Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-0202-01

Red Hat Security Advisory 2023-0202-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Packet Storm
#vulnerability#linux#red_hat#dos#js#java#ssl

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: java-11-openjdk security and bug fix update
Advisory ID: RHSA-2023:0202-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0202
Issue date: 2023-01-18
CVE Names: CVE-2023-21835 CVE-2023-21843
====================================================================

  1. Summary:

An update for java-11-openjdk is now available for Red Hat Enterprise Linux

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64

  1. Description:

The java-11-openjdk packages provide the OpenJDK 11 Java Runtime
Environment and the OpenJDK 11 Java Software Development Kit.

Security Fix(es):

  • OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411)
    (CVE-2023-21835)

  • OpenJDK: soundbank URL remote loading (Sound, 8293742) (CVE-2023-21843)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

  • Prepare for the next quarterly OpenJDK upstream release (2023-01,
    11.0.18) [rhel-9] (BZ#2157798)
  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

  1. Bugs fixed (https://bugzilla.redhat.com/):

2157798 - Prepare for the next quarterly OpenJDK upstream release (2023-01, 11.0.18) [rhel-9] [rhel-9.1.0.z]
2160421 - CVE-2023-21835 OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411)
2160475 - CVE-2023-21843 OpenJDK: soundbank URL remote loading (Sound, 8293742)

  1. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
java-11-openjdk-11.0.18.0.10-2.el9_1.src.rpm

aarch64:
java-11-openjdk-11.0.18.0.10-2.el9_1.aarch64.rpm
java-11-openjdk-debuginfo-11.0.18.0.10-2.el9_1.aarch64.rpm
java-11-openjdk-debugsource-11.0.18.0.10-2.el9_1.aarch64.rpm
java-11-openjdk-demo-11.0.18.0.10-2.el9_1.aarch64.rpm
java-11-openjdk-devel-11.0.18.0.10-2.el9_1.aarch64.rpm
java-11-openjdk-devel-debuginfo-11.0.18.0.10-2.el9_1.aarch64.rpm
java-11-openjdk-headless-11.0.18.0.10-2.el9_1.aarch64.rpm
java-11-openjdk-headless-debuginfo-11.0.18.0.10-2.el9_1.aarch64.rpm
java-11-openjdk-javadoc-11.0.18.0.10-2.el9_1.aarch64.rpm
java-11-openjdk-javadoc-zip-11.0.18.0.10-2.el9_1.aarch64.rpm
java-11-openjdk-jmods-11.0.18.0.10-2.el9_1.aarch64.rpm
java-11-openjdk-src-11.0.18.0.10-2.el9_1.aarch64.rpm
java-11-openjdk-static-libs-11.0.18.0.10-2.el9_1.aarch64.rpm

ppc64le:
java-11-openjdk-11.0.18.0.10-2.el9_1.ppc64le.rpm
java-11-openjdk-debuginfo-11.0.18.0.10-2.el9_1.ppc64le.rpm
java-11-openjdk-debugsource-11.0.18.0.10-2.el9_1.ppc64le.rpm
java-11-openjdk-demo-11.0.18.0.10-2.el9_1.ppc64le.rpm
java-11-openjdk-devel-11.0.18.0.10-2.el9_1.ppc64le.rpm
java-11-openjdk-devel-debuginfo-11.0.18.0.10-2.el9_1.ppc64le.rpm
java-11-openjdk-headless-11.0.18.0.10-2.el9_1.ppc64le.rpm
java-11-openjdk-headless-debuginfo-11.0.18.0.10-2.el9_1.ppc64le.rpm
java-11-openjdk-javadoc-11.0.18.0.10-2.el9_1.ppc64le.rpm
java-11-openjdk-javadoc-zip-11.0.18.0.10-2.el9_1.ppc64le.rpm
java-11-openjdk-jmods-11.0.18.0.10-2.el9_1.ppc64le.rpm
java-11-openjdk-src-11.0.18.0.10-2.el9_1.ppc64le.rpm
java-11-openjdk-static-libs-11.0.18.0.10-2.el9_1.ppc64le.rpm

s390x:
java-11-openjdk-11.0.18.0.10-2.el9_1.s390x.rpm
java-11-openjdk-debuginfo-11.0.18.0.10-2.el9_1.s390x.rpm
java-11-openjdk-debugsource-11.0.18.0.10-2.el9_1.s390x.rpm
java-11-openjdk-demo-11.0.18.0.10-2.el9_1.s390x.rpm
java-11-openjdk-devel-11.0.18.0.10-2.el9_1.s390x.rpm
java-11-openjdk-devel-debuginfo-11.0.18.0.10-2.el9_1.s390x.rpm
java-11-openjdk-headless-11.0.18.0.10-2.el9_1.s390x.rpm
java-11-openjdk-headless-debuginfo-11.0.18.0.10-2.el9_1.s390x.rpm
java-11-openjdk-javadoc-11.0.18.0.10-2.el9_1.s390x.rpm
java-11-openjdk-javadoc-zip-11.0.18.0.10-2.el9_1.s390x.rpm
java-11-openjdk-jmods-11.0.18.0.10-2.el9_1.s390x.rpm
java-11-openjdk-src-11.0.18.0.10-2.el9_1.s390x.rpm
java-11-openjdk-static-libs-11.0.18.0.10-2.el9_1.s390x.rpm

x86_64:
java-11-openjdk-11.0.18.0.10-2.el9_1.x86_64.rpm
java-11-openjdk-debuginfo-11.0.18.0.10-2.el9_1.x86_64.rpm
java-11-openjdk-debugsource-11.0.18.0.10-2.el9_1.x86_64.rpm
java-11-openjdk-demo-11.0.18.0.10-2.el9_1.x86_64.rpm
java-11-openjdk-devel-11.0.18.0.10-2.el9_1.x86_64.rpm
java-11-openjdk-devel-debuginfo-11.0.18.0.10-2.el9_1.x86_64.rpm
java-11-openjdk-headless-11.0.18.0.10-2.el9_1.x86_64.rpm
java-11-openjdk-headless-debuginfo-11.0.18.0.10-2.el9_1.x86_64.rpm
java-11-openjdk-javadoc-11.0.18.0.10-2.el9_1.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.18.0.10-2.el9_1.x86_64.rpm
java-11-openjdk-jmods-11.0.18.0.10-2.el9_1.x86_64.rpm
java-11-openjdk-src-11.0.18.0.10-2.el9_1.x86_64.rpm
java-11-openjdk-static-libs-11.0.18.0.10-2.el9_1.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 9):

aarch64:
java-11-openjdk-debuginfo-11.0.18.0.10-2.el9_1.aarch64.rpm
java-11-openjdk-debugsource-11.0.18.0.10-2.el9_1.aarch64.rpm
java-11-openjdk-demo-fastdebug-11.0.18.0.10-2.el9_1.aarch64.rpm
java-11-openjdk-demo-slowdebug-11.0.18.0.10-2.el9_1.aarch64.rpm
java-11-openjdk-devel-debuginfo-11.0.18.0.10-2.el9_1.aarch64.rpm
java-11-openjdk-devel-fastdebug-11.0.18.0.10-2.el9_1.aarch64.rpm
java-11-openjdk-devel-fastdebug-debuginfo-11.0.18.0.10-2.el9_1.aarch64.rpm
java-11-openjdk-devel-slowdebug-11.0.18.0.10-2.el9_1.aarch64.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.18.0.10-2.el9_1.aarch64.rpm
java-11-openjdk-fastdebug-11.0.18.0.10-2.el9_1.aarch64.rpm
java-11-openjdk-fastdebug-debuginfo-11.0.18.0.10-2.el9_1.aarch64.rpm
java-11-openjdk-headless-debuginfo-11.0.18.0.10-2.el9_1.aarch64.rpm
java-11-openjdk-headless-fastdebug-11.0.18.0.10-2.el9_1.aarch64.rpm
java-11-openjdk-headless-fastdebug-debuginfo-11.0.18.0.10-2.el9_1.aarch64.rpm
java-11-openjdk-headless-slowdebug-11.0.18.0.10-2.el9_1.aarch64.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.18.0.10-2.el9_1.aarch64.rpm
java-11-openjdk-jmods-fastdebug-11.0.18.0.10-2.el9_1.aarch64.rpm
java-11-openjdk-jmods-slowdebug-11.0.18.0.10-2.el9_1.aarch64.rpm
java-11-openjdk-slowdebug-11.0.18.0.10-2.el9_1.aarch64.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.18.0.10-2.el9_1.aarch64.rpm
java-11-openjdk-src-fastdebug-11.0.18.0.10-2.el9_1.aarch64.rpm
java-11-openjdk-src-slowdebug-11.0.18.0.10-2.el9_1.aarch64.rpm
java-11-openjdk-static-libs-fastdebug-11.0.18.0.10-2.el9_1.aarch64.rpm
java-11-openjdk-static-libs-slowdebug-11.0.18.0.10-2.el9_1.aarch64.rpm

ppc64le:
java-11-openjdk-debuginfo-11.0.18.0.10-2.el9_1.ppc64le.rpm
java-11-openjdk-debugsource-11.0.18.0.10-2.el9_1.ppc64le.rpm
java-11-openjdk-demo-fastdebug-11.0.18.0.10-2.el9_1.ppc64le.rpm
java-11-openjdk-demo-slowdebug-11.0.18.0.10-2.el9_1.ppc64le.rpm
java-11-openjdk-devel-debuginfo-11.0.18.0.10-2.el9_1.ppc64le.rpm
java-11-openjdk-devel-fastdebug-11.0.18.0.10-2.el9_1.ppc64le.rpm
java-11-openjdk-devel-fastdebug-debuginfo-11.0.18.0.10-2.el9_1.ppc64le.rpm
java-11-openjdk-devel-slowdebug-11.0.18.0.10-2.el9_1.ppc64le.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.18.0.10-2.el9_1.ppc64le.rpm
java-11-openjdk-fastdebug-11.0.18.0.10-2.el9_1.ppc64le.rpm
java-11-openjdk-fastdebug-debuginfo-11.0.18.0.10-2.el9_1.ppc64le.rpm
java-11-openjdk-headless-debuginfo-11.0.18.0.10-2.el9_1.ppc64le.rpm
java-11-openjdk-headless-fastdebug-11.0.18.0.10-2.el9_1.ppc64le.rpm
java-11-openjdk-headless-fastdebug-debuginfo-11.0.18.0.10-2.el9_1.ppc64le.rpm
java-11-openjdk-headless-slowdebug-11.0.18.0.10-2.el9_1.ppc64le.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.18.0.10-2.el9_1.ppc64le.rpm
java-11-openjdk-jmods-fastdebug-11.0.18.0.10-2.el9_1.ppc64le.rpm
java-11-openjdk-jmods-slowdebug-11.0.18.0.10-2.el9_1.ppc64le.rpm
java-11-openjdk-slowdebug-11.0.18.0.10-2.el9_1.ppc64le.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.18.0.10-2.el9_1.ppc64le.rpm
java-11-openjdk-src-fastdebug-11.0.18.0.10-2.el9_1.ppc64le.rpm
java-11-openjdk-src-slowdebug-11.0.18.0.10-2.el9_1.ppc64le.rpm
java-11-openjdk-static-libs-fastdebug-11.0.18.0.10-2.el9_1.ppc64le.rpm
java-11-openjdk-static-libs-slowdebug-11.0.18.0.10-2.el9_1.ppc64le.rpm

s390x:
java-11-openjdk-debuginfo-11.0.18.0.10-2.el9_1.s390x.rpm
java-11-openjdk-debugsource-11.0.18.0.10-2.el9_1.s390x.rpm
java-11-openjdk-demo-slowdebug-11.0.18.0.10-2.el9_1.s390x.rpm
java-11-openjdk-devel-debuginfo-11.0.18.0.10-2.el9_1.s390x.rpm
java-11-openjdk-devel-slowdebug-11.0.18.0.10-2.el9_1.s390x.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.18.0.10-2.el9_1.s390x.rpm
java-11-openjdk-headless-debuginfo-11.0.18.0.10-2.el9_1.s390x.rpm
java-11-openjdk-headless-slowdebug-11.0.18.0.10-2.el9_1.s390x.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.18.0.10-2.el9_1.s390x.rpm
java-11-openjdk-jmods-slowdebug-11.0.18.0.10-2.el9_1.s390x.rpm
java-11-openjdk-slowdebug-11.0.18.0.10-2.el9_1.s390x.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.18.0.10-2.el9_1.s390x.rpm
java-11-openjdk-src-slowdebug-11.0.18.0.10-2.el9_1.s390x.rpm
java-11-openjdk-static-libs-slowdebug-11.0.18.0.10-2.el9_1.s390x.rpm

x86_64:
java-11-openjdk-debuginfo-11.0.18.0.10-2.el9_1.x86_64.rpm
java-11-openjdk-debugsource-11.0.18.0.10-2.el9_1.x86_64.rpm
java-11-openjdk-demo-fastdebug-11.0.18.0.10-2.el9_1.x86_64.rpm
java-11-openjdk-demo-slowdebug-11.0.18.0.10-2.el9_1.x86_64.rpm
java-11-openjdk-devel-debuginfo-11.0.18.0.10-2.el9_1.x86_64.rpm
java-11-openjdk-devel-fastdebug-11.0.18.0.10-2.el9_1.x86_64.rpm
java-11-openjdk-devel-fastdebug-debuginfo-11.0.18.0.10-2.el9_1.x86_64.rpm
java-11-openjdk-devel-slowdebug-11.0.18.0.10-2.el9_1.x86_64.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.18.0.10-2.el9_1.x86_64.rpm
java-11-openjdk-fastdebug-11.0.18.0.10-2.el9_1.x86_64.rpm
java-11-openjdk-fastdebug-debuginfo-11.0.18.0.10-2.el9_1.x86_64.rpm
java-11-openjdk-headless-debuginfo-11.0.18.0.10-2.el9_1.x86_64.rpm
java-11-openjdk-headless-fastdebug-11.0.18.0.10-2.el9_1.x86_64.rpm
java-11-openjdk-headless-fastdebug-debuginfo-11.0.18.0.10-2.el9_1.x86_64.rpm
java-11-openjdk-headless-slowdebug-11.0.18.0.10-2.el9_1.x86_64.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.18.0.10-2.el9_1.x86_64.rpm
java-11-openjdk-jmods-fastdebug-11.0.18.0.10-2.el9_1.x86_64.rpm
java-11-openjdk-jmods-slowdebug-11.0.18.0.10-2.el9_1.x86_64.rpm
java-11-openjdk-slowdebug-11.0.18.0.10-2.el9_1.x86_64.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.18.0.10-2.el9_1.x86_64.rpm
java-11-openjdk-src-fastdebug-11.0.18.0.10-2.el9_1.x86_64.rpm
java-11-openjdk-src-slowdebug-11.0.18.0.10-2.el9_1.x86_64.rpm
java-11-openjdk-static-libs-fastdebug-11.0.18.0.10-2.el9_1.x86_64.rpm
java-11-openjdk-static-libs-slowdebug-11.0.18.0.10-2.el9_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2023-21835
https://access.redhat.com/security/cve/CVE-2023-21843
https://access.redhat.com/security/updates/classification/#moderate

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

Gentoo Linux Security Advisory 202401-25

Gentoo Linux Security Advisory 202401-25 - Multiple vulnerabilities have been discovered in OpenJDK, the worst of which can lead to remote code execution. Versions greater than or equal to 11.0.19_p7:11 are affected.

CVE-2023-28864: Chef Infra Server Release Notes

Progress Chef Infra Server before 15.7 allows a local attacker to exploit a /var/opt/opscode/local-mode-cache/backup world-readable temporary backup path to access sensitive information, resulting in the disclosure of all indexed node data, because OpenSearch credentials are exposed. (The data typically includes credentials for additional systems.) The attacker must wait for an admin to run the "chef-server-ctl reconfigure" command.

RHSA-2023:3136: Red Hat Security Advisory: java-1.8.0-ibm security update

An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux 7 Supplementary. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21426: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated...

RHSA-2023:1286: Red Hat Security Advisory: Migration Toolkit for Runtimes security bug fix and enhancement update

Migration Toolkit for Runtimes 1.0.2 release Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-31690: A flaw was found in the Spring Security framework. Spring Security could allow a remote attacker to gain elevated privileges on the system. By modifying a request initiated by the Client (via the browser) to the Authorization Server, an attacker can gain elevated privileges on the system. * CVE-2022-41966: A flaw was found in the xstream package. This flaw allows an atta...

Red Hat Security Advisory 2023-1047-01

Red Hat Security Advisory 2023-1047-01 - A new image is available for Red Hat Single Sign-On 7.6.2, running on Red Hat OpenShift Container Platform from the release of 3.11 up to the release of 4.12.0. Issues addressed include code execution, cross site scripting, denial of service, deserialization, html injection, memory exhaustion, server-side request forgery, and traversal vulnerabilities.

RHSA-2023:0632: Red Hat Security Advisory: Red Hat OpenShift (Logging Subsystem) security update

An update is now available for the Logging subsystem for Red Hat OpenShift 5.4. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-30123: A flaw was found in ruby gem-rack. This flaw allows a malicious actor to craft requests that can cause shell escape sequences to be written to the terminal via rack's `Lint` middleware and `CommonLogger` middleware. This issue can leverage these escape sequences to execute commands in the victim's terminal. * CVE-2022-41717: A flaw was f...

Red Hat Security Advisory 2023-0208-01

Red Hat Security Advisory 2023-0208-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include a deserialization vulnerability.

RHSA-2023:0210: Red Hat Security Advisory: java-1.8.0-openjdk security and bug fix update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21830: OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

Red Hat Security Advisory 2023-0387-01

Red Hat Security Advisory 2023-0387-01 - The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. This release of the Red Hat build of OpenJDK 8 for portable Linux serves as a replacement for Red Hat build of OpenJDK 8 and includes security and bug fixes as well as enhancements. For further information, refer to the release notes linked to in the References section. Issues addressed include a deserialization vulnerability.

RHSA-2023:0389: Red Hat Security Advisory: OpenJDK 17.0.6 Security Update for Portable Linux Builds

The Red Hat build of OpenJDK 17 (java-17-openjdk) is now available for portable Linux. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0353: Red Hat Security Advisory: OpenJDK 11.0.18 Security Update for Windows Builds

The Red Hat Build of OpenJDK 11 (java-11-openjdk) is now available for Windows. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0207: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21830: OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0205: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21830: OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0194: Red Hat Security Advisory: java-17-openjdk security and bug fix update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0195: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

Red Hat Security Advisory 2023-0201-01

Red Hat Security Advisory 2023-0201-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0198-01

Red Hat Security Advisory 2023-0198-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0199-01

Red Hat Security Advisory 2023-0199-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0190-01

Red Hat Security Advisory 2023-0190-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0196-01

Red Hat Security Advisory 2023-0196-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0192-01

Red Hat Security Advisory 2023-0192-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0200-01

Red Hat Security Advisory 2023-0200-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0197-01

Red Hat Security Advisory 2023-0197-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0191-01

Red Hat Security Advisory 2023-0191-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0193-01

Red Hat Security Advisory 2023-0193-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

RHSA-2023:0190: Red Hat Security Advisory: java-17-openjdk security update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0198: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0200: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0196: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0199: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0192: Red Hat Security Advisory: java-17-openjdk security and bug fix update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0193: Red Hat Security Advisory: java-17-openjdk security update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0202: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

Packet Storm: Latest News

Ivanti EPM Remote Code Execution