DSA-4662-1 openjdk-11 -- security update

Related Vulnerabilities: CVE-2020-2754   CVE-2020-2755   CVE-2020-2756   CVE-2020-2757   CVE-2020-2767   CVE-2020-2773   CVE-2020-2778   CVE-2020-2781   CVE-2020-2800   CVE-2020-2803   CVE-2020-2805   CVE-2020-2816   CVE-2020-2830  

Several vulnerabilities have been discovered in the OpenJDK Java runtime, resulting in denial of service, insecure TLS handshakes, bypass of sandbox restrictions or HTTP response splitting attacks. For the stable distribution (buster), these problems have been fixed in version 11.0.7+10-3~deb10u1. We recommend that you upgrade your openjdk-11 packages. For the detailed security status of openjdk-11 please refer to its security tracker page at: https://security-tracker.debian.org/tracker/openjdk-11

Debian Security Advisory

DSA-4662-1 openjdk-11 -- security update

Date Reported:
24 Apr 2020
Affected Packages:
openjdk-11
Vulnerable:
Yes
Security database references:
In Mitre's CVE dictionary: CVE-2020-2754, CVE-2020-2755, CVE-2020-2756, CVE-2020-2757, CVE-2020-2767, CVE-2020-2773, CVE-2020-2778, CVE-2020-2781, CVE-2020-2800, CVE-2020-2803, CVE-2020-2805, CVE-2020-2816, CVE-2020-2830.
More information:

Several vulnerabilities have been discovered in the OpenJDK Java runtime, resulting in denial of service, insecure TLS handshakes, bypass of sandbox restrictions or HTTP response splitting attacks.

For the stable distribution (buster), these problems have been fixed in version 11.0.7+10-3~deb10u1.

We recommend that you upgrade your openjdk-11 packages.

For the detailed security status of openjdk-11 please refer to its security tracker page at: https://security-tracker.debian.org/tracker/openjdk-11