service Refresh 6 Fix Pack 25
[bsc#1182186, bsc#1181239, CVE-2020-27221, CVE-2020-14803]
* CVE-2020-27221: Potential for a stack-based buffer overflow
when the virtual machine or JNI natives are converting from
UTF-8 characters to platform encoding.
* CVE-2020-14803: Unauthenticated attacker with network access
via multiple protocols allows to compromise Java SE.
Patchnames
SUSE-2021-670,SUSE-SLE-Module-Legacy-15-SP2-2021-670,SUSE-SLE-Module-Legacy-15-SP3-2021-670,SUSE-SLE-Product-SLES-15-2021-670,SUSE-SLE-Product-SLES-15-SP1-BCL-2021-670,SUSE-SLE-Product-SLES-15-SP1-LTSS-2021-670,SUSE-SLE-Product-SLES_SAP-15-2021-670,SUSE-SLE-Product-SLES_SAP-15-SP1-2021-670,SUSE-SLE-Product-SUSE-Manager-Proxy-4.0-2021-670,SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.0-2021-670,SUSE-SLE-Product-SUSE-Manager-Server-4.0-2021-670,SUSE-Storage-6-2021-670
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for java-1_8_0-ibm", title: "Title of the patch", }, { category: "description", text: "This update for java-1_8_0-ibm fixes the following issues:\n\n- Update to Java 8.0 Service Refresh 6 Fix Pack 25\n [bsc#1182186, bsc#1181239, CVE-2020-27221, CVE-2020-14803]\n * CVE-2020-27221: Potential for a stack-based buffer overflow\n when the virtual machine or JNI natives are converting from\n UTF-8 characters to platform encoding.\n * CVE-2020-14803: Unauthenticated attacker with network access\n via multiple protocols allows to compromise Java SE.\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2021-670,SUSE-SLE-Module-Legacy-15-SP2-2021-670,SUSE-SLE-Module-Legacy-15-SP3-2021-670,SUSE-SLE-Product-SLES-15-2021-670,SUSE-SLE-Product-SLES-15-SP1-BCL-2021-670,SUSE-SLE-Product-SLES-15-SP1-LTSS-2021-670,SUSE-SLE-Product-SLES_SAP-15-2021-670,SUSE-SLE-Product-SLES_SAP-15-SP1-2021-670,SUSE-SLE-Product-SUSE-Manager-Proxy-4.0-2021-670,SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.0-2021-670,SUSE-SLE-Product-SUSE-Manager-Server-4.0-2021-670,SUSE-Storage-6-2021-670", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_0670-1.json", }, { category: "self", summary: "URL for SUSE-SU-2021:0670-1", url: "https://www.suse.com/support/update/announcement/2021/suse-su-20210670-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2021:0670-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2021-March/008406.html", }, { category: "self", summary: "SUSE Bug 1181239", url: "https://bugzilla.suse.com/1181239", }, { category: "self", summary: "SUSE Bug 1182186", url: "https://bugzilla.suse.com/1182186", }, { category: "self", summary: "SUSE CVE CVE-2020-14803 page", url: "https://www.suse.com/security/cve/CVE-2020-14803/", }, { category: "self", summary: "SUSE CVE CVE-2020-27221 page", url: "https://www.suse.com/security/cve/CVE-2020-27221/", }, ], title: "Security update for java-1_8_0-ibm", tracking: { current_release_date: "2021-03-01T16:36:34Z", generator: { date: "2021-03-01T16:36:34Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2021:0670-1", initial_release_date: "2021-03-01T16:36:34Z", revision_history: [ { date: "2021-03-01T16:36:34Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.i586", product: { name: "java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.i586", product_id: "java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.i586", }, }, { category: "product_version", name: "java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.i586", product: { name: "java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.i586", product_id: "java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.i586", }, }, { category: "product_version", name: "java-1_8_0-ibm-demo-1.8.0_sr6.25-3.50.1.i586", product: { name: "java-1_8_0-ibm-demo-1.8.0_sr6.25-3.50.1.i586", product_id: "java-1_8_0-ibm-demo-1.8.0_sr6.25-3.50.1.i586", }, }, { category: "product_version", name: "java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.i586", product: { name: "java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.i586", product_id: "java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.i586", }, }, { category: "product_version", name: "java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.i586", product: { name: "java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.i586", product_id: "java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.i586", }, }, { category: "product_version", name: "java-1_8_0-ibm-src-1.8.0_sr6.25-3.50.1.i586", product: { name: "java-1_8_0-ibm-src-1.8.0_sr6.25-3.50.1.i586", product_id: "java-1_8_0-ibm-src-1.8.0_sr6.25-3.50.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.ppc64le", product: { name: "java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.ppc64le", product_id: "java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.ppc64le", }, }, { category: "product_version", name: "java-1_8_0-ibm-demo-1.8.0_sr6.25-3.50.1.ppc64le", product: { name: "java-1_8_0-ibm-demo-1.8.0_sr6.25-3.50.1.ppc64le", product_id: "java-1_8_0-ibm-demo-1.8.0_sr6.25-3.50.1.ppc64le", }, }, { category: "product_version", name: "java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.ppc64le", product: { name: "java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.ppc64le", product_id: "java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.ppc64le", }, }, { category: "product_version", name: "java-1_8_0-ibm-src-1.8.0_sr6.25-3.50.1.ppc64le", product: { name: "java-1_8_0-ibm-src-1.8.0_sr6.25-3.50.1.ppc64le", product_id: "java-1_8_0-ibm-src-1.8.0_sr6.25-3.50.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.s390x", product: { name: "java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.s390x", product_id: "java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.s390x", }, }, { category: "product_version", name: "java-1_8_0-ibm-demo-1.8.0_sr6.25-3.50.1.s390x", product: { name: "java-1_8_0-ibm-demo-1.8.0_sr6.25-3.50.1.s390x", product_id: "java-1_8_0-ibm-demo-1.8.0_sr6.25-3.50.1.s390x", }, }, { category: "product_version", name: "java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.s390x", product: { name: "java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.s390x", product_id: "java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.s390x", }, }, { category: "product_version", name: "java-1_8_0-ibm-src-1.8.0_sr6.25-3.50.1.s390x", product: { name: "java-1_8_0-ibm-src-1.8.0_sr6.25-3.50.1.s390x", product_id: "java-1_8_0-ibm-src-1.8.0_sr6.25-3.50.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64", product: { name: "java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64", product_id: "java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64", }, }, { category: "product_version", name: "java-1_8_0-ibm-32bit-1.8.0_sr6.25-3.50.1.x86_64", product: { name: "java-1_8_0-ibm-32bit-1.8.0_sr6.25-3.50.1.x86_64", product_id: "java-1_8_0-ibm-32bit-1.8.0_sr6.25-3.50.1.x86_64", }, }, { category: "product_version", name: "java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64", product: { name: "java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64", product_id: "java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64", }, }, { category: "product_version", name: "java-1_8_0-ibm-demo-1.8.0_sr6.25-3.50.1.x86_64", product: { name: "java-1_8_0-ibm-demo-1.8.0_sr6.25-3.50.1.x86_64", product_id: "java-1_8_0-ibm-demo-1.8.0_sr6.25-3.50.1.x86_64", }, }, { category: "product_version", name: "java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64", product: { name: "java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64", product_id: "java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64", }, }, { category: "product_version", name: "java-1_8_0-ibm-devel-32bit-1.8.0_sr6.25-3.50.1.x86_64", product: { name: "java-1_8_0-ibm-devel-32bit-1.8.0_sr6.25-3.50.1.x86_64", product_id: "java-1_8_0-ibm-devel-32bit-1.8.0_sr6.25-3.50.1.x86_64", }, }, { category: "product_version", name: "java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64", product: { name: "java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64", product_id: "java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64", }, }, { category: "product_version", name: "java-1_8_0-ibm-src-1.8.0_sr6.25-3.50.1.x86_64", product: { name: "java-1_8_0-ibm-src-1.8.0_sr6.25-3.50.1.x86_64", product_id: "java-1_8_0-ibm-src-1.8.0_sr6.25-3.50.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Module for Legacy 15 SP2", product: { name: "SUSE Linux Enterprise Module for Legacy 15 SP2", product_id: "SUSE Linux Enterprise Module for Legacy 15 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-legacy:15:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15-LTSS", product: { name: "SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP1-BCL", product: { name: "SUSE Linux Enterprise Server 15 SP1-BCL", product_id: "SUSE Linux Enterprise Server 15 SP1-BCL", product_identification_helper: { cpe: "cpe:/o:suse:sles_bcl:15:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 15 SP1-LTSS", product: { name: "SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:15:sp1", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", product: { name: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:15:sp1", }, }, }, { category: "product_name", name: "SUSE Manager Proxy 4.0", product: { name: "SUSE Manager Proxy 4.0", product_id: "SUSE Manager Proxy 4.0", product_identification_helper: { cpe: "cpe:/o:suse:suse-manager-proxy:4.0", }, }, }, { category: "product_name", name: "SUSE Manager Retail Branch Server 4.0", product: { name: "SUSE Manager Retail Branch Server 4.0", product_id: "SUSE Manager Retail Branch Server 4.0", product_identification_helper: { cpe: "cpe:/o:suse:suse-manager-retail-branch-server:4.0", }, }, }, { category: "product_name", name: "SUSE Manager Server 4.0", product: { name: "SUSE Manager Server 4.0", product_id: "SUSE Manager Server 4.0", product_identification_helper: { cpe: "cpe:/o:suse:suse-manager-server:4.0", }, }, }, { category: "product_name", name: "SUSE Enterprise Storage 6", product: { name: "SUSE Enterprise Storage 6", product_id: "SUSE Enterprise Storage 6", product_identification_helper: { cpe: "cpe:/o:suse:ses:6", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.ppc64le as component of SUSE Linux Enterprise Module for Legacy 15 SP2", product_id: "SUSE Linux Enterprise Module for Legacy 15 SP2:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.ppc64le", }, product_reference: "java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Legacy 15 SP2", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.s390x as component of SUSE Linux Enterprise Module for Legacy 15 SP2", product_id: "SUSE Linux Enterprise Module for Legacy 15 SP2:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.s390x", }, product_reference: "java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Legacy 15 SP2", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64 as component of SUSE Linux Enterprise Module for Legacy 15 SP2", product_id: "SUSE Linux Enterprise Module for Legacy 15 SP2:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64", }, product_reference: "java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Legacy 15 SP2", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64 as component of SUSE Linux Enterprise Module for Legacy 15 SP2", product_id: "SUSE Linux Enterprise Module for Legacy 15 SP2:java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64", }, product_reference: "java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Legacy 15 SP2", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.ppc64le as component of SUSE Linux Enterprise Module for Legacy 15 SP2", product_id: "SUSE Linux Enterprise Module for Legacy 15 SP2:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.ppc64le", }, product_reference: "java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Legacy 15 SP2", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.s390x as component of SUSE Linux Enterprise Module for Legacy 15 SP2", product_id: "SUSE Linux Enterprise Module for Legacy 15 SP2:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.s390x", }, product_reference: "java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Legacy 15 SP2", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64 as component of SUSE Linux Enterprise Module for Legacy 15 SP2", product_id: "SUSE Linux Enterprise Module for Legacy 15 SP2:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64", }, product_reference: "java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Legacy 15 SP2", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64 as component of SUSE Linux Enterprise Module for Legacy 15 SP2", product_id: "SUSE Linux Enterprise Module for Legacy 15 SP2:java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64", }, product_reference: "java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Legacy 15 SP2", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.ppc64le", }, product_reference: "java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.s390x", }, product_reference: "java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64", }, product_reference: "java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64", }, product_reference: "java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.ppc64le as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.ppc64le", }, product_reference: "java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.s390x as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.s390x", }, product_reference: "java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64", }, product_reference: "java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64 as component of SUSE Linux Enterprise Server 15-LTSS", product_id: "SUSE Linux Enterprise Server 15-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64", }, product_reference: "java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL", product_id: "SUSE Linux Enterprise Server 15 SP1-BCL:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64", }, product_reference: "java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-BCL", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL", product_id: "SUSE Linux Enterprise Server 15 SP1-BCL:java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64", }, product_reference: "java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-BCL", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL", product_id: "SUSE Linux Enterprise Server 15 SP1-BCL:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64", }, product_reference: "java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-BCL", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-BCL", product_id: "SUSE Linux Enterprise Server 15 SP1-BCL:java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64", }, product_reference: "java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-BCL", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.ppc64le", }, product_reference: "java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.s390x", }, product_reference: "java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64", }, product_reference: "java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64", }, product_reference: "java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.ppc64le", }, product_reference: "java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.s390x as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.s390x", }, product_reference: "java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64", }, product_reference: "java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP1-LTSS", product_id: "SUSE Linux Enterprise Server 15 SP1-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64", }, product_reference: "java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 15 SP1-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.ppc64le", }, product_reference: "java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64", }, product_reference: "java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64", }, product_reference: "java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.ppc64le", }, product_reference: "java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64", }, product_reference: "java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15", product_id: "SUSE Linux Enterprise Server for SAP Applications 15:java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64", }, product_reference: "java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.ppc64le", }, product_reference: "java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64", }, product_reference: "java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64", }, product_reference: "java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.ppc64le", }, product_reference: "java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64", }, product_reference: "java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP1", product_id: "SUSE Linux Enterprise Server for SAP Applications 15 SP1:java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64", }, product_reference: "java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 15 SP1", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64 as component of SUSE Manager Proxy 4.0", product_id: "SUSE Manager Proxy 4.0:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64", }, product_reference: "java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 4.0", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64 as component of SUSE Manager Proxy 4.0", product_id: "SUSE Manager Proxy 4.0:java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64", }, product_reference: "java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 4.0", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64 as component of SUSE Manager Proxy 4.0", product_id: "SUSE Manager Proxy 4.0:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64", }, product_reference: "java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 4.0", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64 as component of SUSE Manager Proxy 4.0", product_id: "SUSE Manager Proxy 4.0:java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64", }, product_reference: "java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64", relates_to_product_reference: "SUSE Manager Proxy 4.0", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64 as component of SUSE Manager Retail Branch Server 4.0", product_id: "SUSE Manager Retail Branch Server 4.0:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64", }, product_reference: "java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64", relates_to_product_reference: "SUSE Manager Retail Branch Server 4.0", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64 as component of SUSE Manager Retail Branch Server 4.0", product_id: "SUSE Manager Retail Branch Server 4.0:java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64", }, product_reference: "java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64", relates_to_product_reference: "SUSE Manager Retail Branch Server 4.0", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64 as component of SUSE Manager Retail Branch Server 4.0", product_id: "SUSE Manager Retail Branch Server 4.0:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64", }, product_reference: "java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64", relates_to_product_reference: "SUSE Manager Retail Branch Server 4.0", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64 as component of SUSE Manager Retail Branch Server 4.0", product_id: "SUSE Manager Retail Branch Server 4.0:java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64", }, product_reference: "java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64", relates_to_product_reference: "SUSE Manager Retail Branch Server 4.0", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.ppc64le as component of SUSE Manager Server 4.0", product_id: "SUSE Manager Server 4.0:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.ppc64le", }, product_reference: "java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.ppc64le", relates_to_product_reference: "SUSE Manager Server 4.0", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.s390x as component of SUSE Manager Server 4.0", product_id: "SUSE Manager Server 4.0:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.s390x", }, product_reference: "java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.s390x", relates_to_product_reference: "SUSE Manager Server 4.0", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64 as component of SUSE Manager Server 4.0", product_id: "SUSE Manager Server 4.0:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64", }, product_reference: "java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64", relates_to_product_reference: "SUSE Manager Server 4.0", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64 as component of SUSE Manager Server 4.0", product_id: "SUSE Manager Server 4.0:java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64", }, product_reference: "java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64", relates_to_product_reference: "SUSE Manager Server 4.0", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.ppc64le as component of SUSE Manager Server 4.0", product_id: "SUSE Manager Server 4.0:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.ppc64le", }, product_reference: "java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.ppc64le", relates_to_product_reference: "SUSE Manager Server 4.0", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.s390x as component of SUSE Manager Server 4.0", product_id: "SUSE Manager Server 4.0:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.s390x", }, product_reference: "java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.s390x", relates_to_product_reference: "SUSE Manager Server 4.0", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64 as component of SUSE Manager Server 4.0", product_id: "SUSE Manager Server 4.0:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64", }, product_reference: "java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64", relates_to_product_reference: "SUSE Manager Server 4.0", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64 as component of SUSE Manager Server 4.0", product_id: "SUSE Manager Server 4.0:java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64", }, product_reference: "java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64", relates_to_product_reference: "SUSE Manager Server 4.0", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64 as component of SUSE Enterprise Storage 6", product_id: "SUSE Enterprise Storage 6:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64", }, product_reference: "java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 6", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64 as component of SUSE Enterprise Storage 6", product_id: "SUSE Enterprise Storage 6:java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64", }, product_reference: "java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 6", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64 as component of SUSE Enterprise Storage 6", product_id: "SUSE Enterprise Storage 6:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64", }, product_reference: "java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 6", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64 as component of SUSE Enterprise Storage 6", product_id: "SUSE Enterprise Storage 6:java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64", }, product_reference: "java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64", relates_to_product_reference: "SUSE Enterprise Storage 6", }, ], }, vulnerabilities: [ { cve: "CVE-2020-14803", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-14803", }, ], notes: [ { category: "general", text: "Vulnerability in the Java SE product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 11.0.8 and 15. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 6:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Enterprise Storage 6:java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Enterprise Storage 6:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Enterprise Storage 6:java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Manager Proxy 4.0:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Manager Proxy 4.0:java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Manager Proxy 4.0:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Manager Proxy 4.0:java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Manager Retail Branch Server 4.0:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Manager Retail Branch Server 4.0:java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Manager Retail Branch Server 4.0:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Manager Retail Branch Server 4.0:java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Manager Server 4.0:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.ppc64le", "SUSE Manager Server 4.0:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.s390x", "SUSE Manager Server 4.0:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Manager Server 4.0:java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Manager Server 4.0:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.ppc64le", "SUSE Manager Server 4.0:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.s390x", "SUSE Manager Server 4.0:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Manager Server 4.0:java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-14803", url: "https://www.suse.com/security/cve/CVE-2020-14803", }, { category: "external", summary: "SUSE Bug 1177943 for CVE-2020-14803", url: "https://bugzilla.suse.com/1177943", }, { category: "external", summary: "SUSE Bug 1181239 for CVE-2020-14803", url: "https://bugzilla.suse.com/1181239", }, { category: "external", summary: "SUSE Bug 1182186 for CVE-2020-14803", url: "https://bugzilla.suse.com/1182186", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 6:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Enterprise Storage 6:java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Enterprise Storage 6:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Enterprise Storage 6:java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Manager Proxy 4.0:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Manager Proxy 4.0:java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Manager Proxy 4.0:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Manager Proxy 4.0:java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Manager Retail Branch Server 4.0:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Manager Retail Branch Server 4.0:java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Manager Retail Branch Server 4.0:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Manager Retail Branch Server 4.0:java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Manager Server 4.0:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.ppc64le", "SUSE Manager Server 4.0:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.s390x", "SUSE Manager Server 4.0:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Manager Server 4.0:java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Manager Server 4.0:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.ppc64le", "SUSE Manager Server 4.0:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.s390x", "SUSE Manager Server 4.0:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Manager Server 4.0:java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "SUSE Enterprise Storage 6:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Enterprise Storage 6:java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Enterprise Storage 6:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Enterprise Storage 6:java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Manager Proxy 4.0:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Manager Proxy 4.0:java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Manager Proxy 4.0:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Manager Proxy 4.0:java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Manager Retail Branch Server 4.0:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Manager Retail Branch Server 4.0:java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Manager Retail Branch Server 4.0:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Manager Retail Branch Server 4.0:java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Manager Server 4.0:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.ppc64le", "SUSE Manager Server 4.0:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.s390x", "SUSE Manager Server 4.0:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Manager Server 4.0:java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Manager Server 4.0:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.ppc64le", "SUSE Manager Server 4.0:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.s390x", "SUSE Manager Server 4.0:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Manager Server 4.0:java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-03-01T16:36:34Z", details: "moderate", }, ], title: "CVE-2020-14803", }, { cve: "CVE-2020-27221", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-27221", }, ], notes: [ { category: "general", text: "In Eclipse OpenJ9 up to and including version 0.23, there is potential for a stack-based buffer overflow when the virtual machine or JNI natives are converting from UTF-8 characters to platform encoding.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Enterprise Storage 6:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Enterprise Storage 6:java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Enterprise Storage 6:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Enterprise Storage 6:java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Manager Proxy 4.0:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Manager Proxy 4.0:java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Manager Proxy 4.0:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Manager Proxy 4.0:java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Manager Retail Branch Server 4.0:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Manager Retail Branch Server 4.0:java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Manager Retail Branch Server 4.0:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Manager Retail Branch Server 4.0:java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Manager Server 4.0:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.ppc64le", "SUSE Manager Server 4.0:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.s390x", "SUSE Manager Server 4.0:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Manager Server 4.0:java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Manager Server 4.0:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.ppc64le", "SUSE Manager Server 4.0:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.s390x", "SUSE Manager Server 4.0:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Manager Server 4.0:java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-27221", url: "https://www.suse.com/security/cve/CVE-2020-27221", }, { category: "external", summary: "SUSE Bug 1182186 for CVE-2020-27221", url: "https://bugzilla.suse.com/1182186", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Enterprise Storage 6:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Enterprise Storage 6:java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Enterprise Storage 6:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Enterprise Storage 6:java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Manager Proxy 4.0:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Manager Proxy 4.0:java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Manager Proxy 4.0:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Manager Proxy 4.0:java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Manager Retail Branch Server 4.0:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Manager Retail Branch Server 4.0:java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Manager Retail Branch Server 4.0:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Manager Retail Branch Server 4.0:java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Manager Server 4.0:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.ppc64le", "SUSE Manager Server 4.0:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.s390x", "SUSE Manager Server 4.0:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Manager Server 4.0:java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Manager Server 4.0:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.ppc64le", "SUSE Manager Server 4.0:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.s390x", "SUSE Manager Server 4.0:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Manager Server 4.0:java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Enterprise Storage 6:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Enterprise Storage 6:java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Enterprise Storage 6:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Enterprise Storage 6:java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.ppc64le", "SUSE Linux Enterprise Module for Legacy 15 SP2:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.s390x", "SUSE Linux Enterprise Module for Legacy 15 SP2:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Module for Legacy 15 SP2:java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-BCL:java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.ppc64le", "SUSE Linux Enterprise Server 15 SP1-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.s390x", "SUSE Linux Enterprise Server 15 SP1-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server 15 SP1-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.ppc64le", "SUSE Linux Enterprise Server 15-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.s390x", "SUSE Linux Enterprise Server 15-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server 15-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP1:java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15:java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Manager Proxy 4.0:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Manager Proxy 4.0:java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Manager Proxy 4.0:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Manager Proxy 4.0:java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Manager Retail Branch Server 4.0:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Manager Retail Branch Server 4.0:java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Manager Retail Branch Server 4.0:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Manager Retail Branch Server 4.0:java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Manager Server 4.0:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.ppc64le", "SUSE Manager Server 4.0:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.s390x", "SUSE Manager Server 4.0:java-1_8_0-ibm-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Manager Server 4.0:java-1_8_0-ibm-alsa-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Manager Server 4.0:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.ppc64le", "SUSE Manager Server 4.0:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.s390x", "SUSE Manager Server 4.0:java-1_8_0-ibm-devel-1.8.0_sr6.25-3.50.1.x86_64", "SUSE Manager Server 4.0:java-1_8_0-ibm-plugin-1.8.0_sr6.25-3.50.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-03-01T16:36:34Z", details: "critical", }, ], title: "CVE-2020-27221", }, ], }
suse-su-2021:14640-1
Vulnerability from csaf_suse
Published
2021-02-23 12:04
Modified
2021-02-23 12:04
Summary
Security update for java-1_7_0-ibm
Notes
Title of the patch
Security update for java-1_7_0-ibm
Description of the patch
This update for java-1_7_0-ibm fixes the following issues:
- Update to Java 7.0 Service Refresh 10 Fix Pack 80
[bsc#1182186, bsc#1181239, CVE-2020-27221, CVE-2020-14803]
* CVE-2020-27221: Potential for a stack-based buffer overflow
when the virtual machine or JNI natives are converting from
UTF-8 characters to platform encoding.
* CVE-2020-14803: Unauthenticated attacker with network access
via multiple protocols allows to compromise Java SE.
Patchnames
sleposp3-java-1_7_0-ibm-14640
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for java-1_7_0-ibm", title: "Title of the patch", }, { category: "description", text: "This update for java-1_7_0-ibm fixes the following issues:\n\n- Update to Java 7.0 Service Refresh 10 Fix Pack 80\n [bsc#1182186, bsc#1181239, CVE-2020-27221, CVE-2020-14803]\n * CVE-2020-27221: Potential for a stack-based buffer overflow\n when the virtual machine or JNI natives are converting from\n UTF-8 characters to platform encoding.\n * CVE-2020-14803: Unauthenticated attacker with network access\n via multiple protocols allows to compromise Java SE.\n", title: "Description of the patch", }, { category: "details", text: "sleposp3-java-1_7_0-ibm-14640", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_14640-1.json", }, { category: "self", summary: "URL for SUSE-SU-2021:14640-1", url: "https://www.suse.com/support/update/announcement/2021/suse-su-202114640-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2021:14640-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2021-February/008363.html", }, { category: "self", summary: "SUSE Bug 1181239", url: "https://bugzilla.suse.com/1181239", }, { category: "self", summary: "SUSE Bug 1182186", url: "https://bugzilla.suse.com/1182186", }, { category: "self", summary: "SUSE CVE CVE-2020-14803 page", url: "https://www.suse.com/security/cve/CVE-2020-14803/", }, { category: "self", summary: "SUSE CVE CVE-2020-27221 page", url: "https://www.suse.com/security/cve/CVE-2020-27221/", }, ], title: "Security update for java-1_7_0-ibm", tracking: { current_release_date: "2021-02-23T12:04:59Z", generator: { date: "2021-02-23T12:04:59Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2021:14640-1", initial_release_date: "2021-02-23T12:04:59Z", revision_history: [ { date: "2021-02-23T12:04:59Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "java-1_7_0-ibm-1.7.0_sr10.80-65.60.1.i586", product: { name: "java-1_7_0-ibm-1.7.0_sr10.80-65.60.1.i586", product_id: "java-1_7_0-ibm-1.7.0_sr10.80-65.60.1.i586", }, }, { category: "product_version", name: "java-1_7_0-ibm-alsa-1.7.0_sr10.80-65.60.1.i586", product: { name: "java-1_7_0-ibm-alsa-1.7.0_sr10.80-65.60.1.i586", product_id: "java-1_7_0-ibm-alsa-1.7.0_sr10.80-65.60.1.i586", }, }, { category: "product_version", name: "java-1_7_0-ibm-devel-1.7.0_sr10.80-65.60.1.i586", product: { name: "java-1_7_0-ibm-devel-1.7.0_sr10.80-65.60.1.i586", product_id: "java-1_7_0-ibm-devel-1.7.0_sr10.80-65.60.1.i586", }, }, { category: "product_version", name: "java-1_7_0-ibm-jdbc-1.7.0_sr10.80-65.60.1.i586", product: { name: "java-1_7_0-ibm-jdbc-1.7.0_sr10.80-65.60.1.i586", product_id: "java-1_7_0-ibm-jdbc-1.7.0_sr10.80-65.60.1.i586", }, }, { category: "product_version", name: "java-1_7_0-ibm-plugin-1.7.0_sr10.80-65.60.1.i586", product: { name: "java-1_7_0-ibm-plugin-1.7.0_sr10.80-65.60.1.i586", product_id: "java-1_7_0-ibm-plugin-1.7.0_sr10.80-65.60.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Point of Sale 11 SP3", product: { name: "SUSE Linux Enterprise Point of Sale 11 SP3", product_id: "SUSE Linux Enterprise Point of Sale 11 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sle-pos:11:sp3", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "java-1_7_0-ibm-1.7.0_sr10.80-65.60.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", product_id: "SUSE Linux Enterprise Point of Sale 11 SP3:java-1_7_0-ibm-1.7.0_sr10.80-65.60.1.i586", }, product_reference: "java-1_7_0-ibm-1.7.0_sr10.80-65.60.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Point of Sale 11 SP3", }, { category: "default_component_of", full_product_name: { name: "java-1_7_0-ibm-alsa-1.7.0_sr10.80-65.60.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", product_id: "SUSE Linux Enterprise Point of Sale 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr10.80-65.60.1.i586", }, product_reference: "java-1_7_0-ibm-alsa-1.7.0_sr10.80-65.60.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Point of Sale 11 SP3", }, { category: "default_component_of", full_product_name: { name: "java-1_7_0-ibm-devel-1.7.0_sr10.80-65.60.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", product_id: "SUSE Linux Enterprise Point of Sale 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr10.80-65.60.1.i586", }, product_reference: "java-1_7_0-ibm-devel-1.7.0_sr10.80-65.60.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Point of Sale 11 SP3", }, { category: "default_component_of", full_product_name: { name: "java-1_7_0-ibm-jdbc-1.7.0_sr10.80-65.60.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", product_id: "SUSE Linux Enterprise Point of Sale 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr10.80-65.60.1.i586", }, product_reference: "java-1_7_0-ibm-jdbc-1.7.0_sr10.80-65.60.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Point of Sale 11 SP3", }, { category: "default_component_of", full_product_name: { name: "java-1_7_0-ibm-plugin-1.7.0_sr10.80-65.60.1.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", product_id: "SUSE Linux Enterprise Point of Sale 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr10.80-65.60.1.i586", }, product_reference: "java-1_7_0-ibm-plugin-1.7.0_sr10.80-65.60.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Point of Sale 11 SP3", }, ], }, vulnerabilities: [ { cve: "CVE-2020-14803", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-14803", }, ], notes: [ { category: "general", text: "Vulnerability in the Java SE product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 11.0.8 and 15. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:java-1_7_0-ibm-1.7.0_sr10.80-65.60.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr10.80-65.60.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr10.80-65.60.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr10.80-65.60.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr10.80-65.60.1.i586", ], }, references: [ { category: "external", summary: "CVE-2020-14803", url: "https://www.suse.com/security/cve/CVE-2020-14803", }, { category: "external", summary: "SUSE Bug 1177943 for CVE-2020-14803", url: "https://bugzilla.suse.com/1177943", }, { category: "external", summary: "SUSE Bug 1181239 for CVE-2020-14803", url: "https://bugzilla.suse.com/1181239", }, { category: "external", summary: "SUSE Bug 1182186 for CVE-2020-14803", url: "https://bugzilla.suse.com/1182186", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:java-1_7_0-ibm-1.7.0_sr10.80-65.60.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr10.80-65.60.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr10.80-65.60.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr10.80-65.60.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr10.80-65.60.1.i586", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:java-1_7_0-ibm-1.7.0_sr10.80-65.60.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr10.80-65.60.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr10.80-65.60.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr10.80-65.60.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr10.80-65.60.1.i586", ], }, ], threats: [ { category: "impact", date: "2021-02-23T12:04:59Z", details: "moderate", }, ], title: "CVE-2020-14803", }, { cve: "CVE-2020-27221", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-27221", }, ], notes: [ { category: "general", text: "In Eclipse OpenJ9 up to and including version 0.23, there is potential for a stack-based buffer overflow when the virtual machine or JNI natives are converting from UTF-8 characters to platform encoding.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Point of Sale 11 SP3:java-1_7_0-ibm-1.7.0_sr10.80-65.60.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr10.80-65.60.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr10.80-65.60.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr10.80-65.60.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr10.80-65.60.1.i586", ], }, references: [ { category: "external", summary: "CVE-2020-27221", url: "https://www.suse.com/security/cve/CVE-2020-27221", }, { category: "external", summary: "SUSE Bug 1182186 for CVE-2020-27221", url: "https://bugzilla.suse.com/1182186", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Point of Sale 11 SP3:java-1_7_0-ibm-1.7.0_sr10.80-65.60.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr10.80-65.60.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr10.80-65.60.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr10.80-65.60.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr10.80-65.60.1.i586", ], }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Point of Sale 11 SP3:java-1_7_0-ibm-1.7.0_sr10.80-65.60.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:java-1_7_0-ibm-alsa-1.7.0_sr10.80-65.60.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:java-1_7_0-ibm-devel-1.7.0_sr10.80-65.60.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:java-1_7_0-ibm-jdbc-1.7.0_sr10.80-65.60.1.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:java-1_7_0-ibm-plugin-1.7.0_sr10.80-65.60.1.i586", ], }, ], threats: [ { category: "impact", date: "2021-02-23T12:04:59Z", details: "critical", }, ], title: "CVE-2020-27221", }, ], }
suse-su-2021:0512-1
Vulnerability from csaf_suse
Published
2021-02-18 12:47
Modified
2021-02-18 12:47
Summary
Security update for java-1_7_1-ibm
Notes
Title of the patch
Security update for java-1_7_1-ibm
Description of the patch
This update for java-1_7_1-ibm fixes the following issues:
- Update to Java 7.1 Service Refresh 4 Fix Pack 80
[bsc#1182186, bsc#1181239, CVE-2020-27221, CVE-2020-14803]
* CVE-2020-27221: Potential for a stack-based buffer overflow
when the virtual machine or JNI natives are converting from
UTF-8 characters to platform encoding.
* CVE-2020-14803: Unauthenticated attacker with network access
via multiple protocols allows to compromise Java SE.
Patchnames
HPE-Helion-OpenStack-8-2021-512,SUSE-2021-512,SUSE-OpenStack-Cloud-7-2021-512,SUSE-OpenStack-Cloud-8-2021-512,SUSE-OpenStack-Cloud-9-2021-512,SUSE-OpenStack-Cloud-Crowbar-8-2021-512,SUSE-OpenStack-Cloud-Crowbar-9-2021-512,SUSE-SLE-SAP-12-SP2-2021-512,SUSE-SLE-SAP-12-SP3-2021-512,SUSE-SLE-SAP-12-SP4-2021-512,SUSE-SLE-SDK-12-SP5-2021-512,SUSE-SLE-SERVER-12-SP2-2021-512,SUSE-SLE-SERVER-12-SP2-BCL-2021-512,SUSE-SLE-SERVER-12-SP3-2021-512,SUSE-SLE-SERVER-12-SP3-BCL-2021-512,SUSE-SLE-SERVER-12-SP4-LTSS-2021-512,SUSE-SLE-SERVER-12-SP5-2021-512
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for java-1_7_1-ibm", title: "Title of the patch", }, { category: "description", text: "This update for java-1_7_1-ibm fixes the following issues:\n\n- Update to Java 7.1 Service Refresh 4 Fix Pack 80\n [bsc#1182186, bsc#1181239, CVE-2020-27221, CVE-2020-14803]\n * CVE-2020-27221: Potential for a stack-based buffer overflow\n when the virtual machine or JNI natives are converting from\n UTF-8 characters to platform encoding.\n * CVE-2020-14803: Unauthenticated attacker with network access\n via multiple protocols allows to compromise Java SE.\n", title: "Description of the patch", }, { category: "details", text: "HPE-Helion-OpenStack-8-2021-512,SUSE-2021-512,SUSE-OpenStack-Cloud-7-2021-512,SUSE-OpenStack-Cloud-8-2021-512,SUSE-OpenStack-Cloud-9-2021-512,SUSE-OpenStack-Cloud-Crowbar-8-2021-512,SUSE-OpenStack-Cloud-Crowbar-9-2021-512,SUSE-SLE-SAP-12-SP2-2021-512,SUSE-SLE-SAP-12-SP3-2021-512,SUSE-SLE-SAP-12-SP4-2021-512,SUSE-SLE-SDK-12-SP5-2021-512,SUSE-SLE-SERVER-12-SP2-2021-512,SUSE-SLE-SERVER-12-SP2-BCL-2021-512,SUSE-SLE-SERVER-12-SP3-2021-512,SUSE-SLE-SERVER-12-SP3-BCL-2021-512,SUSE-SLE-SERVER-12-SP4-LTSS-2021-512,SUSE-SLE-SERVER-12-SP5-2021-512", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_0512-1.json", }, { category: "self", summary: "URL for SUSE-SU-2021:0512-1", url: "https://www.suse.com/support/update/announcement/2021/suse-su-20210512-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2021:0512-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2021-February/008344.html", }, { category: "self", summary: "SUSE Bug 1181239", url: "https://bugzilla.suse.com/1181239", }, { category: "self", summary: "SUSE Bug 1182186", url: "https://bugzilla.suse.com/1182186", }, { category: "self", summary: "SUSE CVE CVE-2020-14803 page", url: "https://www.suse.com/security/cve/CVE-2020-14803/", }, { category: "self", summary: "SUSE CVE CVE-2020-27221 page", url: "https://www.suse.com/security/cve/CVE-2020-27221/", }, ], title: "Security update for java-1_7_1-ibm", tracking: { current_release_date: "2021-02-18T12:47:16Z", generator: { date: "2021-02-18T12:47:16Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2021:0512-1", initial_release_date: "2021-02-18T12:47:16Z", revision_history: [ { date: "2021-02-18T12:47:16Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.i586", product: { name: "java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.i586", product_id: "java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.i586", }, }, { category: "product_version", name: "java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.i586", product: { name: "java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.i586", product_id: "java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.i586", }, }, { category: "product_version", name: "java-1_7_1-ibm-demo-1.7.1_sr4.80-38.62.1.i586", product: { name: "java-1_7_1-ibm-demo-1.7.1_sr4.80-38.62.1.i586", product_id: "java-1_7_1-ibm-demo-1.7.1_sr4.80-38.62.1.i586", }, }, { category: "product_version", name: "java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.i586", product: { name: "java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.i586", product_id: "java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.i586", }, }, { category: "product_version", name: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.i586", product: { name: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.i586", product_id: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.i586", }, }, { category: "product_version", name: "java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.i586", product: { name: "java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.i586", product_id: "java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.i586", }, }, { category: "product_version", name: "java-1_7_1-ibm-src-1.7.1_sr4.80-38.62.1.i586", product: { name: "java-1_7_1-ibm-src-1.7.1_sr4.80-38.62.1.i586", product_id: "java-1_7_1-ibm-src-1.7.1_sr4.80-38.62.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.ppc64le", product: { name: "java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.ppc64le", product_id: "java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.ppc64le", }, }, { category: "product_version", name: "java-1_7_1-ibm-demo-1.7.1_sr4.80-38.62.1.ppc64le", product: { name: "java-1_7_1-ibm-demo-1.7.1_sr4.80-38.62.1.ppc64le", product_id: "java-1_7_1-ibm-demo-1.7.1_sr4.80-38.62.1.ppc64le", }, }, { category: "product_version", name: "java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.ppc64le", product: { name: "java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.ppc64le", product_id: "java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.ppc64le", }, }, { category: "product_version", name: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.ppc64le", product: { name: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.ppc64le", product_id: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.ppc64le", }, }, { category: "product_version", name: "java-1_7_1-ibm-src-1.7.1_sr4.80-38.62.1.ppc64le", product: { name: "java-1_7_1-ibm-src-1.7.1_sr4.80-38.62.1.ppc64le", product_id: "java-1_7_1-ibm-src-1.7.1_sr4.80-38.62.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.s390", product: { name: "java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.s390", product_id: "java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.s390", }, }, { category: "product_version", name: "java-1_7_1-ibm-demo-1.7.1_sr4.80-38.62.1.s390", product: { name: "java-1_7_1-ibm-demo-1.7.1_sr4.80-38.62.1.s390", product_id: "java-1_7_1-ibm-demo-1.7.1_sr4.80-38.62.1.s390", }, }, { category: "product_version", name: "java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.s390", product: { name: "java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.s390", product_id: "java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.s390", }, }, { category: "product_version", name: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.s390", product: { name: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.s390", product_id: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.s390", }, }, { category: "product_version", name: "java-1_7_1-ibm-src-1.7.1_sr4.80-38.62.1.s390", product: { name: "java-1_7_1-ibm-src-1.7.1_sr4.80-38.62.1.s390", product_id: "java-1_7_1-ibm-src-1.7.1_sr4.80-38.62.1.s390", }, }, ], category: "architecture", name: "s390", }, { branches: [ { category: "product_version", name: "java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.s390x", product: { name: "java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.s390x", product_id: "java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.s390x", }, }, { category: "product_version", name: "java-1_7_1-ibm-32bit-1.7.1_sr4.80-38.62.1.s390x", product: { name: "java-1_7_1-ibm-32bit-1.7.1_sr4.80-38.62.1.s390x", product_id: "java-1_7_1-ibm-32bit-1.7.1_sr4.80-38.62.1.s390x", }, }, { category: "product_version", name: "java-1_7_1-ibm-demo-1.7.1_sr4.80-38.62.1.s390x", product: { name: "java-1_7_1-ibm-demo-1.7.1_sr4.80-38.62.1.s390x", product_id: "java-1_7_1-ibm-demo-1.7.1_sr4.80-38.62.1.s390x", }, }, { category: "product_version", name: "java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.s390x", product: { name: "java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.s390x", product_id: "java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.s390x", }, }, { category: "product_version", name: "java-1_7_1-ibm-devel-32bit-1.7.1_sr4.80-38.62.1.s390x", product: { name: "java-1_7_1-ibm-devel-32bit-1.7.1_sr4.80-38.62.1.s390x", product_id: "java-1_7_1-ibm-devel-32bit-1.7.1_sr4.80-38.62.1.s390x", }, }, { category: "product_version", name: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.s390x", product: { name: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.s390x", product_id: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.s390x", }, }, { category: "product_version", name: "java-1_7_1-ibm-jdbc-32bit-1.7.1_sr4.80-38.62.1.s390x", product: { name: "java-1_7_1-ibm-jdbc-32bit-1.7.1_sr4.80-38.62.1.s390x", product_id: "java-1_7_1-ibm-jdbc-32bit-1.7.1_sr4.80-38.62.1.s390x", }, }, { category: "product_version", name: "java-1_7_1-ibm-src-1.7.1_sr4.80-38.62.1.s390x", product: { name: "java-1_7_1-ibm-src-1.7.1_sr4.80-38.62.1.s390x", product_id: "java-1_7_1-ibm-src-1.7.1_sr4.80-38.62.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", product: { name: "java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", product_id: "java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", }, }, { category: "product_version", name: "java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", product: { name: "java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", product_id: "java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", }, }, { category: "product_version", name: "java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", product: { name: "java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", product_id: "java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", }, }, { category: "product_version", name: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", product: { name: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", product_id: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", }, }, { category: "product_version", name: "java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", product: { name: "java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", product_id: "java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", }, }, { category: "product_version", name: "java-1_7_1-ibm-32bit-1.7.1_sr4.80-38.62.1.x86_64", product: { name: "java-1_7_1-ibm-32bit-1.7.1_sr4.80-38.62.1.x86_64", product_id: "java-1_7_1-ibm-32bit-1.7.1_sr4.80-38.62.1.x86_64", }, }, { category: "product_version", name: "java-1_7_1-ibm-demo-1.7.1_sr4.80-38.62.1.x86_64", product: { name: "java-1_7_1-ibm-demo-1.7.1_sr4.80-38.62.1.x86_64", product_id: "java-1_7_1-ibm-demo-1.7.1_sr4.80-38.62.1.x86_64", }, }, { category: "product_version", name: "java-1_7_1-ibm-devel-32bit-1.7.1_sr4.80-38.62.1.x86_64", product: { name: "java-1_7_1-ibm-devel-32bit-1.7.1_sr4.80-38.62.1.x86_64", product_id: "java-1_7_1-ibm-devel-32bit-1.7.1_sr4.80-38.62.1.x86_64", }, }, { category: "product_version", name: "java-1_7_1-ibm-jdbc-32bit-1.7.1_sr4.80-38.62.1.x86_64", product: { name: "java-1_7_1-ibm-jdbc-32bit-1.7.1_sr4.80-38.62.1.x86_64", product_id: "java-1_7_1-ibm-jdbc-32bit-1.7.1_sr4.80-38.62.1.x86_64", }, }, { category: "product_version", name: "java-1_7_1-ibm-src-1.7.1_sr4.80-38.62.1.x86_64", product: { name: "java-1_7_1-ibm-src-1.7.1_sr4.80-38.62.1.x86_64", product_id: "java-1_7_1-ibm-src-1.7.1_sr4.80-38.62.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "HPE Helion OpenStack 8", product: { name: "HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8", product_identification_helper: { cpe: "cpe:/o:suse:hpe-helion-openstack:8", }, }, }, { category: "product_name", name: "SUSE OpenStack Cloud 7", product: { name: "SUSE OpenStack Cloud 7", product_id: "SUSE OpenStack Cloud 7", product_identification_helper: { cpe: "cpe:/o:suse:suse-openstack-cloud:7", }, }, }, { category: "product_name", name: "SUSE OpenStack Cloud 8", product: { name: "SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8", product_identification_helper: { cpe: "cpe:/o:suse:suse-openstack-cloud:8", }, }, }, { category: "product_name", name: "SUSE OpenStack Cloud 9", product: { name: "SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9", product_identification_helper: { cpe: "cpe:/o:suse:suse-openstack-cloud:9", }, }, }, { category: "product_name", name: "SUSE OpenStack Cloud Crowbar 8", product: { name: "SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8", product_identification_helper: { cpe: "cpe:/o:suse:suse-openstack-cloud-crowbar:8", }, }, }, { category: "product_name", name: "SUSE OpenStack Cloud Crowbar 9", product: { name: "SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9", product_identification_helper: { cpe: "cpe:/o:suse:suse-openstack-cloud-crowbar:9", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Software Development Kit 12 SP5", product: { name: "SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sle-sdk:12:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP2-LTSS", product: { name: "SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP2-BCL", product: { name: "SUSE Linux Enterprise Server 12 SP2-BCL", product_id: "SUSE Linux Enterprise Server 12 SP2-BCL", product_identification_helper: { cpe: "cpe:/o:suse:sles-bcl:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP3-LTSS", product: { name: "SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:12:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP3-BCL", product: { name: "SUSE Linux Enterprise Server 12 SP3-BCL", product_id: "SUSE Linux Enterprise Server 12 SP3-BCL", product_identification_helper: { cpe: "cpe:/o:suse:sles-bcl:12:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP4-LTSS", product: { name: "SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:12:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP5", product: { name: "SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sles:12:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp5", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64 as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", }, product_reference: "java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64 as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", }, product_reference: "java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64 as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", }, product_reference: "java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64 as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", }, product_reference: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64 as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", }, product_reference: "java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.s390x as component of SUSE OpenStack Cloud 7", product_id: "SUSE OpenStack Cloud 7:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.s390x", }, product_reference: "java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.s390x", relates_to_product_reference: "SUSE OpenStack Cloud 7", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64 as component of SUSE OpenStack Cloud 7", product_id: "SUSE OpenStack Cloud 7:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", }, product_reference: "java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 7", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64 as component of SUSE OpenStack Cloud 7", product_id: "SUSE OpenStack Cloud 7:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", }, product_reference: "java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 7", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.s390x as component of SUSE OpenStack Cloud 7", product_id: "SUSE OpenStack Cloud 7:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.s390x", }, product_reference: "java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.s390x", relates_to_product_reference: "SUSE OpenStack Cloud 7", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64 as component of SUSE OpenStack Cloud 7", product_id: "SUSE OpenStack Cloud 7:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", }, product_reference: "java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 7", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.s390x as component of SUSE OpenStack Cloud 7", product_id: "SUSE OpenStack Cloud 7:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.s390x", }, product_reference: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.s390x", relates_to_product_reference: "SUSE OpenStack Cloud 7", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64 as component of SUSE OpenStack Cloud 7", product_id: "SUSE OpenStack Cloud 7:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", }, product_reference: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 7", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64 as component of SUSE OpenStack Cloud 7", product_id: "SUSE OpenStack Cloud 7:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", }, product_reference: "java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 7", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64 as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", }, product_reference: "java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64 as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", }, product_reference: "java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64 as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", }, product_reference: "java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64 as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", }, product_reference: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64 as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", }, product_reference: "java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64 as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", }, product_reference: "java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64 as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", }, product_reference: "java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64 as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", }, product_reference: "java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64 as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", }, product_reference: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64 as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", }, product_reference: "java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", }, product_reference: "java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", }, product_reference: "java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", }, product_reference: "java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", }, product_reference: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", }, product_reference: "java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", }, product_reference: "java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", }, product_reference: "java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", }, product_reference: "java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", }, product_reference: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", }, product_reference: "java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.ppc64le", }, product_reference: "java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", }, product_reference: "java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", }, product_reference: "java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.ppc64le", }, product_reference: "java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", }, product_reference: "java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.ppc64le", }, product_reference: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", }, product_reference: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", }, product_reference: "java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.ppc64le", }, product_reference: "java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", }, product_reference: "java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", }, product_reference: "java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.ppc64le", }, product_reference: "java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", }, product_reference: "java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.ppc64le", }, product_reference: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", }, product_reference: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", }, product_reference: "java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.ppc64le", }, product_reference: "java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", }, product_reference: "java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", }, product_reference: "java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.ppc64le", }, product_reference: "java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", }, product_reference: "java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.ppc64le", }, product_reference: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", }, product_reference: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", }, product_reference: "java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.ppc64le", }, product_reference: "java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP5", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.s390x", }, product_reference: "java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP5", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", }, product_reference: "java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP5", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.ppc64le", }, product_reference: "java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.s390x as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.s390x", }, product_reference: "java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", }, product_reference: "java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", }, product_reference: "java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.ppc64le", }, product_reference: "java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.s390x as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.s390x", }, product_reference: "java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", }, product_reference: "java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.ppc64le", }, product_reference: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.s390x as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.s390x", }, product_reference: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", }, product_reference: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", }, product_reference: "java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", product_id: "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", }, product_reference: "java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-BCL", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", product_id: "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", }, product_reference: "java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-BCL", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", product_id: "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", }, product_reference: "java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-BCL", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", product_id: "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", }, product_reference: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-BCL", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", product_id: "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", }, product_reference: "java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-BCL", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.ppc64le", }, product_reference: "java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.s390x", }, product_reference: "java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", }, product_reference: "java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", }, product_reference: "java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.ppc64le", }, product_reference: "java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.s390x", }, product_reference: "java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", }, product_reference: "java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.ppc64le", }, product_reference: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.s390x", }, product_reference: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", }, product_reference: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", }, product_reference: "java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", product_id: "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", }, product_reference: "java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-BCL", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", product_id: "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", }, product_reference: "java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-BCL", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", product_id: "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", }, product_reference: "java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-BCL", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", product_id: "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", }, product_reference: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-BCL", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", product_id: "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", }, product_reference: "java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-BCL", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.ppc64le", }, product_reference: "java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.s390x", }, product_reference: "java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", }, product_reference: "java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", }, product_reference: "java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.ppc64le", }, product_reference: "java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.s390x", }, product_reference: "java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", }, product_reference: "java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.ppc64le", }, product_reference: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.s390x", }, product_reference: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", }, product_reference: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", }, product_reference: "java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.ppc64le", }, product_reference: "java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.s390x", }, product_reference: "java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", }, product_reference: "java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", }, product_reference: "java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.ppc64le", }, product_reference: "java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.s390x", }, product_reference: "java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", }, product_reference: "java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.ppc64le", }, product_reference: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.s390x", }, product_reference: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", }, product_reference: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", }, product_reference: "java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.ppc64le", }, product_reference: "java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.s390x", }, product_reference: "java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", }, product_reference: "java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", }, product_reference: "java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.ppc64le", }, product_reference: "java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.s390x", }, product_reference: "java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", }, product_reference: "java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.ppc64le", }, product_reference: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.s390x", }, product_reference: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", }, product_reference: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", }, product_reference: "java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, ], }, vulnerabilities: [ { cve: "CVE-2020-14803", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-14803", }, ], notes: [ { category: "general", text: "Vulnerability in the Java SE product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 11.0.8 and 15. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "HPE Helion OpenStack 8:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "HPE Helion OpenStack 8:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "HPE Helion OpenStack 8:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "HPE Helion OpenStack 8:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 7:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.s390x", "SUSE OpenStack Cloud 7:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 7:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 7:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.s390x", "SUSE OpenStack Cloud 7:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 7:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.s390x", "SUSE OpenStack Cloud 7:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 7:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 8:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 8:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 8:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 8:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 8:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-14803", url: "https://www.suse.com/security/cve/CVE-2020-14803", }, { category: "external", summary: "SUSE Bug 1177943 for CVE-2020-14803", url: "https://bugzilla.suse.com/1177943", }, { category: "external", summary: "SUSE Bug 1181239 for CVE-2020-14803", url: "https://bugzilla.suse.com/1181239", }, { category: "external", summary: "SUSE Bug 1182186 for CVE-2020-14803", url: "https://bugzilla.suse.com/1182186", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "HPE Helion OpenStack 8:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "HPE Helion OpenStack 8:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "HPE Helion OpenStack 8:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "HPE Helion OpenStack 8:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 7:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.s390x", "SUSE OpenStack Cloud 7:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 7:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 7:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.s390x", "SUSE OpenStack Cloud 7:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 7:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.s390x", "SUSE OpenStack Cloud 7:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 7:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 8:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 8:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 8:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 8:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 8:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "HPE Helion OpenStack 8:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "HPE Helion OpenStack 8:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "HPE Helion OpenStack 8:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "HPE Helion OpenStack 8:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "HPE Helion OpenStack 8:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 7:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.s390x", "SUSE OpenStack Cloud 7:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 7:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 7:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.s390x", "SUSE OpenStack Cloud 7:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 7:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.s390x", "SUSE OpenStack Cloud 7:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 7:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 8:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 8:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 8:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 8:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 8:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-18T12:47:16Z", details: "moderate", }, ], title: "CVE-2020-14803", }, { cve: "CVE-2020-27221", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-27221", }, ], notes: [ { category: "general", text: "In Eclipse OpenJ9 up to and including version 0.23, there is potential for a stack-based buffer overflow when the virtual machine or JNI natives are converting from UTF-8 characters to platform encoding.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "HPE Helion OpenStack 8:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "HPE Helion OpenStack 8:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "HPE Helion OpenStack 8:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "HPE Helion OpenStack 8:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 7:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.s390x", "SUSE OpenStack Cloud 7:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 7:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 7:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.s390x", "SUSE OpenStack Cloud 7:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 7:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.s390x", "SUSE OpenStack Cloud 7:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 7:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 8:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 8:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 8:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 8:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 8:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-27221", url: "https://www.suse.com/security/cve/CVE-2020-27221", }, { category: "external", summary: "SUSE Bug 1182186 for CVE-2020-27221", url: "https://bugzilla.suse.com/1182186", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "HPE Helion OpenStack 8:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "HPE Helion OpenStack 8:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "HPE Helion OpenStack 8:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "HPE Helion OpenStack 8:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 7:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.s390x", "SUSE OpenStack Cloud 7:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 7:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 7:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.s390x", "SUSE OpenStack Cloud 7:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 7:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.s390x", "SUSE OpenStack Cloud 7:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 7:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 8:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 8:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 8:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 8:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 8:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "HPE Helion OpenStack 8:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "HPE Helion OpenStack 8:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "HPE Helion OpenStack 8:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "HPE Helion OpenStack 8:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "HPE Helion OpenStack 8:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 7:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.s390x", "SUSE OpenStack Cloud 7:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 7:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 7:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.s390x", "SUSE OpenStack Cloud 7:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 7:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.s390x", "SUSE OpenStack Cloud 7:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 7:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 8:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 8:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 8:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 8:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 8:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud 9:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-alsa-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-devel-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-38.62.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_7_1-ibm-plugin-1.7.1_sr4.80-38.62.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-18T12:47:16Z", details: "critical", }, ], title: "CVE-2020-27221", }, ], }
suse-su-2021:0652-1
Vulnerability from csaf_suse
Published
2021-02-26 15:38
Modified
2021-02-26 15:38
Summary
Security update for java-1_8_0-ibm
Notes
Title of the patch
Security update for java-1_8_0-ibm
Description of the patch
This update for java-1_8_0-ibm fixes the following issues:
- Update to Java 8.0 Service Refresh 6 Fix Pack 25
[bsc#1182186, bsc#1181239, CVE-2020-27221, CVE-2020-14803]
* CVE-2020-27221: Potential for a stack-based buffer overflow
when the virtual machine or JNI natives are converting from
UTF-8 characters to platform encoding.
* CVE-2020-14803: Unauthenticated attacker with network access
via multiple protocols allows to compromise Java SE.
Patchnames
HPE-Helion-OpenStack-8-2021-652,SUSE-2021-652,SUSE-OpenStack-Cloud-7-2021-652,SUSE-OpenStack-Cloud-8-2021-652,SUSE-OpenStack-Cloud-9-2021-652,SUSE-OpenStack-Cloud-Crowbar-8-2021-652,SUSE-OpenStack-Cloud-Crowbar-9-2021-652,SUSE-SLE-SAP-12-SP2-2021-652,SUSE-SLE-SAP-12-SP3-2021-652,SUSE-SLE-SAP-12-SP4-2021-652,SUSE-SLE-SDK-12-SP5-2021-652,SUSE-SLE-SERVER-12-SP2-2021-652,SUSE-SLE-SERVER-12-SP2-BCL-2021-652,SUSE-SLE-SERVER-12-SP3-2021-652,SUSE-SLE-SERVER-12-SP3-BCL-2021-652,SUSE-SLE-SERVER-12-SP4-LTSS-2021-652,SUSE-SLE-SERVER-12-SP5-2021-652
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for java-1_8_0-ibm", title: "Title of the patch", }, { category: "description", text: "This update for java-1_8_0-ibm fixes the following issues:\n\n- Update to Java 8.0 Service Refresh 6 Fix Pack 25\n [bsc#1182186, bsc#1181239, CVE-2020-27221, CVE-2020-14803]\n * CVE-2020-27221: Potential for a stack-based buffer overflow\n when the virtual machine or JNI natives are converting from\n UTF-8 characters to platform encoding.\n * CVE-2020-14803: Unauthenticated attacker with network access\n via multiple protocols allows to compromise Java SE.\n", title: "Description of the patch", }, { category: "details", text: "HPE-Helion-OpenStack-8-2021-652,SUSE-2021-652,SUSE-OpenStack-Cloud-7-2021-652,SUSE-OpenStack-Cloud-8-2021-652,SUSE-OpenStack-Cloud-9-2021-652,SUSE-OpenStack-Cloud-Crowbar-8-2021-652,SUSE-OpenStack-Cloud-Crowbar-9-2021-652,SUSE-SLE-SAP-12-SP2-2021-652,SUSE-SLE-SAP-12-SP3-2021-652,SUSE-SLE-SAP-12-SP4-2021-652,SUSE-SLE-SDK-12-SP5-2021-652,SUSE-SLE-SERVER-12-SP2-2021-652,SUSE-SLE-SERVER-12-SP2-BCL-2021-652,SUSE-SLE-SERVER-12-SP3-2021-652,SUSE-SLE-SERVER-12-SP3-BCL-2021-652,SUSE-SLE-SERVER-12-SP4-LTSS-2021-652,SUSE-SLE-SERVER-12-SP5-2021-652", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_0652-1.json", }, { category: "self", summary: "URL for SUSE-SU-2021:0652-1", url: "https://www.suse.com/support/update/announcement/2021/suse-su-20210652-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2021:0652-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2021-February/008394.html", }, { category: "self", summary: "SUSE Bug 1181239", url: "https://bugzilla.suse.com/1181239", }, { category: "self", summary: "SUSE Bug 1182186", url: "https://bugzilla.suse.com/1182186", }, { category: "self", summary: "SUSE CVE CVE-2020-14803 page", url: "https://www.suse.com/security/cve/CVE-2020-14803/", }, { category: "self", summary: "SUSE CVE CVE-2020-27221 page", url: "https://www.suse.com/security/cve/CVE-2020-27221/", }, ], title: "Security update for java-1_8_0-ibm", tracking: { current_release_date: "2021-02-26T15:38:03Z", generator: { date: "2021-02-26T15:38:03Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2021:0652-1", initial_release_date: "2021-02-26T15:38:03Z", revision_history: [ { date: "2021-02-26T15:38:03Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.i586", product: { name: "java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.i586", product_id: "java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.i586", }, }, { category: "product_version", name: "java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.i586", product: { name: "java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.i586", product_id: "java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.i586", }, }, { category: "product_version", name: "java-1_8_0-ibm-demo-1.8.0_sr6.25-30.81.1.i586", product: { name: "java-1_8_0-ibm-demo-1.8.0_sr6.25-30.81.1.i586", product_id: "java-1_8_0-ibm-demo-1.8.0_sr6.25-30.81.1.i586", }, }, { category: "product_version", name: "java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.i586", product: { name: "java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.i586", product_id: "java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.i586", }, }, { category: "product_version", name: "java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.i586", product: { name: "java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.i586", product_id: "java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.i586", }, }, { category: "product_version", name: "java-1_8_0-ibm-src-1.8.0_sr6.25-30.81.1.i586", product: { name: "java-1_8_0-ibm-src-1.8.0_sr6.25-30.81.1.i586", product_id: "java-1_8_0-ibm-src-1.8.0_sr6.25-30.81.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.ppc64le", product: { name: "java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.ppc64le", product_id: "java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.ppc64le", }, }, { category: "product_version", name: "java-1_8_0-ibm-demo-1.8.0_sr6.25-30.81.1.ppc64le", product: { name: "java-1_8_0-ibm-demo-1.8.0_sr6.25-30.81.1.ppc64le", product_id: "java-1_8_0-ibm-demo-1.8.0_sr6.25-30.81.1.ppc64le", }, }, { category: "product_version", name: "java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.ppc64le", product: { name: "java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.ppc64le", product_id: "java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.ppc64le", }, }, { category: "product_version", name: "java-1_8_0-ibm-src-1.8.0_sr6.25-30.81.1.ppc64le", product: { name: "java-1_8_0-ibm-src-1.8.0_sr6.25-30.81.1.ppc64le", product_id: "java-1_8_0-ibm-src-1.8.0_sr6.25-30.81.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.s390", product: { name: "java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.s390", product_id: "java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.s390", }, }, { category: "product_version", name: "java-1_8_0-ibm-demo-1.8.0_sr6.25-30.81.1.s390", product: { name: "java-1_8_0-ibm-demo-1.8.0_sr6.25-30.81.1.s390", product_id: "java-1_8_0-ibm-demo-1.8.0_sr6.25-30.81.1.s390", }, }, { category: "product_version", name: "java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.s390", product: { name: "java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.s390", product_id: "java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.s390", }, }, { category: "product_version", name: "java-1_8_0-ibm-src-1.8.0_sr6.25-30.81.1.s390", product: { name: "java-1_8_0-ibm-src-1.8.0_sr6.25-30.81.1.s390", product_id: "java-1_8_0-ibm-src-1.8.0_sr6.25-30.81.1.s390", }, }, ], category: "architecture", name: "s390", }, { branches: [ { category: "product_version", name: "java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.s390x", product: { name: "java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.s390x", product_id: "java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.s390x", }, }, { category: "product_version", name: "java-1_8_0-ibm-32bit-1.8.0_sr6.25-30.81.1.s390x", product: { name: "java-1_8_0-ibm-32bit-1.8.0_sr6.25-30.81.1.s390x", product_id: "java-1_8_0-ibm-32bit-1.8.0_sr6.25-30.81.1.s390x", }, }, { category: "product_version", name: "java-1_8_0-ibm-demo-1.8.0_sr6.25-30.81.1.s390x", product: { name: "java-1_8_0-ibm-demo-1.8.0_sr6.25-30.81.1.s390x", product_id: "java-1_8_0-ibm-demo-1.8.0_sr6.25-30.81.1.s390x", }, }, { category: "product_version", name: "java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.s390x", product: { name: "java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.s390x", product_id: "java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.s390x", }, }, { category: "product_version", name: "java-1_8_0-ibm-devel-32bit-1.8.0_sr6.25-30.81.1.s390x", product: { name: "java-1_8_0-ibm-devel-32bit-1.8.0_sr6.25-30.81.1.s390x", product_id: "java-1_8_0-ibm-devel-32bit-1.8.0_sr6.25-30.81.1.s390x", }, }, { category: "product_version", name: "java-1_8_0-ibm-src-1.8.0_sr6.25-30.81.1.s390x", product: { name: "java-1_8_0-ibm-src-1.8.0_sr6.25-30.81.1.s390x", product_id: "java-1_8_0-ibm-src-1.8.0_sr6.25-30.81.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", product: { name: "java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", product_id: "java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", }, }, { category: "product_version", name: "java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", product: { name: "java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", product_id: "java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", }, }, { category: "product_version", name: "java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", product: { name: "java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", product_id: "java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", }, }, { category: "product_version", name: "java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", product: { name: "java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", product_id: "java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", }, }, { category: "product_version", name: "java-1_8_0-ibm-32bit-1.8.0_sr6.25-30.81.1.x86_64", product: { name: "java-1_8_0-ibm-32bit-1.8.0_sr6.25-30.81.1.x86_64", product_id: "java-1_8_0-ibm-32bit-1.8.0_sr6.25-30.81.1.x86_64", }, }, { category: "product_version", name: "java-1_8_0-ibm-demo-1.8.0_sr6.25-30.81.1.x86_64", product: { name: "java-1_8_0-ibm-demo-1.8.0_sr6.25-30.81.1.x86_64", product_id: "java-1_8_0-ibm-demo-1.8.0_sr6.25-30.81.1.x86_64", }, }, { category: "product_version", name: "java-1_8_0-ibm-devel-32bit-1.8.0_sr6.25-30.81.1.x86_64", product: { name: "java-1_8_0-ibm-devel-32bit-1.8.0_sr6.25-30.81.1.x86_64", product_id: "java-1_8_0-ibm-devel-32bit-1.8.0_sr6.25-30.81.1.x86_64", }, }, { category: "product_version", name: "java-1_8_0-ibm-src-1.8.0_sr6.25-30.81.1.x86_64", product: { name: "java-1_8_0-ibm-src-1.8.0_sr6.25-30.81.1.x86_64", product_id: "java-1_8_0-ibm-src-1.8.0_sr6.25-30.81.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "HPE Helion OpenStack 8", product: { name: "HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8", product_identification_helper: { cpe: "cpe:/o:suse:hpe-helion-openstack:8", }, }, }, { category: "product_name", name: "SUSE OpenStack Cloud 7", product: { name: "SUSE OpenStack Cloud 7", product_id: "SUSE OpenStack Cloud 7", product_identification_helper: { cpe: "cpe:/o:suse:suse-openstack-cloud:7", }, }, }, { category: "product_name", name: "SUSE OpenStack Cloud 8", product: { name: "SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8", product_identification_helper: { cpe: "cpe:/o:suse:suse-openstack-cloud:8", }, }, }, { category: "product_name", name: "SUSE OpenStack Cloud 9", product: { name: "SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9", product_identification_helper: { cpe: "cpe:/o:suse:suse-openstack-cloud:9", }, }, }, { category: "product_name", name: "SUSE OpenStack Cloud Crowbar 8", product: { name: "SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8", product_identification_helper: { cpe: "cpe:/o:suse:suse-openstack-cloud-crowbar:8", }, }, }, { category: "product_name", name: "SUSE OpenStack Cloud Crowbar 9", product: { name: "SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9", product_identification_helper: { cpe: "cpe:/o:suse:suse-openstack-cloud-crowbar:9", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Software Development Kit 12 SP5", product: { name: "SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sle-sdk:12:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP2-LTSS", product: { name: "SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP2-BCL", product: { name: "SUSE Linux Enterprise Server 12 SP2-BCL", product_id: "SUSE Linux Enterprise Server 12 SP2-BCL", product_identification_helper: { cpe: "cpe:/o:suse:sles-bcl:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP3-LTSS", product: { name: "SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:12:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP3-BCL", product: { name: "SUSE Linux Enterprise Server 12 SP3-BCL", product_id: "SUSE Linux Enterprise Server 12 SP3-BCL", product_identification_helper: { cpe: "cpe:/o:suse:sles-bcl:12:sp3", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP4-LTSS", product: { name: "SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:sles-ltss:12:sp4", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP5", product: { name: "SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sles:12:sp5", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp5", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64 as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", }, product_reference: "java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64 as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", }, product_reference: "java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64 as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", }, product_reference: "java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64 as component of HPE Helion OpenStack 8", product_id: "HPE Helion OpenStack 8:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", }, product_reference: "java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", relates_to_product_reference: "HPE Helion OpenStack 8", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.s390x as component of SUSE OpenStack Cloud 7", product_id: "SUSE OpenStack Cloud 7:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.s390x", }, product_reference: "java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.s390x", relates_to_product_reference: "SUSE OpenStack Cloud 7", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64 as component of SUSE OpenStack Cloud 7", product_id: "SUSE OpenStack Cloud 7:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", }, product_reference: "java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 7", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64 as component of SUSE OpenStack Cloud 7", product_id: "SUSE OpenStack Cloud 7:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", }, product_reference: "java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 7", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.s390x as component of SUSE OpenStack Cloud 7", product_id: "SUSE OpenStack Cloud 7:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.s390x", }, product_reference: "java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.s390x", relates_to_product_reference: "SUSE OpenStack Cloud 7", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64 as component of SUSE OpenStack Cloud 7", product_id: "SUSE OpenStack Cloud 7:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", }, product_reference: "java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 7", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64 as component of SUSE OpenStack Cloud 7", product_id: "SUSE OpenStack Cloud 7:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", }, product_reference: "java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 7", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64 as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", }, product_reference: "java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64 as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", }, product_reference: "java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64 as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", }, product_reference: "java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64 as component of SUSE OpenStack Cloud 8", product_id: "SUSE OpenStack Cloud 8:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", }, product_reference: "java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 8", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64 as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", }, product_reference: "java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64 as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", }, product_reference: "java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64 as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", }, product_reference: "java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64 as component of SUSE OpenStack Cloud 9", product_id: "SUSE OpenStack Cloud 9:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", }, product_reference: "java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud 9", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", }, product_reference: "java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", }, product_reference: "java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", }, product_reference: "java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 8", product_id: "SUSE OpenStack Cloud Crowbar 8:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", }, product_reference: "java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 8", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", }, product_reference: "java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", }, product_reference: "java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", }, product_reference: "java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64 as component of SUSE OpenStack Cloud Crowbar 9", product_id: "SUSE OpenStack Cloud Crowbar 9:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", }, product_reference: "java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", relates_to_product_reference: "SUSE OpenStack Cloud Crowbar 9", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.ppc64le", }, product_reference: "java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", }, product_reference: "java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", }, product_reference: "java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.ppc64le", }, product_reference: "java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", }, product_reference: "java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", }, product_reference: "java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.ppc64le", }, product_reference: "java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", }, product_reference: "java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", }, product_reference: "java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.ppc64le", }, product_reference: "java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", }, product_reference: "java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", }, product_reference: "java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP3", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.ppc64le", }, product_reference: "java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", }, product_reference: "java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", }, product_reference: "java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.ppc64le", }, product_reference: "java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", }, product_reference: "java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", }, product_reference: "java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP4", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.ppc64le", }, product_reference: "java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP5", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.s390x", }, product_reference: "java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP5", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP5", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", }, product_reference: "java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP5", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.ppc64le", }, product_reference: "java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.s390x as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.s390x", }, product_reference: "java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", }, product_reference: "java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", }, product_reference: "java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.ppc64le", }, product_reference: "java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.s390x as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.s390x", }, product_reference: "java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", }, product_reference: "java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", }, product_reference: "java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", product_id: "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", }, product_reference: "java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-BCL", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", product_id: "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", }, product_reference: "java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-BCL", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", product_id: "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", }, product_reference: "java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-BCL", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2-BCL", product_id: "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", }, product_reference: "java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2-BCL", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.ppc64le", }, product_reference: "java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.s390x", }, product_reference: "java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", }, product_reference: "java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", }, product_reference: "java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.ppc64le", }, product_reference: "java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.s390x as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.s390x", }, product_reference: "java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", }, product_reference: "java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", }, product_reference: "java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", product_id: "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", }, product_reference: "java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-BCL", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", product_id: "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", }, product_reference: "java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-BCL", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", product_id: "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", }, product_reference: "java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-BCL", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP3-BCL", product_id: "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", }, product_reference: "java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP3-BCL", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.ppc64le", }, product_reference: "java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.s390x", }, product_reference: "java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", }, product_reference: "java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", }, product_reference: "java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.ppc64le", }, product_reference: "java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.s390x as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.s390x", }, product_reference: "java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", }, product_reference: "java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", }, product_reference: "java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.ppc64le", }, product_reference: "java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.s390x", }, product_reference: "java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", }, product_reference: "java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", }, product_reference: "java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.ppc64le", }, product_reference: "java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.s390x as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.s390x", }, product_reference: "java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", }, product_reference: "java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP5", product_id: "SUSE Linux Enterprise Server 12 SP5:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", }, product_reference: "java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP5", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.ppc64le", }, product_reference: "java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.s390x", }, product_reference: "java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", }, product_reference: "java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", }, product_reference: "java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.ppc64le", }, product_reference: "java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.s390x", }, product_reference: "java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", }, product_reference: "java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, { category: "default_component_of", full_product_name: { name: "java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP5", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", }, product_reference: "java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP5", }, ], }, vulnerabilities: [ { cve: "CVE-2020-14803", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-14803", }, ], notes: [ { category: "general", text: "Vulnerability in the Java SE product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 11.0.8 and 15. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "HPE Helion OpenStack 8:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "HPE Helion OpenStack 8:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "HPE Helion OpenStack 8:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud 7:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.s390x", "SUSE OpenStack Cloud 7:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud 7:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud 7:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.s390x", "SUSE OpenStack Cloud 7:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud 7:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud 8:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud 8:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud 8:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud 8:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud 9:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud 9:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud 9:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud 9:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-14803", url: "https://www.suse.com/security/cve/CVE-2020-14803", }, { category: "external", summary: "SUSE Bug 1177943 for CVE-2020-14803", url: "https://bugzilla.suse.com/1177943", }, { category: "external", summary: "SUSE Bug 1181239 for CVE-2020-14803", url: "https://bugzilla.suse.com/1181239", }, { category: "external", summary: "SUSE Bug 1182186 for CVE-2020-14803", url: "https://bugzilla.suse.com/1182186", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "HPE Helion OpenStack 8:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "HPE Helion OpenStack 8:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "HPE Helion OpenStack 8:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud 7:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.s390x", "SUSE OpenStack Cloud 7:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud 7:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud 7:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.s390x", "SUSE OpenStack Cloud 7:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud 7:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud 8:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud 8:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud 8:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud 8:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud 9:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud 9:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud 9:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud 9:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "HPE Helion OpenStack 8:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "HPE Helion OpenStack 8:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "HPE Helion OpenStack 8:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "HPE Helion OpenStack 8:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud 7:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.s390x", "SUSE OpenStack Cloud 7:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud 7:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud 7:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.s390x", "SUSE OpenStack Cloud 7:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud 7:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud 8:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud 8:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud 8:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud 8:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud 9:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud 9:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud 9:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud 9:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-26T15:38:03Z", details: "moderate", }, ], title: "CVE-2020-14803", }, { cve: "CVE-2020-27221", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-27221", }, ], notes: [ { category: "general", text: "In Eclipse OpenJ9 up to and including version 0.23, there is potential for a stack-based buffer overflow when the virtual machine or JNI natives are converting from UTF-8 characters to platform encoding.", title: "CVE description", }, ], product_status: { recommended: [ "HPE Helion OpenStack 8:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "HPE Helion OpenStack 8:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "HPE Helion OpenStack 8:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "HPE Helion OpenStack 8:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud 7:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.s390x", "SUSE OpenStack Cloud 7:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud 7:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud 7:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.s390x", "SUSE OpenStack Cloud 7:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud 7:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud 8:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud 8:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud 8:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud 8:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud 9:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud 9:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud 9:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud 9:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-27221", url: "https://www.suse.com/security/cve/CVE-2020-27221", }, { category: "external", summary: "SUSE Bug 1182186 for CVE-2020-27221", url: "https://bugzilla.suse.com/1182186", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "HPE Helion OpenStack 8:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "HPE Helion OpenStack 8:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "HPE Helion OpenStack 8:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "HPE Helion OpenStack 8:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud 7:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.s390x", "SUSE OpenStack Cloud 7:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud 7:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud 7:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.s390x", "SUSE OpenStack Cloud 7:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud 7:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud 8:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud 8:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud 8:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud 8:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud 9:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud 9:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud 9:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud 9:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "HPE Helion OpenStack 8:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "HPE Helion OpenStack 8:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "HPE Helion OpenStack 8:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "HPE Helion OpenStack 8:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-BCL:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.s390x", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP2-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-BCL:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.s390x", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP3-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.s390x", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP4-LTSS:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server 12 SP5:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.s390x", "SUSE Linux Enterprise Server 12 SP5:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server 12 SP5:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP5:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP5:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud 7:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.s390x", "SUSE OpenStack Cloud 7:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud 7:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud 7:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.s390x", "SUSE OpenStack Cloud 7:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud 7:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud 8:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud 8:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud 8:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud 8:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud 9:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud 9:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud 9:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud 9:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud Crowbar 8:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_8_0-ibm-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_8_0-ibm-alsa-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_8_0-ibm-devel-1.8.0_sr6.25-30.81.1.x86_64", "SUSE OpenStack Cloud Crowbar 9:java-1_8_0-ibm-plugin-1.8.0_sr6.25-30.81.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-26T15:38:03Z", details: "critical", }, ], title: "CVE-2020-27221", }, ], }
suse-su-2021:14634-1
Vulnerability from csaf_suse
Published
2021-02-19 09:35
Modified
2021-02-19 09:35
Summary
Security update for java-1_7_1-ibm
Notes
Title of the patch
Security update for java-1_7_1-ibm
Description of the patch
This update for java-1_7_1-ibm fixes the following issues:
- Update to Java 7.1 Service Refresh 4 Fix Pack 80
[bsc#1182186, bsc#1181239, CVE-2020-27221, CVE-2020-14803]
* CVE-2020-27221: Potential for a stack-based buffer overflow
when the virtual machine or JNI natives are converting from
UTF-8 characters to platform encoding.
* CVE-2020-14803: Unauthenticated attacker with network access
via multiple protocols allows to compromise Java SE.
Patchnames
slessp4-java-1_7_1-ibm-14634
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for java-1_7_1-ibm", title: "Title of the patch", }, { category: "description", text: "This update for java-1_7_1-ibm fixes the following issues:\n\n- Update to Java 7.1 Service Refresh 4 Fix Pack 80\n [bsc#1182186, bsc#1181239, CVE-2020-27221, CVE-2020-14803]\n * CVE-2020-27221: Potential for a stack-based buffer overflow\n when the virtual machine or JNI natives are converting from\n UTF-8 characters to platform encoding.\n * CVE-2020-14803: Unauthenticated attacker with network access\n via multiple protocols allows to compromise Java SE.\n", title: "Description of the patch", }, { category: "details", text: "slessp4-java-1_7_1-ibm-14634", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2021_14634-1.json", }, { category: "self", summary: "URL for SUSE-SU-2021:14634-1", url: "https://www.suse.com/support/update/announcement/2021/suse-su-202114634-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2021:14634-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2021-February/008347.html", }, { category: "self", summary: "SUSE Bug 1181239", url: "https://bugzilla.suse.com/1181239", }, { category: "self", summary: "SUSE Bug 1182186", url: "https://bugzilla.suse.com/1182186", }, { category: "self", summary: "SUSE CVE CVE-2020-14803 page", url: "https://www.suse.com/security/cve/CVE-2020-14803/", }, { category: "self", summary: "SUSE CVE CVE-2020-27221 page", url: "https://www.suse.com/security/cve/CVE-2020-27221/", }, ], title: "Security update for java-1_7_1-ibm", tracking: { current_release_date: "2021-02-19T09:35:35Z", generator: { date: "2021-02-19T09:35:35Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2021:14634-1", initial_release_date: "2021-02-19T09:35:35Z", revision_history: [ { date: "2021-02-19T09:35:35Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "java-1_7_1-ibm-1.7.1_sr4.80-26.65.1.i586", product: { name: "java-1_7_1-ibm-1.7.1_sr4.80-26.65.1.i586", product_id: "java-1_7_1-ibm-1.7.1_sr4.80-26.65.1.i586", }, }, { category: "product_version", name: "java-1_7_1-ibm-alsa-1.7.1_sr4.80-26.65.1.i586", product: { name: "java-1_7_1-ibm-alsa-1.7.1_sr4.80-26.65.1.i586", product_id: "java-1_7_1-ibm-alsa-1.7.1_sr4.80-26.65.1.i586", }, }, { category: "product_version", name: "java-1_7_1-ibm-devel-1.7.1_sr4.80-26.65.1.i586", product: { name: "java-1_7_1-ibm-devel-1.7.1_sr4.80-26.65.1.i586", product_id: "java-1_7_1-ibm-devel-1.7.1_sr4.80-26.65.1.i586", }, }, { category: "product_version", name: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-26.65.1.i586", product: { name: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-26.65.1.i586", product_id: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-26.65.1.i586", }, }, { category: "product_version", name: "java-1_7_1-ibm-plugin-1.7.1_sr4.80-26.65.1.i586", product: { name: "java-1_7_1-ibm-plugin-1.7.1_sr4.80-26.65.1.i586", product_id: "java-1_7_1-ibm-plugin-1.7.1_sr4.80-26.65.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "java-1_7_1-ibm-1.7.1_sr4.80-26.65.1.ppc64", product: { name: "java-1_7_1-ibm-1.7.1_sr4.80-26.65.1.ppc64", product_id: "java-1_7_1-ibm-1.7.1_sr4.80-26.65.1.ppc64", }, }, { category: "product_version", name: "java-1_7_1-ibm-devel-1.7.1_sr4.80-26.65.1.ppc64", product: { name: "java-1_7_1-ibm-devel-1.7.1_sr4.80-26.65.1.ppc64", product_id: "java-1_7_1-ibm-devel-1.7.1_sr4.80-26.65.1.ppc64", }, }, { category: "product_version", name: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-26.65.1.ppc64", product: { name: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-26.65.1.ppc64", product_id: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-26.65.1.ppc64", }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "java-1_7_1-ibm-1.7.1_sr4.80-26.65.1.s390x", product: { name: "java-1_7_1-ibm-1.7.1_sr4.80-26.65.1.s390x", product_id: "java-1_7_1-ibm-1.7.1_sr4.80-26.65.1.s390x", }, }, { category: "product_version", name: "java-1_7_1-ibm-devel-1.7.1_sr4.80-26.65.1.s390x", product: { name: "java-1_7_1-ibm-devel-1.7.1_sr4.80-26.65.1.s390x", product_id: "java-1_7_1-ibm-devel-1.7.1_sr4.80-26.65.1.s390x", }, }, { category: "product_version", name: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-26.65.1.s390x", product: { name: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-26.65.1.s390x", product_id: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-26.65.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "java-1_7_1-ibm-1.7.1_sr4.80-26.65.1.x86_64", product: { name: "java-1_7_1-ibm-1.7.1_sr4.80-26.65.1.x86_64", product_id: "java-1_7_1-ibm-1.7.1_sr4.80-26.65.1.x86_64", }, }, { category: "product_version", name: "java-1_7_1-ibm-alsa-1.7.1_sr4.80-26.65.1.x86_64", product: { name: "java-1_7_1-ibm-alsa-1.7.1_sr4.80-26.65.1.x86_64", product_id: "java-1_7_1-ibm-alsa-1.7.1_sr4.80-26.65.1.x86_64", }, }, { category: "product_version", name: "java-1_7_1-ibm-devel-1.7.1_sr4.80-26.65.1.x86_64", product: { name: "java-1_7_1-ibm-devel-1.7.1_sr4.80-26.65.1.x86_64", product_id: "java-1_7_1-ibm-devel-1.7.1_sr4.80-26.65.1.x86_64", }, }, { category: "product_version", name: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-26.65.1.x86_64", product: { name: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-26.65.1.x86_64", product_id: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-26.65.1.x86_64", }, }, { category: "product_version", name: "java-1_7_1-ibm-plugin-1.7.1_sr4.80-26.65.1.x86_64", product: { name: "java-1_7_1-ibm-plugin-1.7.1_sr4.80-26.65.1.x86_64", product_id: "java-1_7_1-ibm-plugin-1.7.1_sr4.80-26.65.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Server 11 SP4-LTSS", product: { name: "SUSE Linux Enterprise Server 11 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP4-LTSS", product_identification_helper: { cpe: "cpe:/o:suse:suse_sles:11:sp4", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-1.7.1_sr4.80-26.65.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-26.65.1.i586", }, product_reference: "java-1_7_1-ibm-1.7.1_sr4.80-26.65.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-1.7.1_sr4.80-26.65.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-26.65.1.ppc64", }, product_reference: "java-1_7_1-ibm-1.7.1_sr4.80-26.65.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-1.7.1_sr4.80-26.65.1.s390x as component of SUSE Linux Enterprise Server 11 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-26.65.1.s390x", }, product_reference: "java-1_7_1-ibm-1.7.1_sr4.80-26.65.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-1.7.1_sr4.80-26.65.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-26.65.1.x86_64", }, product_reference: "java-1_7_1-ibm-1.7.1_sr4.80-26.65.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-alsa-1.7.1_sr4.80-26.65.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-alsa-1.7.1_sr4.80-26.65.1.i586", }, product_reference: "java-1_7_1-ibm-alsa-1.7.1_sr4.80-26.65.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-alsa-1.7.1_sr4.80-26.65.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-alsa-1.7.1_sr4.80-26.65.1.x86_64", }, product_reference: "java-1_7_1-ibm-alsa-1.7.1_sr4.80-26.65.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-devel-1.7.1_sr4.80-26.65.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-26.65.1.i586", }, product_reference: "java-1_7_1-ibm-devel-1.7.1_sr4.80-26.65.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-devel-1.7.1_sr4.80-26.65.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-26.65.1.ppc64", }, product_reference: "java-1_7_1-ibm-devel-1.7.1_sr4.80-26.65.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-devel-1.7.1_sr4.80-26.65.1.s390x as component of SUSE Linux Enterprise Server 11 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-26.65.1.s390x", }, product_reference: "java-1_7_1-ibm-devel-1.7.1_sr4.80-26.65.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-devel-1.7.1_sr4.80-26.65.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-26.65.1.x86_64", }, product_reference: "java-1_7_1-ibm-devel-1.7.1_sr4.80-26.65.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-26.65.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-26.65.1.i586", }, product_reference: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-26.65.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-26.65.1.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-26.65.1.ppc64", }, product_reference: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-26.65.1.ppc64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-26.65.1.s390x as component of SUSE Linux Enterprise Server 11 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-26.65.1.s390x", }, product_reference: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-26.65.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-26.65.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-26.65.1.x86_64", }, product_reference: "java-1_7_1-ibm-jdbc-1.7.1_sr4.80-26.65.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-plugin-1.7.1_sr4.80-26.65.1.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-plugin-1.7.1_sr4.80-26.65.1.i586", }, product_reference: "java-1_7_1-ibm-plugin-1.7.1_sr4.80-26.65.1.i586", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4-LTSS", }, { category: "default_component_of", full_product_name: { name: "java-1_7_1-ibm-plugin-1.7.1_sr4.80-26.65.1.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", product_id: "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-plugin-1.7.1_sr4.80-26.65.1.x86_64", }, product_reference: "java-1_7_1-ibm-plugin-1.7.1_sr4.80-26.65.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 11 SP4-LTSS", }, ], }, vulnerabilities: [ { cve: "CVE-2020-14803", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-14803", }, ], notes: [ { category: "general", text: "Vulnerability in the Java SE product of Oracle Java SE (component: Libraries). Supported versions that are affected are Java SE: 11.0.8 and 15. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N).", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-26.65.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-26.65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-26.65.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-26.65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-alsa-1.7.1_sr4.80-26.65.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-alsa-1.7.1_sr4.80-26.65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-26.65.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-26.65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-26.65.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-26.65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-26.65.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-26.65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-26.65.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-26.65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-plugin-1.7.1_sr4.80-26.65.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-plugin-1.7.1_sr4.80-26.65.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-14803", url: "https://www.suse.com/security/cve/CVE-2020-14803", }, { category: "external", summary: "SUSE Bug 1177943 for CVE-2020-14803", url: "https://bugzilla.suse.com/1177943", }, { category: "external", summary: "SUSE Bug 1181239 for CVE-2020-14803", url: "https://bugzilla.suse.com/1181239", }, { category: "external", summary: "SUSE Bug 1182186 for CVE-2020-14803", url: "https://bugzilla.suse.com/1182186", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-26.65.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-26.65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-26.65.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-26.65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-alsa-1.7.1_sr4.80-26.65.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-alsa-1.7.1_sr4.80-26.65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-26.65.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-26.65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-26.65.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-26.65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-26.65.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-26.65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-26.65.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-26.65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-plugin-1.7.1_sr4.80-26.65.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-plugin-1.7.1_sr4.80-26.65.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-26.65.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-26.65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-26.65.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-26.65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-alsa-1.7.1_sr4.80-26.65.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-alsa-1.7.1_sr4.80-26.65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-26.65.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-26.65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-26.65.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-26.65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-26.65.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-26.65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-26.65.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-26.65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-plugin-1.7.1_sr4.80-26.65.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-plugin-1.7.1_sr4.80-26.65.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-19T09:35:35Z", details: "moderate", }, ], title: "CVE-2020-14803", }, { cve: "CVE-2020-27221", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2020-27221", }, ], notes: [ { category: "general", text: "In Eclipse OpenJ9 up to and including version 0.23, there is potential for a stack-based buffer overflow when the virtual machine or JNI natives are converting from UTF-8 characters to platform encoding.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-26.65.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-26.65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-26.65.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-26.65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-alsa-1.7.1_sr4.80-26.65.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-alsa-1.7.1_sr4.80-26.65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-26.65.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-26.65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-26.65.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-26.65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-26.65.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-26.65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-26.65.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-26.65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-plugin-1.7.1_sr4.80-26.65.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-plugin-1.7.1_sr4.80-26.65.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2020-27221", url: "https://www.suse.com/security/cve/CVE-2020-27221", }, { category: "external", summary: "SUSE Bug 1182186 for CVE-2020-27221", url: "https://bugzilla.suse.com/1182186", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-26.65.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-26.65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-26.65.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-26.65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-alsa-1.7.1_sr4.80-26.65.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-alsa-1.7.1_sr4.80-26.65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-26.65.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-26.65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-26.65.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-26.65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-26.65.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-26.65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-26.65.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-26.65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-plugin-1.7.1_sr4.80-26.65.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-plugin-1.7.1_sr4.80-26.65.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 9.8, baseSeverity: "CRITICAL", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-26.65.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-26.65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-26.65.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-1.7.1_sr4.80-26.65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-alsa-1.7.1_sr4.80-26.65.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-alsa-1.7.1_sr4.80-26.65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-26.65.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-26.65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-26.65.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-devel-1.7.1_sr4.80-26.65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-26.65.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-26.65.1.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-26.65.1.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-jdbc-1.7.1_sr4.80-26.65.1.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-plugin-1.7.1_sr4.80-26.65.1.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:java-1_7_1-ibm-plugin-1.7.1_sr4.80-26.65.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2021-02-19T09:35:35Z", details: "critical", }, ], title: "CVE-2020-27221", }, ], }
fkie_cve-2020-27221
Vulnerability from fkie_nvd
Published
2021-01-21 05:15
Modified
2024-11-21 05:20
Severity ?
Summary
In Eclipse OpenJ9 up to and including version 0.23, there is potential for a stack-based buffer overflow when the virtual machine or JNI natives are converting from UTF-8 characters to platform encoding.
References
▼ | URL | Tags | |
---|---|---|---|
emo@eclipse.org | https://bugs.eclipse.org/bugs/show_bug.cgi?id=569763 | Issue Tracking, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://bugs.eclipse.org/bugs/show_bug.cgi?id=569763 | Issue Tracking, Vendor Advisory |
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:eclipse:openj9:*:*:*:*:*:*:*:*", matchCriteriaId: "9DE20D12-8EDF-437A-B6D7-950C495A520E", versionEndIncluding: "0.23.0", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], cveTags: [], descriptions: [ { lang: "en", value: "In Eclipse OpenJ9 up to and including version 0.23, there is potential for a stack-based buffer overflow when the virtual machine or JNI natives are converting from UTF-8 characters to platform encoding.", }, { lang: "es", value: "En Eclipse OpenJ9 hasta la versión 0.23 incluyéndola, se presenta un potencial desbordamiento del búfer en la región stack de la memoria cuando la máquina virtual o nativas de JNI están convirtiendo caracteres UTF-8 a la codificación de plataforma", }, ], id: "CVE-2020-27221", lastModified: "2024-11-21T05:20:53.460", metrics: { cvssMetricV2: [ { acInsufInfo: false, baseSeverity: "HIGH", cvssData: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 7.5, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:N/AC:L/Au:N/C:P/I:P/A:P", version: "2.0", }, exploitabilityScore: 10, impactScore: 6.4, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, source: "nvd@nist.gov", type: "Primary", userInteractionRequired: false, }, ], cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 9.8, baseSeverity: "CRITICAL", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, exploitabilityScore: 3.9, impactScore: 5.9, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2021-01-21T05:15:10.600", references: [ { source: "emo@eclipse.org", tags: [ "Issue Tracking", "Vendor Advisory", ], url: "https://bugs.eclipse.org/bugs/show_bug.cgi?id=569763", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Issue Tracking", "Vendor Advisory", ], url: "https://bugs.eclipse.org/bugs/show_bug.cgi?id=569763", }, ], sourceIdentifier: "emo@eclipse.org", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-121", }, ], source: "emo@eclipse.org", type: "Secondary", }, { description: [ { lang: "en", value: "CWE-787", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.