Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-0191-01

Red Hat Security Advisory 2023-0191-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Packet Storm
#sql#vulnerability#mac#linux#red_hat#dos#js#java#ssl

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: java-17-openjdk security and bug fix update
Advisory ID: RHSA-2023:0191-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0191
Issue date: 2023-01-18
CVE Names: CVE-2023-21835 CVE-2023-21843
=====================================================================

  1. Summary:

An update for java-17-openjdk is now available for Red Hat Enterprise Linux
8.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.4) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream EUS (v.8.4) - aarch64, ppc64le, s390x, x86_64

  1. Description:

The java-17-openjdk packages provide the OpenJDK 17 Java Runtime
Environment and the OpenJDK 17 Java Software Development Kit.

Security Fix(es):

  • OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411)
    (CVE-2023-21835)

  • OpenJDK: soundbank URL remote loading (Sound, 8293742) (CVE-2023-21843)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

  • In FIPS mode, the use of a SQLite database provided by NSS was assumed,
    which was opened in read-only mode and with no PIN expected. This prevented
    the use of other databases or setting a PIN on the NSS database. This
    update allows more control over database use using two new properties -
    fips.nssdb.path and fips.nssdb.pin - which can be configured permanently in
    the java.security file or temporarily via command-line arguments to the
    Java virtual machine (BZ#2147475)

  • With previous Red Hat builds of OpenJDK 17, Mac key generation and import
    would fail due to the lack of the CKA_SIGN attribute on the key. This
    attribute is now added as part of the NSS FIPS configuration. (BZ#2108191)

  • NSS has offered a SQLite SecMod database for some time, and this has been
    available in RHEL as far back as RHEL 6. With newer NSS versions removing
    the Berkeley DB one, this update switches the FIPS support backed by NSS to
    use the SQLite backend (BZ#2023536)

  • [rpminspect] Disable Java bytecode checks [java-17-openjdk, rhel-8]
    (BZ#2109107)

  • Use the NSS SQL Database in FIPS Mode [rhel-8, openjdk-17] (BZ#2147479)

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

  1. Bugs fixed (https://bugzilla.redhat.com/):

2108191 - SecretKey generate/import operations don’t add the CKA_SIGN attribute in FIPS mode [rhel-8, openjdk-17] [rhel-8.4.0.z]
2109107 - [rpminspect] Disable Java bytecode checks [java-17-openjdk, rhel-8] [rhel-8.4.0.z]
2147475 - Extend the support for NSS DBs (PKCS11) in FIPS mode [rhel-8, openjdk-17] [rhel-8.4.0.z]
2147479 - Use the NSS SQL Database in FIPS Mode [rhel-8, openjdk-17] [rhel-8.4.0.z]
2160421 - CVE-2023-21835 OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411)
2160475 - CVE-2023-21843 OpenJDK: soundbank URL remote loading (Sound, 8293742)

  1. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.4):

Source:
java-17-openjdk-17.0.6.0.10-2.el8_4.src.rpm

aarch64:
java-17-openjdk-17.0.6.0.10-2.el8_4.aarch64.rpm
java-17-openjdk-debuginfo-17.0.6.0.10-2.el8_4.aarch64.rpm
java-17-openjdk-debugsource-17.0.6.0.10-2.el8_4.aarch64.rpm
java-17-openjdk-demo-17.0.6.0.10-2.el8_4.aarch64.rpm
java-17-openjdk-devel-17.0.6.0.10-2.el8_4.aarch64.rpm
java-17-openjdk-devel-debuginfo-17.0.6.0.10-2.el8_4.aarch64.rpm
java-17-openjdk-headless-17.0.6.0.10-2.el8_4.aarch64.rpm
java-17-openjdk-headless-debuginfo-17.0.6.0.10-2.el8_4.aarch64.rpm
java-17-openjdk-javadoc-17.0.6.0.10-2.el8_4.aarch64.rpm
java-17-openjdk-javadoc-zip-17.0.6.0.10-2.el8_4.aarch64.rpm
java-17-openjdk-jmods-17.0.6.0.10-2.el8_4.aarch64.rpm
java-17-openjdk-src-17.0.6.0.10-2.el8_4.aarch64.rpm
java-17-openjdk-static-libs-17.0.6.0.10-2.el8_4.aarch64.rpm

ppc64le:
java-17-openjdk-17.0.6.0.10-2.el8_4.ppc64le.rpm
java-17-openjdk-debuginfo-17.0.6.0.10-2.el8_4.ppc64le.rpm
java-17-openjdk-debugsource-17.0.6.0.10-2.el8_4.ppc64le.rpm
java-17-openjdk-demo-17.0.6.0.10-2.el8_4.ppc64le.rpm
java-17-openjdk-devel-17.0.6.0.10-2.el8_4.ppc64le.rpm
java-17-openjdk-devel-debuginfo-17.0.6.0.10-2.el8_4.ppc64le.rpm
java-17-openjdk-headless-17.0.6.0.10-2.el8_4.ppc64le.rpm
java-17-openjdk-headless-debuginfo-17.0.6.0.10-2.el8_4.ppc64le.rpm
java-17-openjdk-javadoc-17.0.6.0.10-2.el8_4.ppc64le.rpm
java-17-openjdk-javadoc-zip-17.0.6.0.10-2.el8_4.ppc64le.rpm
java-17-openjdk-jmods-17.0.6.0.10-2.el8_4.ppc64le.rpm
java-17-openjdk-src-17.0.6.0.10-2.el8_4.ppc64le.rpm
java-17-openjdk-static-libs-17.0.6.0.10-2.el8_4.ppc64le.rpm

s390x:
java-17-openjdk-17.0.6.0.10-2.el8_4.s390x.rpm
java-17-openjdk-debuginfo-17.0.6.0.10-2.el8_4.s390x.rpm
java-17-openjdk-debugsource-17.0.6.0.10-2.el8_4.s390x.rpm
java-17-openjdk-demo-17.0.6.0.10-2.el8_4.s390x.rpm
java-17-openjdk-devel-17.0.6.0.10-2.el8_4.s390x.rpm
java-17-openjdk-devel-debuginfo-17.0.6.0.10-2.el8_4.s390x.rpm
java-17-openjdk-headless-17.0.6.0.10-2.el8_4.s390x.rpm
java-17-openjdk-headless-debuginfo-17.0.6.0.10-2.el8_4.s390x.rpm
java-17-openjdk-javadoc-17.0.6.0.10-2.el8_4.s390x.rpm
java-17-openjdk-javadoc-zip-17.0.6.0.10-2.el8_4.s390x.rpm
java-17-openjdk-jmods-17.0.6.0.10-2.el8_4.s390x.rpm
java-17-openjdk-src-17.0.6.0.10-2.el8_4.s390x.rpm
java-17-openjdk-static-libs-17.0.6.0.10-2.el8_4.s390x.rpm

x86_64:
java-17-openjdk-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-debuginfo-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-debugsource-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-demo-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-devel-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-devel-debuginfo-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-headless-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-headless-debuginfo-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-javadoc-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-javadoc-zip-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-jmods-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-src-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-static-libs-17.0.6.0.10-2.el8_4.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.4):

aarch64:
java-17-openjdk-debuginfo-17.0.6.0.10-2.el8_4.aarch64.rpm
java-17-openjdk-debugsource-17.0.6.0.10-2.el8_4.aarch64.rpm
java-17-openjdk-demo-slowdebug-17.0.6.0.10-2.el8_4.aarch64.rpm
java-17-openjdk-devel-debuginfo-17.0.6.0.10-2.el8_4.aarch64.rpm
java-17-openjdk-devel-slowdebug-17.0.6.0.10-2.el8_4.aarch64.rpm
java-17-openjdk-devel-slowdebug-debuginfo-17.0.6.0.10-2.el8_4.aarch64.rpm
java-17-openjdk-headless-debuginfo-17.0.6.0.10-2.el8_4.aarch64.rpm
java-17-openjdk-headless-slowdebug-17.0.6.0.10-2.el8_4.aarch64.rpm
java-17-openjdk-headless-slowdebug-debuginfo-17.0.6.0.10-2.el8_4.aarch64.rpm
java-17-openjdk-jmods-slowdebug-17.0.6.0.10-2.el8_4.aarch64.rpm
java-17-openjdk-slowdebug-17.0.6.0.10-2.el8_4.aarch64.rpm
java-17-openjdk-slowdebug-debuginfo-17.0.6.0.10-2.el8_4.aarch64.rpm
java-17-openjdk-src-slowdebug-17.0.6.0.10-2.el8_4.aarch64.rpm
java-17-openjdk-static-libs-slowdebug-17.0.6.0.10-2.el8_4.aarch64.rpm

ppc64le:
java-17-openjdk-debuginfo-17.0.6.0.10-2.el8_4.ppc64le.rpm
java-17-openjdk-debugsource-17.0.6.0.10-2.el8_4.ppc64le.rpm
java-17-openjdk-demo-slowdebug-17.0.6.0.10-2.el8_4.ppc64le.rpm
java-17-openjdk-devel-debuginfo-17.0.6.0.10-2.el8_4.ppc64le.rpm
java-17-openjdk-devel-slowdebug-17.0.6.0.10-2.el8_4.ppc64le.rpm
java-17-openjdk-devel-slowdebug-debuginfo-17.0.6.0.10-2.el8_4.ppc64le.rpm
java-17-openjdk-headless-debuginfo-17.0.6.0.10-2.el8_4.ppc64le.rpm
java-17-openjdk-headless-slowdebug-17.0.6.0.10-2.el8_4.ppc64le.rpm
java-17-openjdk-headless-slowdebug-debuginfo-17.0.6.0.10-2.el8_4.ppc64le.rpm
java-17-openjdk-jmods-slowdebug-17.0.6.0.10-2.el8_4.ppc64le.rpm
java-17-openjdk-slowdebug-17.0.6.0.10-2.el8_4.ppc64le.rpm
java-17-openjdk-slowdebug-debuginfo-17.0.6.0.10-2.el8_4.ppc64le.rpm
java-17-openjdk-src-slowdebug-17.0.6.0.10-2.el8_4.ppc64le.rpm
java-17-openjdk-static-libs-slowdebug-17.0.6.0.10-2.el8_4.ppc64le.rpm

s390x:
java-17-openjdk-debuginfo-17.0.6.0.10-2.el8_4.s390x.rpm
java-17-openjdk-debugsource-17.0.6.0.10-2.el8_4.s390x.rpm
java-17-openjdk-demo-slowdebug-17.0.6.0.10-2.el8_4.s390x.rpm
java-17-openjdk-devel-debuginfo-17.0.6.0.10-2.el8_4.s390x.rpm
java-17-openjdk-devel-slowdebug-17.0.6.0.10-2.el8_4.s390x.rpm
java-17-openjdk-devel-slowdebug-debuginfo-17.0.6.0.10-2.el8_4.s390x.rpm
java-17-openjdk-headless-debuginfo-17.0.6.0.10-2.el8_4.s390x.rpm
java-17-openjdk-headless-slowdebug-17.0.6.0.10-2.el8_4.s390x.rpm
java-17-openjdk-headless-slowdebug-debuginfo-17.0.6.0.10-2.el8_4.s390x.rpm
java-17-openjdk-jmods-slowdebug-17.0.6.0.10-2.el8_4.s390x.rpm
java-17-openjdk-slowdebug-17.0.6.0.10-2.el8_4.s390x.rpm
java-17-openjdk-slowdebug-debuginfo-17.0.6.0.10-2.el8_4.s390x.rpm
java-17-openjdk-src-slowdebug-17.0.6.0.10-2.el8_4.s390x.rpm
java-17-openjdk-static-libs-slowdebug-17.0.6.0.10-2.el8_4.s390x.rpm

x86_64:
java-17-openjdk-debuginfo-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-debugsource-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-demo-fastdebug-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-demo-slowdebug-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-devel-debuginfo-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-devel-fastdebug-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-devel-fastdebug-debuginfo-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-devel-slowdebug-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-devel-slowdebug-debuginfo-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-fastdebug-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-fastdebug-debuginfo-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-headless-debuginfo-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-headless-fastdebug-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-headless-fastdebug-debuginfo-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-headless-slowdebug-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-headless-slowdebug-debuginfo-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-jmods-fastdebug-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-jmods-slowdebug-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-slowdebug-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-slowdebug-debuginfo-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-src-fastdebug-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-src-slowdebug-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-static-libs-fastdebug-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-static-libs-slowdebug-17.0.6.0.10-2.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2023-21835
https://access.redhat.com/security/cve/CVE-2023-21843
https://access.redhat.com/security/updates/classification/#moderate

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

CVE-2022-4039

A flaw was found in Red Hat Single Sign-On for OpenShift container images, which are configured with an unsecured management interface enabled. This flaw allows an attacker to use this interface to deploy malicious code and access and modify potentially sensitive information in the app server configuration.

CVE-2023-28864: Chef Infra Server Release Notes

Progress Chef Infra Server before 15.7 allows a local attacker to exploit a /var/opt/opscode/local-mode-cache/backup world-readable temporary backup path to access sensitive information, resulting in the disclosure of all indexed node data, because OpenSearch credentials are exposed. (The data typically includes credentials for additional systems.) The attacker must wait for an admin to run the "chef-server-ctl reconfigure" command.

Red Hat Security Advisory 2023-3136-01

Red Hat Security Advisory 2023-3136-01 - IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update upgrades IBM Java SE 8 to version 8 SR8. Issues addressed include a deserialization vulnerability.

RHSA-2023:1286: Red Hat Security Advisory: Migration Toolkit for Runtimes security bug fix and enhancement update

Migration Toolkit for Runtimes 1.0.2 release Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-31690: A flaw was found in the Spring Security framework. Spring Security could allow a remote attacker to gain elevated privileges on the system. By modifying a request initiated by the Client (via the browser) to the Authorization Server, an attacker can gain elevated privileges on the system. * CVE-2022-41966: A flaw was found in the xstream package. This flaw allows an atta...

Red Hat Security Advisory 2023-1047-01

Red Hat Security Advisory 2023-1047-01 - A new image is available for Red Hat Single Sign-On 7.6.2, running on Red Hat OpenShift Container Platform from the release of 3.11 up to the release of 4.12.0. Issues addressed include code execution, cross site scripting, denial of service, deserialization, html injection, memory exhaustion, server-side request forgery, and traversal vulnerabilities.

RHSA-2023:0934: Red Hat Security Advisory: Migration Toolkit for Applications security and bug fix update

Migration Toolkit for Applications 6.0.1 release Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-36567: A flaw was found in gin. This issue occurs when the default Formatter for the Logger middleware (LoggerConfig.Formatter), which is included in the Default engine, allows attackers to inject arbitrary log entries by manipulating the request path. * CVE-2021-35065: A vulnerability was found in the glob-parent package. Affected versions of this package are vulnerable to...

Red Hat Security Advisory 2023-0709-01

Red Hat Security Advisory 2023-0709-01 - Version 1.27.0 of the OpenShift Serverless Operator is supported on Red Hat OpenShift Container Platform versions 4.8, 4.9, 4.10, 4.11 and 4.12. This release includes security and bug fixes, and enhancements.

Debian Security Advisory 5331-1

Debian Linux Security Advisory 5331-1 - Several vulnerabilities have been discovered in the OpenJDK Java runtime, which may result in denial of service or spoofing.

RHSA-2023:0208: Red Hat Security Advisory: java-1.8.0-openjdk security and bug fix update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21830: OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

Red Hat Security Advisory 2023-0387-01

Red Hat Security Advisory 2023-0387-01 - The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. This release of the Red Hat build of OpenJDK 8 for portable Linux serves as a replacement for Red Hat build of OpenJDK 8 and includes security and bug fixes as well as enhancements. For further information, refer to the release notes linked to in the References section. Issues addressed include a deserialization vulnerability.

RHSA-2023:0203: Red Hat Security Advisory: java-1.8.0-openjdk security and bug fix update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21830: OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0352: Red Hat Security Advisory: OpenJDK 17.0.6 Security Update for Windows Builds

The Red Hat build of OpenJDK 17 (java-17-openjdk) is now available for Windows. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0388: Red Hat Security Advisory: OpenJDK 11.0.18 Security Update for Portable Linux Builds

The Red Hat Build of OpenJDK 11 (java-11-openjdk) is now available for portable Linux. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0353: Red Hat Security Advisory: OpenJDK 11.0.18 Security Update for Windows Builds

The Red Hat Build of OpenJDK 11 (java-11-openjdk) is now available for Windows. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0209: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21830: OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0206: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21830: OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

Red Hat Security Advisory 2023-0195-01

Red Hat Security Advisory 2023-0195-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

RHSA-2023:0194: Red Hat Security Advisory: java-17-openjdk security and bug fix update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

Red Hat Security Advisory 2023-0202-01

Red Hat Security Advisory 2023-0202-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0202-01

Red Hat Security Advisory 2023-0202-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0201-01

Red Hat Security Advisory 2023-0201-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0201-01

Red Hat Security Advisory 2023-0201-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0198-01

Red Hat Security Advisory 2023-0198-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0198-01

Red Hat Security Advisory 2023-0198-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0199-01

Red Hat Security Advisory 2023-0199-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0199-01

Red Hat Security Advisory 2023-0199-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0190-01

Red Hat Security Advisory 2023-0190-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0190-01

Red Hat Security Advisory 2023-0190-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0196-01

Red Hat Security Advisory 2023-0196-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0196-01

Red Hat Security Advisory 2023-0196-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0192-01

Red Hat Security Advisory 2023-0192-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0192-01

Red Hat Security Advisory 2023-0192-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0200-01

Red Hat Security Advisory 2023-0200-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0200-01

Red Hat Security Advisory 2023-0200-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0197-01

Red Hat Security Advisory 2023-0197-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0197-01

Red Hat Security Advisory 2023-0197-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

RHSA-2023:0190: Red Hat Security Advisory: java-17-openjdk security update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0198: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0200: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0191: Red Hat Security Advisory: java-17-openjdk security and bug fix update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0199: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0193: Red Hat Security Advisory: java-17-openjdk security update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0202: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

Packet Storm: Latest News

Zeek 6.0.8