Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-0201-01

Red Hat Security Advisory 2023-0201-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Packet Storm
#vulnerability#linux#red_hat#dos#js#java#ssl

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: java-11-openjdk security update
Advisory ID: RHSA-2023:0201-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0201
Issue date: 2023-01-18
CVE Names: CVE-2023-21835 CVE-2023-21843
====================================================================

  1. Summary:

An update for java-11-openjdk is now available for Red Hat Enterprise Linux
9.0 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v.9.0) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream EUS (v.9.0) - aarch64, ppc64le, s390x, x86_64

  1. Description:

The java-11-openjdk packages provide the OpenJDK 11 Java Runtime
Environment and the OpenJDK 11 Java Software Development Kit.

Security Fix(es):

  • OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411)
    (CVE-2023-21835)

  • OpenJDK: soundbank URL remote loading (Sound, 8293742) (CVE-2023-21843)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

  1. Bugs fixed (https://bugzilla.redhat.com/):

2160421 - CVE-2023-21835 OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411)
2160475 - CVE-2023-21843 OpenJDK: soundbank URL remote loading (Sound, 8293742)

  1. Package List:

Red Hat Enterprise Linux AppStream EUS (v.9.0):

Source:
java-11-openjdk-11.0.18.0.10-1.el9_0.src.rpm

aarch64:
java-11-openjdk-11.0.18.0.10-1.el9_0.aarch64.rpm
java-11-openjdk-debuginfo-11.0.18.0.10-1.el9_0.aarch64.rpm
java-11-openjdk-debugsource-11.0.18.0.10-1.el9_0.aarch64.rpm
java-11-openjdk-demo-11.0.18.0.10-1.el9_0.aarch64.rpm
java-11-openjdk-devel-11.0.18.0.10-1.el9_0.aarch64.rpm
java-11-openjdk-devel-debuginfo-11.0.18.0.10-1.el9_0.aarch64.rpm
java-11-openjdk-devel-fastdebug-debuginfo-11.0.18.0.10-1.el9_0.aarch64.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.18.0.10-1.el9_0.aarch64.rpm
java-11-openjdk-fastdebug-debuginfo-11.0.18.0.10-1.el9_0.aarch64.rpm
java-11-openjdk-headless-11.0.18.0.10-1.el9_0.aarch64.rpm
java-11-openjdk-headless-debuginfo-11.0.18.0.10-1.el9_0.aarch64.rpm
java-11-openjdk-headless-fastdebug-debuginfo-11.0.18.0.10-1.el9_0.aarch64.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.18.0.10-1.el9_0.aarch64.rpm
java-11-openjdk-javadoc-11.0.18.0.10-1.el9_0.aarch64.rpm
java-11-openjdk-javadoc-zip-11.0.18.0.10-1.el9_0.aarch64.rpm
java-11-openjdk-jmods-11.0.18.0.10-1.el9_0.aarch64.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.18.0.10-1.el9_0.aarch64.rpm
java-11-openjdk-src-11.0.18.0.10-1.el9_0.aarch64.rpm
java-11-openjdk-static-libs-11.0.18.0.10-1.el9_0.aarch64.rpm

ppc64le:
java-11-openjdk-11.0.18.0.10-1.el9_0.ppc64le.rpm
java-11-openjdk-debuginfo-11.0.18.0.10-1.el9_0.ppc64le.rpm
java-11-openjdk-debugsource-11.0.18.0.10-1.el9_0.ppc64le.rpm
java-11-openjdk-demo-11.0.18.0.10-1.el9_0.ppc64le.rpm
java-11-openjdk-devel-11.0.18.0.10-1.el9_0.ppc64le.rpm
java-11-openjdk-devel-debuginfo-11.0.18.0.10-1.el9_0.ppc64le.rpm
java-11-openjdk-devel-fastdebug-debuginfo-11.0.18.0.10-1.el9_0.ppc64le.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.18.0.10-1.el9_0.ppc64le.rpm
java-11-openjdk-fastdebug-debuginfo-11.0.18.0.10-1.el9_0.ppc64le.rpm
java-11-openjdk-headless-11.0.18.0.10-1.el9_0.ppc64le.rpm
java-11-openjdk-headless-debuginfo-11.0.18.0.10-1.el9_0.ppc64le.rpm
java-11-openjdk-headless-fastdebug-debuginfo-11.0.18.0.10-1.el9_0.ppc64le.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.18.0.10-1.el9_0.ppc64le.rpm
java-11-openjdk-javadoc-11.0.18.0.10-1.el9_0.ppc64le.rpm
java-11-openjdk-javadoc-zip-11.0.18.0.10-1.el9_0.ppc64le.rpm
java-11-openjdk-jmods-11.0.18.0.10-1.el9_0.ppc64le.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.18.0.10-1.el9_0.ppc64le.rpm
java-11-openjdk-src-11.0.18.0.10-1.el9_0.ppc64le.rpm
java-11-openjdk-static-libs-11.0.18.0.10-1.el9_0.ppc64le.rpm

s390x:
java-11-openjdk-11.0.18.0.10-1.el9_0.s390x.rpm
java-11-openjdk-debuginfo-11.0.18.0.10-1.el9_0.s390x.rpm
java-11-openjdk-debugsource-11.0.18.0.10-1.el9_0.s390x.rpm
java-11-openjdk-demo-11.0.18.0.10-1.el9_0.s390x.rpm
java-11-openjdk-devel-11.0.18.0.10-1.el9_0.s390x.rpm
java-11-openjdk-devel-debuginfo-11.0.18.0.10-1.el9_0.s390x.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.18.0.10-1.el9_0.s390x.rpm
java-11-openjdk-headless-11.0.18.0.10-1.el9_0.s390x.rpm
java-11-openjdk-headless-debuginfo-11.0.18.0.10-1.el9_0.s390x.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.18.0.10-1.el9_0.s390x.rpm
java-11-openjdk-javadoc-11.0.18.0.10-1.el9_0.s390x.rpm
java-11-openjdk-javadoc-zip-11.0.18.0.10-1.el9_0.s390x.rpm
java-11-openjdk-jmods-11.0.18.0.10-1.el9_0.s390x.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.18.0.10-1.el9_0.s390x.rpm
java-11-openjdk-src-11.0.18.0.10-1.el9_0.s390x.rpm
java-11-openjdk-static-libs-11.0.18.0.10-1.el9_0.s390x.rpm

x86_64:
java-11-openjdk-11.0.18.0.10-1.el9_0.x86_64.rpm
java-11-openjdk-debuginfo-11.0.18.0.10-1.el9_0.x86_64.rpm
java-11-openjdk-debugsource-11.0.18.0.10-1.el9_0.x86_64.rpm
java-11-openjdk-demo-11.0.18.0.10-1.el9_0.x86_64.rpm
java-11-openjdk-devel-11.0.18.0.10-1.el9_0.x86_64.rpm
java-11-openjdk-devel-debuginfo-11.0.18.0.10-1.el9_0.x86_64.rpm
java-11-openjdk-devel-fastdebug-debuginfo-11.0.18.0.10-1.el9_0.x86_64.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.18.0.10-1.el9_0.x86_64.rpm
java-11-openjdk-fastdebug-debuginfo-11.0.18.0.10-1.el9_0.x86_64.rpm
java-11-openjdk-headless-11.0.18.0.10-1.el9_0.x86_64.rpm
java-11-openjdk-headless-debuginfo-11.0.18.0.10-1.el9_0.x86_64.rpm
java-11-openjdk-headless-fastdebug-debuginfo-11.0.18.0.10-1.el9_0.x86_64.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.18.0.10-1.el9_0.x86_64.rpm
java-11-openjdk-javadoc-11.0.18.0.10-1.el9_0.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.18.0.10-1.el9_0.x86_64.rpm
java-11-openjdk-jmods-11.0.18.0.10-1.el9_0.x86_64.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.18.0.10-1.el9_0.x86_64.rpm
java-11-openjdk-src-11.0.18.0.10-1.el9_0.x86_64.rpm
java-11-openjdk-static-libs-11.0.18.0.10-1.el9_0.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v.9.0):

aarch64:
java-11-openjdk-debuginfo-11.0.18.0.10-1.el9_0.aarch64.rpm
java-11-openjdk-debugsource-11.0.18.0.10-1.el9_0.aarch64.rpm
java-11-openjdk-demo-fastdebug-11.0.18.0.10-1.el9_0.aarch64.rpm
java-11-openjdk-demo-slowdebug-11.0.18.0.10-1.el9_0.aarch64.rpm
java-11-openjdk-devel-debuginfo-11.0.18.0.10-1.el9_0.aarch64.rpm
java-11-openjdk-devel-fastdebug-11.0.18.0.10-1.el9_0.aarch64.rpm
java-11-openjdk-devel-fastdebug-debuginfo-11.0.18.0.10-1.el9_0.aarch64.rpm
java-11-openjdk-devel-slowdebug-11.0.18.0.10-1.el9_0.aarch64.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.18.0.10-1.el9_0.aarch64.rpm
java-11-openjdk-fastdebug-11.0.18.0.10-1.el9_0.aarch64.rpm
java-11-openjdk-fastdebug-debuginfo-11.0.18.0.10-1.el9_0.aarch64.rpm
java-11-openjdk-headless-debuginfo-11.0.18.0.10-1.el9_0.aarch64.rpm
java-11-openjdk-headless-fastdebug-11.0.18.0.10-1.el9_0.aarch64.rpm
java-11-openjdk-headless-fastdebug-debuginfo-11.0.18.0.10-1.el9_0.aarch64.rpm
java-11-openjdk-headless-slowdebug-11.0.18.0.10-1.el9_0.aarch64.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.18.0.10-1.el9_0.aarch64.rpm
java-11-openjdk-jmods-fastdebug-11.0.18.0.10-1.el9_0.aarch64.rpm
java-11-openjdk-jmods-slowdebug-11.0.18.0.10-1.el9_0.aarch64.rpm
java-11-openjdk-slowdebug-11.0.18.0.10-1.el9_0.aarch64.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.18.0.10-1.el9_0.aarch64.rpm
java-11-openjdk-src-fastdebug-11.0.18.0.10-1.el9_0.aarch64.rpm
java-11-openjdk-src-slowdebug-11.0.18.0.10-1.el9_0.aarch64.rpm
java-11-openjdk-static-libs-fastdebug-11.0.18.0.10-1.el9_0.aarch64.rpm
java-11-openjdk-static-libs-slowdebug-11.0.18.0.10-1.el9_0.aarch64.rpm

ppc64le:
java-11-openjdk-debuginfo-11.0.18.0.10-1.el9_0.ppc64le.rpm
java-11-openjdk-debugsource-11.0.18.0.10-1.el9_0.ppc64le.rpm
java-11-openjdk-demo-fastdebug-11.0.18.0.10-1.el9_0.ppc64le.rpm
java-11-openjdk-demo-slowdebug-11.0.18.0.10-1.el9_0.ppc64le.rpm
java-11-openjdk-devel-debuginfo-11.0.18.0.10-1.el9_0.ppc64le.rpm
java-11-openjdk-devel-fastdebug-11.0.18.0.10-1.el9_0.ppc64le.rpm
java-11-openjdk-devel-fastdebug-debuginfo-11.0.18.0.10-1.el9_0.ppc64le.rpm
java-11-openjdk-devel-slowdebug-11.0.18.0.10-1.el9_0.ppc64le.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.18.0.10-1.el9_0.ppc64le.rpm
java-11-openjdk-fastdebug-11.0.18.0.10-1.el9_0.ppc64le.rpm
java-11-openjdk-fastdebug-debuginfo-11.0.18.0.10-1.el9_0.ppc64le.rpm
java-11-openjdk-headless-debuginfo-11.0.18.0.10-1.el9_0.ppc64le.rpm
java-11-openjdk-headless-fastdebug-11.0.18.0.10-1.el9_0.ppc64le.rpm
java-11-openjdk-headless-fastdebug-debuginfo-11.0.18.0.10-1.el9_0.ppc64le.rpm
java-11-openjdk-headless-slowdebug-11.0.18.0.10-1.el9_0.ppc64le.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.18.0.10-1.el9_0.ppc64le.rpm
java-11-openjdk-jmods-fastdebug-11.0.18.0.10-1.el9_0.ppc64le.rpm
java-11-openjdk-jmods-slowdebug-11.0.18.0.10-1.el9_0.ppc64le.rpm
java-11-openjdk-slowdebug-11.0.18.0.10-1.el9_0.ppc64le.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.18.0.10-1.el9_0.ppc64le.rpm
java-11-openjdk-src-fastdebug-11.0.18.0.10-1.el9_0.ppc64le.rpm
java-11-openjdk-src-slowdebug-11.0.18.0.10-1.el9_0.ppc64le.rpm
java-11-openjdk-static-libs-fastdebug-11.0.18.0.10-1.el9_0.ppc64le.rpm
java-11-openjdk-static-libs-slowdebug-11.0.18.0.10-1.el9_0.ppc64le.rpm

s390x:
java-11-openjdk-debuginfo-11.0.18.0.10-1.el9_0.s390x.rpm
java-11-openjdk-debugsource-11.0.18.0.10-1.el9_0.s390x.rpm
java-11-openjdk-demo-slowdebug-11.0.18.0.10-1.el9_0.s390x.rpm
java-11-openjdk-devel-debuginfo-11.0.18.0.10-1.el9_0.s390x.rpm
java-11-openjdk-devel-slowdebug-11.0.18.0.10-1.el9_0.s390x.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.18.0.10-1.el9_0.s390x.rpm
java-11-openjdk-headless-debuginfo-11.0.18.0.10-1.el9_0.s390x.rpm
java-11-openjdk-headless-slowdebug-11.0.18.0.10-1.el9_0.s390x.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.18.0.10-1.el9_0.s390x.rpm
java-11-openjdk-jmods-slowdebug-11.0.18.0.10-1.el9_0.s390x.rpm
java-11-openjdk-slowdebug-11.0.18.0.10-1.el9_0.s390x.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.18.0.10-1.el9_0.s390x.rpm
java-11-openjdk-src-slowdebug-11.0.18.0.10-1.el9_0.s390x.rpm
java-11-openjdk-static-libs-slowdebug-11.0.18.0.10-1.el9_0.s390x.rpm

x86_64:
java-11-openjdk-debuginfo-11.0.18.0.10-1.el9_0.x86_64.rpm
java-11-openjdk-debugsource-11.0.18.0.10-1.el9_0.x86_64.rpm
java-11-openjdk-demo-fastdebug-11.0.18.0.10-1.el9_0.x86_64.rpm
java-11-openjdk-demo-slowdebug-11.0.18.0.10-1.el9_0.x86_64.rpm
java-11-openjdk-devel-debuginfo-11.0.18.0.10-1.el9_0.x86_64.rpm
java-11-openjdk-devel-fastdebug-11.0.18.0.10-1.el9_0.x86_64.rpm
java-11-openjdk-devel-fastdebug-debuginfo-11.0.18.0.10-1.el9_0.x86_64.rpm
java-11-openjdk-devel-slowdebug-11.0.18.0.10-1.el9_0.x86_64.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.18.0.10-1.el9_0.x86_64.rpm
java-11-openjdk-fastdebug-11.0.18.0.10-1.el9_0.x86_64.rpm
java-11-openjdk-fastdebug-debuginfo-11.0.18.0.10-1.el9_0.x86_64.rpm
java-11-openjdk-headless-debuginfo-11.0.18.0.10-1.el9_0.x86_64.rpm
java-11-openjdk-headless-fastdebug-11.0.18.0.10-1.el9_0.x86_64.rpm
java-11-openjdk-headless-fastdebug-debuginfo-11.0.18.0.10-1.el9_0.x86_64.rpm
java-11-openjdk-headless-slowdebug-11.0.18.0.10-1.el9_0.x86_64.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.18.0.10-1.el9_0.x86_64.rpm
java-11-openjdk-jmods-fastdebug-11.0.18.0.10-1.el9_0.x86_64.rpm
java-11-openjdk-jmods-slowdebug-11.0.18.0.10-1.el9_0.x86_64.rpm
java-11-openjdk-slowdebug-11.0.18.0.10-1.el9_0.x86_64.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.18.0.10-1.el9_0.x86_64.rpm
java-11-openjdk-src-fastdebug-11.0.18.0.10-1.el9_0.x86_64.rpm
java-11-openjdk-src-slowdebug-11.0.18.0.10-1.el9_0.x86_64.rpm
java-11-openjdk-static-libs-fastdebug-11.0.18.0.10-1.el9_0.x86_64.rpm
java-11-openjdk-static-libs-slowdebug-11.0.18.0.10-1.el9_0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2023-21835
https://access.redhat.com/security/cve/CVE-2023-21843
https://access.redhat.com/security/updates/classification/#moderate

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

CVE-2022-43909: IBM Security Guardium is affected by multiple vulnerabilities

IBM Security Guardium 11.4 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 240905.

CVE-2023-32463: DSA-2023-200: Security Update for Dell VxRail for Multiple Third-Party Component Vulnerabilities

Dell VxRail, version(s) 8.0.100 and earlier contain a denial-of-service vulnerability in the upgrade functionality. A remote unauthenticated attacker could potentially exploit this vulnerability, leading to degraded performance and system malfunction.

Red Hat Security Advisory 2023-1286-01

Red Hat Security Advisory 2023-1286-01 - Migration Toolkit for Runtimes 1.0.2 Images. Issues addressed include denial of service, privilege escalation, and server-side request forgery vulnerabilities.

RHSA-2023:1047: Red Hat Security Advisory: Red Hat Single Sign-On 7.6.2 for OpenShift image security and enhancement update

A new image is available for Red Hat Single Sign-On 7.6.2, running on Red Hat OpenShift Container Platform from the release of 3.11 up to the release of 4.12.0. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2018-14040: In Bootstrap before 4.1.2, XSS is possible in the collapse data-parent attribute. * CVE-2018-14042: In Bootstrap before 4.1.2, XSS is possible in the data-container property of tooltip. * CVE-2019-11358: A Prototype Pollution vulnerability was found in jque...

Red Hat Security Advisory 2023-0632-01

Red Hat Security Advisory 2023-0632-01 - Logging Subsystem 5.4.11 - Red Hat OpenShift.

Red Hat Security Advisory 2023-0208-01

Red Hat Security Advisory 2023-0208-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include a deserialization vulnerability.

Red Hat Security Advisory 2023-0203-01

Red Hat Security Advisory 2023-0203-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include a deserialization vulnerability.

RHSA-2023:0389: Red Hat Security Advisory: OpenJDK 17.0.6 Security Update for Portable Linux Builds

The Red Hat build of OpenJDK 17 (java-17-openjdk) is now available for portable Linux. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0353: Red Hat Security Advisory: OpenJDK 11.0.18 Security Update for Windows Builds

The Red Hat Build of OpenJDK 11 (java-11-openjdk) is now available for Windows. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0209: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21830: OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0206: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21830: OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0204: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21830: OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

Red Hat Security Advisory 2023-0195-01

Red Hat Security Advisory 2023-0195-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

RHSA-2023:0195: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

Red Hat Security Advisory 2023-0202-01

Red Hat Security Advisory 2023-0202-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0202-01

Red Hat Security Advisory 2023-0202-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0198-01

Red Hat Security Advisory 2023-0198-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0199-01

Red Hat Security Advisory 2023-0199-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0190-01

Red Hat Security Advisory 2023-0190-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0196-01

Red Hat Security Advisory 2023-0196-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0192-01

Red Hat Security Advisory 2023-0192-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0200-01

Red Hat Security Advisory 2023-0200-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0197-01

Red Hat Security Advisory 2023-0197-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0191-01

Red Hat Security Advisory 2023-0191-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0193-01

Red Hat Security Advisory 2023-0193-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

RHSA-2023:0190: Red Hat Security Advisory: java-17-openjdk security update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0198: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0200: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0196: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0192: Red Hat Security Advisory: java-17-openjdk security and bug fix update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0201: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0197: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

CVE-2023-21850: Oracle Critical Patch Update Advisory - January 2023

Vulnerability in the Oracle Demantra Demand Management product of Oracle Supply Chain (component: E-Business Collections). Supported versions that are affected are 12.1 and 12.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Demantra Demand Management. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Demantra Demand Management accessible data. CVSS 3.1 Base Score 7.5 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N).

Packet Storm: Latest News

Google Chrome V8 Type Confusion