Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:1517 - Security Advisory
Issued:
2020-04-21
Updated:
2020-04-22

RHSA-2020:1517 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: java-11-openjdk security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.

Security Fix(es):

  • OpenJDK: Incorrect bounds checks in NIO Buffers (Libraries, 8234841) (CVE-2020-2803)
  • OpenJDK: Incorrect type checks in MethodType.readObject() (Libraries, 8235274) (CVE-2020-2805)
  • OpenJDK: Application data accepted before TLS handshake completion (JSSE, 8235691) (CVE-2020-2816)
  • OpenJDK: Incorrect handling of Certificate messages during TLS handshake (JSSE, 8232581) (CVE-2020-2767)
  • OpenJDK: Unexpected exceptions raised by DOMKeyInfoFactory and DOMXMLSignatureFactory (Security, 8231415) (CVE-2020-2773)
  • OpenJDK: Incomplete enforcement of algorithm restrictions for TLS (JSSE, 8232424) (CVE-2020-2778)
  • OpenJDK: Re-use of single TLS session for new connections (JSSE, 8234408) (CVE-2020-2781)
  • OpenJDK: CRLF injection into HTTP headers in HttpServer (Lightweight HTTP Server, 8234825) (CVE-2020-2800)
  • OpenJDK: Regular expression DoS in Scanner (Concurrency, 8236201) (CVE-2020-2830)
  • OpenJDK: Misplaced regular expression syntax error check in RegExpScanner (Scripting, 8223898) (CVE-2020-2754)
  • OpenJDK: Incorrect handling of empty string nodes in regular expression Parser (Scripting, 8223904) (CVE-2020-2755)
  • OpenJDK: Incorrect handling of references to uninitialized class descriptors during deserialization (Serialization, 8224541) (CVE-2020-2756)
  • OpenJDK: Uncaught InstantiationError exception in ObjectStreamClass (Serialization, 8224549) (CVE-2020-2757)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.0 x86_64

Fixes

  • BZ - 1823199 - CVE-2020-2754 OpenJDK: Misplaced regular expression syntax error check in RegExpScanner (Scripting, 8223898)
  • BZ - 1823200 - CVE-2020-2755 OpenJDK: Incorrect handling of empty string nodes in regular expression Parser (Scripting, 8223904)
  • BZ - 1823215 - CVE-2020-2756 OpenJDK: Incorrect handling of references to uninitialized class descriptors during deserialization (Serialization, 8224541)
  • BZ - 1823216 - CVE-2020-2757 OpenJDK: Uncaught InstantiationError exception in ObjectStreamClass (Serialization, 8224549)
  • BZ - 1823224 - CVE-2020-2773 OpenJDK: Unexpected exceptions raised by DOMKeyInfoFactory and DOMXMLSignatureFactory (Security, 8231415)
  • BZ - 1823527 - CVE-2020-2800 OpenJDK: CRLF injection into HTTP headers in HttpServer (Lightweight HTTP Server, 8234825)
  • BZ - 1823542 - CVE-2020-2830 OpenJDK: Regular expression DoS in Scanner (Concurrency, 8236201)
  • BZ - 1823694 - CVE-2020-2803 OpenJDK: Incorrect bounds checks in NIO Buffers (Libraries, 8234841)
  • BZ - 1823844 - CVE-2020-2805 OpenJDK: Incorrect type checks in MethodType.readObject() (Libraries, 8235274)
  • BZ - 1823853 - CVE-2020-2816 OpenJDK: Application data accepted before TLS handshake completion (JSSE, 8235691)
  • BZ - 1823879 - CVE-2020-2778 OpenJDK: Incomplete enforcement of algorithm restrictions for TLS (JSSE, 8232424)
  • BZ - 1823947 - CVE-2020-2767 OpenJDK: Incorrect handling of Certificate messages during TLS handshake (JSSE, 8232581)
  • BZ - 1823960 - CVE-2020-2781 OpenJDK: Re-use of single TLS session for new connections (JSSE, 8234408)

CVEs

  • CVE-2020-2754
  • CVE-2020-2755
  • CVE-2020-2756
  • CVE-2020-2757
  • CVE-2020-2767
  • CVE-2020-2773
  • CVE-2020-2778
  • CVE-2020-2781
  • CVE-2020-2800
  • CVE-2020-2803
  • CVE-2020-2805
  • CVE-2020-2816
  • CVE-2020-2830

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.0

SRPM
java-11-openjdk-11.0.7.10-1.el8_0.src.rpm SHA-256: a5ca33a55cb64bd029092f1bf349b4da11ad534d3778a0f2adc4f115fa1be2b4
ppc64le
java-11-openjdk-11.0.7.10-1.el8_0.ppc64le.rpm SHA-256: 2a7f2332150e6013963e8ebff3e86e57a1a979055b778e1c9560929d2c92ff3c
java-11-openjdk-debuginfo-11.0.7.10-1.el8_0.ppc64le.rpm SHA-256: 0402f9976ebf4ee69372911c2179884c7e16ef65a084b23f06914554c62643ed
java-11-openjdk-debugsource-11.0.7.10-1.el8_0.ppc64le.rpm SHA-256: 4ffe7b9ecbe2f7e271b2e3fd701b39d866639de747c78da14977ce8f8e6a593b
java-11-openjdk-demo-11.0.7.10-1.el8_0.ppc64le.rpm SHA-256: e755a6e0ac9c399bf6a24692d4b41ac610a5afc7b73e0477ab9c1ea45d9d26f2
java-11-openjdk-devel-11.0.7.10-1.el8_0.ppc64le.rpm SHA-256: 336593a5f5058b8ace1b94e57f3617c0d1516923b9794ab16ef894c77b2c1506
java-11-openjdk-devel-debuginfo-11.0.7.10-1.el8_0.ppc64le.rpm SHA-256: b4c78ad0667d4c9d9b909488a2c423dc6c677eae4d5d643af0121b4e650a7bf4
java-11-openjdk-devel-slowdebug-debuginfo-11.0.7.10-1.el8_0.ppc64le.rpm SHA-256: 9151e26c4a1597bbab0ec4b4a40bf3864539403c650aed8c948e7ad8f85c7767
java-11-openjdk-headless-11.0.7.10-1.el8_0.ppc64le.rpm SHA-256: 7e7cb260281f7ce7860b69bb3ecd60a0a7b8a50edf7344bcf96b972575091de5
java-11-openjdk-headless-debuginfo-11.0.7.10-1.el8_0.ppc64le.rpm SHA-256: 97be577e85d612e2f01fd735fe351de6e8e3da0906ce6f2ef71453e274aad623
java-11-openjdk-headless-slowdebug-debuginfo-11.0.7.10-1.el8_0.ppc64le.rpm SHA-256: 01a3b5aa4fc9bf9f68a3bb9658157a50afd345f38b5bf5d28b6a650c7341d01f
java-11-openjdk-javadoc-11.0.7.10-1.el8_0.ppc64le.rpm SHA-256: 018dd40c143a878f672817923bf879da538532f5164cef533e7cdf0c169c9efc
java-11-openjdk-javadoc-zip-11.0.7.10-1.el8_0.ppc64le.rpm SHA-256: ee6d8f72946f8952005f790c8832c1fc358493b612d8ea483cdba5d6e4feb072
java-11-openjdk-jmods-11.0.7.10-1.el8_0.ppc64le.rpm SHA-256: 1010e38c5737f5c07b3d7d24ead2d86c255d4f3c4cfa03a0bb51fa8b53341068
java-11-openjdk-slowdebug-debuginfo-11.0.7.10-1.el8_0.ppc64le.rpm SHA-256: d84f6d31b1548e1bef79560e33bf0a61091be8e3a8d9ec6687ad85e0b46b40f8
java-11-openjdk-src-11.0.7.10-1.el8_0.ppc64le.rpm SHA-256: cb4fb65d399f06c19afc7f316762f7a51ce5b77e8984aa5729d43ffb57982319

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.0

SRPM
java-11-openjdk-11.0.7.10-1.el8_0.src.rpm SHA-256: a5ca33a55cb64bd029092f1bf349b4da11ad534d3778a0f2adc4f115fa1be2b4
x86_64
java-11-openjdk-11.0.7.10-1.el8_0.x86_64.rpm SHA-256: 985c1c29ea069338148af558e9be20b9739440332214b3a63f94db140528fdbe
java-11-openjdk-debuginfo-11.0.7.10-1.el8_0.x86_64.rpm SHA-256: c4292d9214481a7de13053c0595e6c22a8976f42ef69b3ec80f5bc764c3217c1
java-11-openjdk-debugsource-11.0.7.10-1.el8_0.x86_64.rpm SHA-256: ce1c4820d7ddd9e933a0bd68dcac3f9474df0da2326e16bcb63669f31578cb97
java-11-openjdk-demo-11.0.7.10-1.el8_0.x86_64.rpm SHA-256: 336fdd7d3d2245cfa14941cb2b415d1f995ed5469444114b9e799257d078b700
java-11-openjdk-devel-11.0.7.10-1.el8_0.x86_64.rpm SHA-256: 78d9aafbc8996d68568d339a8733a94bea2a0dde8e7fe802817f920a7d2adbb1
java-11-openjdk-devel-debuginfo-11.0.7.10-1.el8_0.x86_64.rpm SHA-256: 3f12196624be603acd18f53da457de6ee921775e3a79972ccec097cbf56d99ae
java-11-openjdk-devel-slowdebug-debuginfo-11.0.7.10-1.el8_0.x86_64.rpm SHA-256: 7e84f30deee9d274b2695add0eff148f53674a8dd5e662f76cc2f02c23d7597c
java-11-openjdk-headless-11.0.7.10-1.el8_0.x86_64.rpm SHA-256: d88114cc69df86769c034891bef48a7725ffbf1da2131f84bf99e67a7a780b92
java-11-openjdk-headless-debuginfo-11.0.7.10-1.el8_0.x86_64.rpm SHA-256: 25834afa0305dbe56ac1e13573fd039b07c9e187e1647e13de8068fec4092f4c
java-11-openjdk-headless-slowdebug-debuginfo-11.0.7.10-1.el8_0.x86_64.rpm SHA-256: b76718dcd9a5d2061bff5b216c5d83f741ed5f16063bc8688218595f143bbb62
java-11-openjdk-javadoc-11.0.7.10-1.el8_0.x86_64.rpm SHA-256: c5e129a6561af92121355d3a46a9c80814e8de8f0e49cacfd423da0dc3bee7db
java-11-openjdk-javadoc-zip-11.0.7.10-1.el8_0.x86_64.rpm SHA-256: 1eabecc9351c1ba07738fbe040e7e5cb79f8c9026ba6e9a8e36bed3b7a51122f
java-11-openjdk-jmods-11.0.7.10-1.el8_0.x86_64.rpm SHA-256: 13ef3a77ebf4e04e7ebf54e637941bef0d27e13ab2c46121664d44510c0f9bdf
java-11-openjdk-slowdebug-debuginfo-11.0.7.10-1.el8_0.x86_64.rpm SHA-256: 57aa7a22f20136e844f41ce8cf5278aaba60886567f0c34f6683a167fc16cd48
java-11-openjdk-src-11.0.7.10-1.el8_0.x86_64.rpm SHA-256: 52ca175c5884e3ab152397f6ef9591706545acc7e89e54cb0bbe287b793df8fe

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility