Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-0192-01

Red Hat Security Advisory 2023-0192-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Packet Storm
#sql#vulnerability#mac#linux#red_hat#dos#js#java#ssl

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: java-17-openjdk security and bug fix update
Advisory ID: RHSA-2023:0192-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0192
Issue date: 2023-01-18
CVE Names: CVE-2023-21835 CVE-2023-21843
=====================================================================

  1. Summary:

An update for java-17-openjdk is now available for Red Hat Enterprise Linux

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

  1. Description:

The java-17-openjdk packages provide the OpenJDK 17 Java Runtime
Environment and the OpenJDK 17 Java Software Development Kit.

Security Fix(es):

  • OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411)
    (CVE-2023-21835)

  • OpenJDK: soundbank URL remote loading (Sound, 8293742) (CVE-2023-21843)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

  • In FIPS mode, the use of a SQLite database provided by NSS was assumed,
    which was opened in read-only mode and with no PIN expected. This prevented
    the use of other databases or setting a PIN on the NSS database. This
    update allows more control over database use using two new properties -
    fips.nssdb.path and fips.nssdb.pin - which can be configured permanently in
    the java.security file or temporarily via command-line arguments to the
    Java virtual machine (RHBZ#2147473)

  • Prepare for the next quarterly OpenJDK upstream release (2023-01, 17.0.6)
    [rhel-8] (BZ#2153010)

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

  1. Bugs fixed (https://bugzilla.redhat.com/):

2147473 - Extend the support for NSS DBs (PKCS11) in FIPS mode [rhel-8, openjdk-17] [rhel-8.7.0.z]
2153010 - Prepare for the next quarterly OpenJDK upstream release (2023-01, 17.0.6) [rhel-8] [rhel-8.7.0.z]
2160421 - CVE-2023-21835 OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411)
2160475 - CVE-2023-21843 OpenJDK: soundbank URL remote loading (Sound, 8293742)

  1. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
java-17-openjdk-17.0.6.0.10-3.el8_7.src.rpm

aarch64:
java-17-openjdk-17.0.6.0.10-3.el8_7.aarch64.rpm
java-17-openjdk-debuginfo-17.0.6.0.10-3.el8_7.aarch64.rpm
java-17-openjdk-debugsource-17.0.6.0.10-3.el8_7.aarch64.rpm
java-17-openjdk-demo-17.0.6.0.10-3.el8_7.aarch64.rpm
java-17-openjdk-devel-17.0.6.0.10-3.el8_7.aarch64.rpm
java-17-openjdk-devel-debuginfo-17.0.6.0.10-3.el8_7.aarch64.rpm
java-17-openjdk-headless-17.0.6.0.10-3.el8_7.aarch64.rpm
java-17-openjdk-headless-debuginfo-17.0.6.0.10-3.el8_7.aarch64.rpm
java-17-openjdk-javadoc-17.0.6.0.10-3.el8_7.aarch64.rpm
java-17-openjdk-javadoc-zip-17.0.6.0.10-3.el8_7.aarch64.rpm
java-17-openjdk-jmods-17.0.6.0.10-3.el8_7.aarch64.rpm
java-17-openjdk-src-17.0.6.0.10-3.el8_7.aarch64.rpm
java-17-openjdk-static-libs-17.0.6.0.10-3.el8_7.aarch64.rpm

ppc64le:
java-17-openjdk-17.0.6.0.10-3.el8_7.ppc64le.rpm
java-17-openjdk-debuginfo-17.0.6.0.10-3.el8_7.ppc64le.rpm
java-17-openjdk-debugsource-17.0.6.0.10-3.el8_7.ppc64le.rpm
java-17-openjdk-demo-17.0.6.0.10-3.el8_7.ppc64le.rpm
java-17-openjdk-devel-17.0.6.0.10-3.el8_7.ppc64le.rpm
java-17-openjdk-devel-debuginfo-17.0.6.0.10-3.el8_7.ppc64le.rpm
java-17-openjdk-headless-17.0.6.0.10-3.el8_7.ppc64le.rpm
java-17-openjdk-headless-debuginfo-17.0.6.0.10-3.el8_7.ppc64le.rpm
java-17-openjdk-javadoc-17.0.6.0.10-3.el8_7.ppc64le.rpm
java-17-openjdk-javadoc-zip-17.0.6.0.10-3.el8_7.ppc64le.rpm
java-17-openjdk-jmods-17.0.6.0.10-3.el8_7.ppc64le.rpm
java-17-openjdk-src-17.0.6.0.10-3.el8_7.ppc64le.rpm
java-17-openjdk-static-libs-17.0.6.0.10-3.el8_7.ppc64le.rpm

s390x:
java-17-openjdk-17.0.6.0.10-3.el8_7.s390x.rpm
java-17-openjdk-debuginfo-17.0.6.0.10-3.el8_7.s390x.rpm
java-17-openjdk-debugsource-17.0.6.0.10-3.el8_7.s390x.rpm
java-17-openjdk-demo-17.0.6.0.10-3.el8_7.s390x.rpm
java-17-openjdk-devel-17.0.6.0.10-3.el8_7.s390x.rpm
java-17-openjdk-devel-debuginfo-17.0.6.0.10-3.el8_7.s390x.rpm
java-17-openjdk-headless-17.0.6.0.10-3.el8_7.s390x.rpm
java-17-openjdk-headless-debuginfo-17.0.6.0.10-3.el8_7.s390x.rpm
java-17-openjdk-javadoc-17.0.6.0.10-3.el8_7.s390x.rpm
java-17-openjdk-javadoc-zip-17.0.6.0.10-3.el8_7.s390x.rpm
java-17-openjdk-jmods-17.0.6.0.10-3.el8_7.s390x.rpm
java-17-openjdk-src-17.0.6.0.10-3.el8_7.s390x.rpm
java-17-openjdk-static-libs-17.0.6.0.10-3.el8_7.s390x.rpm

x86_64:
java-17-openjdk-17.0.6.0.10-3.el8_7.x86_64.rpm
java-17-openjdk-debuginfo-17.0.6.0.10-3.el8_7.x86_64.rpm
java-17-openjdk-debugsource-17.0.6.0.10-3.el8_7.x86_64.rpm
java-17-openjdk-demo-17.0.6.0.10-3.el8_7.x86_64.rpm
java-17-openjdk-devel-17.0.6.0.10-3.el8_7.x86_64.rpm
java-17-openjdk-devel-debuginfo-17.0.6.0.10-3.el8_7.x86_64.rpm
java-17-openjdk-headless-17.0.6.0.10-3.el8_7.x86_64.rpm
java-17-openjdk-headless-debuginfo-17.0.6.0.10-3.el8_7.x86_64.rpm
java-17-openjdk-javadoc-17.0.6.0.10-3.el8_7.x86_64.rpm
java-17-openjdk-javadoc-zip-17.0.6.0.10-3.el8_7.x86_64.rpm
java-17-openjdk-jmods-17.0.6.0.10-3.el8_7.x86_64.rpm
java-17-openjdk-src-17.0.6.0.10-3.el8_7.x86_64.rpm
java-17-openjdk-static-libs-17.0.6.0.10-3.el8_7.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
java-17-openjdk-debuginfo-17.0.6.0.10-3.el8_7.aarch64.rpm
java-17-openjdk-debugsource-17.0.6.0.10-3.el8_7.aarch64.rpm
java-17-openjdk-demo-fastdebug-17.0.6.0.10-3.el8_7.aarch64.rpm
java-17-openjdk-demo-slowdebug-17.0.6.0.10-3.el8_7.aarch64.rpm
java-17-openjdk-devel-debuginfo-17.0.6.0.10-3.el8_7.aarch64.rpm
java-17-openjdk-devel-fastdebug-17.0.6.0.10-3.el8_7.aarch64.rpm
java-17-openjdk-devel-fastdebug-debuginfo-17.0.6.0.10-3.el8_7.aarch64.rpm
java-17-openjdk-devel-slowdebug-17.0.6.0.10-3.el8_7.aarch64.rpm
java-17-openjdk-devel-slowdebug-debuginfo-17.0.6.0.10-3.el8_7.aarch64.rpm
java-17-openjdk-fastdebug-17.0.6.0.10-3.el8_7.aarch64.rpm
java-17-openjdk-fastdebug-debuginfo-17.0.6.0.10-3.el8_7.aarch64.rpm
java-17-openjdk-headless-debuginfo-17.0.6.0.10-3.el8_7.aarch64.rpm
java-17-openjdk-headless-fastdebug-17.0.6.0.10-3.el8_7.aarch64.rpm
java-17-openjdk-headless-fastdebug-debuginfo-17.0.6.0.10-3.el8_7.aarch64.rpm
java-17-openjdk-headless-slowdebug-17.0.6.0.10-3.el8_7.aarch64.rpm
java-17-openjdk-headless-slowdebug-debuginfo-17.0.6.0.10-3.el8_7.aarch64.rpm
java-17-openjdk-jmods-fastdebug-17.0.6.0.10-3.el8_7.aarch64.rpm
java-17-openjdk-jmods-slowdebug-17.0.6.0.10-3.el8_7.aarch64.rpm
java-17-openjdk-slowdebug-17.0.6.0.10-3.el8_7.aarch64.rpm
java-17-openjdk-slowdebug-debuginfo-17.0.6.0.10-3.el8_7.aarch64.rpm
java-17-openjdk-src-fastdebug-17.0.6.0.10-3.el8_7.aarch64.rpm
java-17-openjdk-src-slowdebug-17.0.6.0.10-3.el8_7.aarch64.rpm
java-17-openjdk-static-libs-fastdebug-17.0.6.0.10-3.el8_7.aarch64.rpm
java-17-openjdk-static-libs-slowdebug-17.0.6.0.10-3.el8_7.aarch64.rpm

ppc64le:
java-17-openjdk-debuginfo-17.0.6.0.10-3.el8_7.ppc64le.rpm
java-17-openjdk-debugsource-17.0.6.0.10-3.el8_7.ppc64le.rpm
java-17-openjdk-demo-fastdebug-17.0.6.0.10-3.el8_7.ppc64le.rpm
java-17-openjdk-demo-slowdebug-17.0.6.0.10-3.el8_7.ppc64le.rpm
java-17-openjdk-devel-debuginfo-17.0.6.0.10-3.el8_7.ppc64le.rpm
java-17-openjdk-devel-fastdebug-17.0.6.0.10-3.el8_7.ppc64le.rpm
java-17-openjdk-devel-fastdebug-debuginfo-17.0.6.0.10-3.el8_7.ppc64le.rpm
java-17-openjdk-devel-slowdebug-17.0.6.0.10-3.el8_7.ppc64le.rpm
java-17-openjdk-devel-slowdebug-debuginfo-17.0.6.0.10-3.el8_7.ppc64le.rpm
java-17-openjdk-fastdebug-17.0.6.0.10-3.el8_7.ppc64le.rpm
java-17-openjdk-fastdebug-debuginfo-17.0.6.0.10-3.el8_7.ppc64le.rpm
java-17-openjdk-headless-debuginfo-17.0.6.0.10-3.el8_7.ppc64le.rpm
java-17-openjdk-headless-fastdebug-17.0.6.0.10-3.el8_7.ppc64le.rpm
java-17-openjdk-headless-fastdebug-debuginfo-17.0.6.0.10-3.el8_7.ppc64le.rpm
java-17-openjdk-headless-slowdebug-17.0.6.0.10-3.el8_7.ppc64le.rpm
java-17-openjdk-headless-slowdebug-debuginfo-17.0.6.0.10-3.el8_7.ppc64le.rpm
java-17-openjdk-jmods-fastdebug-17.0.6.0.10-3.el8_7.ppc64le.rpm
java-17-openjdk-jmods-slowdebug-17.0.6.0.10-3.el8_7.ppc64le.rpm
java-17-openjdk-slowdebug-17.0.6.0.10-3.el8_7.ppc64le.rpm
java-17-openjdk-slowdebug-debuginfo-17.0.6.0.10-3.el8_7.ppc64le.rpm
java-17-openjdk-src-fastdebug-17.0.6.0.10-3.el8_7.ppc64le.rpm
java-17-openjdk-src-slowdebug-17.0.6.0.10-3.el8_7.ppc64le.rpm
java-17-openjdk-static-libs-fastdebug-17.0.6.0.10-3.el8_7.ppc64le.rpm
java-17-openjdk-static-libs-slowdebug-17.0.6.0.10-3.el8_7.ppc64le.rpm

s390x:
java-17-openjdk-debuginfo-17.0.6.0.10-3.el8_7.s390x.rpm
java-17-openjdk-debugsource-17.0.6.0.10-3.el8_7.s390x.rpm
java-17-openjdk-demo-slowdebug-17.0.6.0.10-3.el8_7.s390x.rpm
java-17-openjdk-devel-debuginfo-17.0.6.0.10-3.el8_7.s390x.rpm
java-17-openjdk-devel-slowdebug-17.0.6.0.10-3.el8_7.s390x.rpm
java-17-openjdk-devel-slowdebug-debuginfo-17.0.6.0.10-3.el8_7.s390x.rpm
java-17-openjdk-headless-debuginfo-17.0.6.0.10-3.el8_7.s390x.rpm
java-17-openjdk-headless-slowdebug-17.0.6.0.10-3.el8_7.s390x.rpm
java-17-openjdk-headless-slowdebug-debuginfo-17.0.6.0.10-3.el8_7.s390x.rpm
java-17-openjdk-jmods-slowdebug-17.0.6.0.10-3.el8_7.s390x.rpm
java-17-openjdk-slowdebug-17.0.6.0.10-3.el8_7.s390x.rpm
java-17-openjdk-slowdebug-debuginfo-17.0.6.0.10-3.el8_7.s390x.rpm
java-17-openjdk-src-slowdebug-17.0.6.0.10-3.el8_7.s390x.rpm
java-17-openjdk-static-libs-slowdebug-17.0.6.0.10-3.el8_7.s390x.rpm

x86_64:
java-17-openjdk-debuginfo-17.0.6.0.10-3.el8_7.x86_64.rpm
java-17-openjdk-debugsource-17.0.6.0.10-3.el8_7.x86_64.rpm
java-17-openjdk-demo-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpm
java-17-openjdk-demo-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpm
java-17-openjdk-devel-debuginfo-17.0.6.0.10-3.el8_7.x86_64.rpm
java-17-openjdk-devel-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpm
java-17-openjdk-devel-fastdebug-debuginfo-17.0.6.0.10-3.el8_7.x86_64.rpm
java-17-openjdk-devel-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpm
java-17-openjdk-devel-slowdebug-debuginfo-17.0.6.0.10-3.el8_7.x86_64.rpm
java-17-openjdk-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpm
java-17-openjdk-fastdebug-debuginfo-17.0.6.0.10-3.el8_7.x86_64.rpm
java-17-openjdk-headless-debuginfo-17.0.6.0.10-3.el8_7.x86_64.rpm
java-17-openjdk-headless-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpm
java-17-openjdk-headless-fastdebug-debuginfo-17.0.6.0.10-3.el8_7.x86_64.rpm
java-17-openjdk-headless-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpm
java-17-openjdk-headless-slowdebug-debuginfo-17.0.6.0.10-3.el8_7.x86_64.rpm
java-17-openjdk-jmods-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpm
java-17-openjdk-jmods-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpm
java-17-openjdk-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpm
java-17-openjdk-slowdebug-debuginfo-17.0.6.0.10-3.el8_7.x86_64.rpm
java-17-openjdk-src-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpm
java-17-openjdk-src-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpm
java-17-openjdk-static-libs-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpm
java-17-openjdk-static-libs-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2023-21835
https://access.redhat.com/security/cve/CVE-2023-21843
https://access.redhat.com/security/updates/classification/#moderate

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

CVE-2023-22062: Oracle Critical Patch Update Advisory - July 2023

Vulnerability in the Oracle Hyperion Financial Reporting product of Oracle Hyperion (component: Repository). The supported version that is affected is 11.2.13.0.000. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Hyperion Financial Reporting. While the vulnerability is in Oracle Hyperion Financial Reporting, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Hyperion Financial Reporting accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Hyperion Financial Reporting. CVSS 3.1 Base Score 8.5 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L).

Red Hat Security Advisory 2023-3136-01

Red Hat Security Advisory 2023-3136-01 - IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update upgrades IBM Java SE 8 to version 8 SR8. Issues addressed include a deserialization vulnerability.

RHSA-2023:1047: Red Hat Security Advisory: Red Hat Single Sign-On 7.6.2 for OpenShift image security and enhancement update

A new image is available for Red Hat Single Sign-On 7.6.2, running on Red Hat OpenShift Container Platform from the release of 3.11 up to the release of 4.12.0. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2018-14040: In Bootstrap before 4.1.2, XSS is possible in the collapse data-parent attribute. * CVE-2018-14042: In Bootstrap before 4.1.2, XSS is possible in the data-container property of tooltip. * CVE-2019-11358: A Prototype Pollution vulnerability was found in jque...

RHSA-2023:0632: Red Hat Security Advisory: Red Hat OpenShift (Logging Subsystem) security update

An update is now available for the Logging subsystem for Red Hat OpenShift 5.4. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-30123: A flaw was found in ruby gem-rack. This flaw allows a malicious actor to craft requests that can cause shell escape sequences to be written to the terminal via rack's `Lint` middleware and `CommonLogger` middleware. This issue can leverage these escape sequences to execute commands in the victim's terminal. * CVE-2022-41717: A flaw was f...

Debian Security Advisory 5331-1

Debian Linux Security Advisory 5331-1 - Several vulnerabilities have been discovered in the OpenJDK Java runtime, which may result in denial of service or spoofing.

RHSA-2023:0210: Red Hat Security Advisory: java-1.8.0-openjdk security and bug fix update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21830: OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

Red Hat Security Advisory 2023-0354-01

Red Hat Security Advisory 2023-0354-01 - The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. This release of the Red Hat build of OpenJDK 8 for Windows serves as a replacement for the Red Hat build of OpenJDK 8 and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section. Issues addressed include a deserialization vulnerability.

RHSA-2023:0203: Red Hat Security Advisory: java-1.8.0-openjdk security and bug fix update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21830: OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0352: Red Hat Security Advisory: OpenJDK 17.0.6 Security Update for Windows Builds

The Red Hat build of OpenJDK 17 (java-17-openjdk) is now available for Windows. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0354: Red Hat Security Advisory: OpenJDK 8u362 Windows Security Update

The Red Hat build of OpenJDK 8 (java-1.8.0-openjdk) is now available for Windows. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21830: OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0387: Red Hat Security Advisory: OpenJDK 8u362 Security Update for Portable Linux Builds

The Red Hat build of OpenJDK 8 (java-1.8.0-openjdk) is now available for portable Linux. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21830: OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0209: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21830: OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0206: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21830: OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0204: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21830: OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

Red Hat Security Advisory 2023-0195-01

Red Hat Security Advisory 2023-0195-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

RHSA-2023:0194: Red Hat Security Advisory: java-17-openjdk security and bug fix update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

Red Hat Security Advisory 2023-0202-01

Red Hat Security Advisory 2023-0202-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0202-01

Red Hat Security Advisory 2023-0202-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0201-01

Red Hat Security Advisory 2023-0201-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0201-01

Red Hat Security Advisory 2023-0201-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0198-01

Red Hat Security Advisory 2023-0198-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0198-01

Red Hat Security Advisory 2023-0198-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0199-01

Red Hat Security Advisory 2023-0199-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0199-01

Red Hat Security Advisory 2023-0199-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0190-01

Red Hat Security Advisory 2023-0190-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0190-01

Red Hat Security Advisory 2023-0190-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0196-01

Red Hat Security Advisory 2023-0196-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0196-01

Red Hat Security Advisory 2023-0196-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0200-01

Red Hat Security Advisory 2023-0200-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0197-01

Red Hat Security Advisory 2023-0197-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0191-01

Red Hat Security Advisory 2023-0191-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0193-01

Red Hat Security Advisory 2023-0193-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

RHSA-2023:0190: Red Hat Security Advisory: java-17-openjdk security update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0198: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0200: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0196: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0192: Red Hat Security Advisory: java-17-openjdk security and bug fix update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0201: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0197: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

Packet Storm: Latest News

Google Chrome V8 Type Confusion