[java-sig-commits] [Bug 1709380] CVE-2018-20200 okhttp: certificate pinning bypass [fedora-all]