Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-0195-01

Red Hat Security Advisory 2023-0195-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Packet Storm
#vulnerability#linux#red_hat#dos#js#java#ssl

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: java-11-openjdk security and bug fix update
Advisory ID: RHSA-2023:0195-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0195
Issue date: 2023-01-23
CVE Names: CVE-2023-21835 CVE-2023-21843
=====================================================================

  1. Summary:

An update for java-11-openjdk is now available for Red Hat Enterprise Linux

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

  1. Description:

The java-11-openjdk packages provide the OpenJDK 11 Java Runtime
Environment and the OpenJDK 11 Java Software Development Kit.

Security Fix(es):

  • OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411)
    (CVE-2023-21835)

  • OpenJDK: soundbank URL remote loading (Sound, 8293742) (CVE-2023-21843)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

  • Prepare for the next quarterly OpenJDK upstream release (2023-01,
    11.0.18) (BZ#2150192)
  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

  1. Bugs fixed (https://bugzilla.redhat.com/):

2150192 - Prepare for the next quarterly OpenJDK upstream release (2023-01, 11.0.18) [rhel-7.9.z]
2160421 - CVE-2023-21835 OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411)
2160475 - CVE-2023-21843 OpenJDK: soundbank URL remote loading (Sound, 8293742)

  1. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
java-11-openjdk-11.0.18.0.10-1.el7_9.src.rpm

x86_64:
java-11-openjdk-11.0.18.0.10-1.el7_9.i686.rpm
java-11-openjdk-11.0.18.0.10-1.el7_9.x86_64.rpm
java-11-openjdk-debuginfo-11.0.18.0.10-1.el7_9.i686.rpm
java-11-openjdk-debuginfo-11.0.18.0.10-1.el7_9.x86_64.rpm
java-11-openjdk-headless-11.0.18.0.10-1.el7_9.i686.rpm
java-11-openjdk-headless-11.0.18.0.10-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
java-11-openjdk-debuginfo-11.0.18.0.10-1.el7_9.i686.rpm
java-11-openjdk-debuginfo-11.0.18.0.10-1.el7_9.x86_64.rpm
java-11-openjdk-demo-11.0.18.0.10-1.el7_9.i686.rpm
java-11-openjdk-demo-11.0.18.0.10-1.el7_9.x86_64.rpm
java-11-openjdk-devel-11.0.18.0.10-1.el7_9.i686.rpm
java-11-openjdk-devel-11.0.18.0.10-1.el7_9.x86_64.rpm
java-11-openjdk-javadoc-11.0.18.0.10-1.el7_9.i686.rpm
java-11-openjdk-javadoc-11.0.18.0.10-1.el7_9.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.18.0.10-1.el7_9.i686.rpm
java-11-openjdk-javadoc-zip-11.0.18.0.10-1.el7_9.x86_64.rpm
java-11-openjdk-jmods-11.0.18.0.10-1.el7_9.i686.rpm
java-11-openjdk-jmods-11.0.18.0.10-1.el7_9.x86_64.rpm
java-11-openjdk-src-11.0.18.0.10-1.el7_9.i686.rpm
java-11-openjdk-src-11.0.18.0.10-1.el7_9.x86_64.rpm
java-11-openjdk-static-libs-11.0.18.0.10-1.el7_9.i686.rpm
java-11-openjdk-static-libs-11.0.18.0.10-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
java-11-openjdk-11.0.18.0.10-1.el7_9.src.rpm

x86_64:
java-11-openjdk-11.0.18.0.10-1.el7_9.i686.rpm
java-11-openjdk-11.0.18.0.10-1.el7_9.x86_64.rpm
java-11-openjdk-debuginfo-11.0.18.0.10-1.el7_9.i686.rpm
java-11-openjdk-debuginfo-11.0.18.0.10-1.el7_9.x86_64.rpm
java-11-openjdk-headless-11.0.18.0.10-1.el7_9.i686.rpm
java-11-openjdk-headless-11.0.18.0.10-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
java-11-openjdk-debuginfo-11.0.18.0.10-1.el7_9.i686.rpm
java-11-openjdk-debuginfo-11.0.18.0.10-1.el7_9.x86_64.rpm
java-11-openjdk-demo-11.0.18.0.10-1.el7_9.i686.rpm
java-11-openjdk-demo-11.0.18.0.10-1.el7_9.x86_64.rpm
java-11-openjdk-devel-11.0.18.0.10-1.el7_9.i686.rpm
java-11-openjdk-devel-11.0.18.0.10-1.el7_9.x86_64.rpm
java-11-openjdk-javadoc-11.0.18.0.10-1.el7_9.i686.rpm
java-11-openjdk-javadoc-11.0.18.0.10-1.el7_9.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.18.0.10-1.el7_9.i686.rpm
java-11-openjdk-javadoc-zip-11.0.18.0.10-1.el7_9.x86_64.rpm
java-11-openjdk-jmods-11.0.18.0.10-1.el7_9.i686.rpm
java-11-openjdk-jmods-11.0.18.0.10-1.el7_9.x86_64.rpm
java-11-openjdk-src-11.0.18.0.10-1.el7_9.i686.rpm
java-11-openjdk-src-11.0.18.0.10-1.el7_9.x86_64.rpm
java-11-openjdk-static-libs-11.0.18.0.10-1.el7_9.i686.rpm
java-11-openjdk-static-libs-11.0.18.0.10-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
java-11-openjdk-11.0.18.0.10-1.el7_9.src.rpm

ppc64:
java-11-openjdk-11.0.18.0.10-1.el7_9.ppc64.rpm
java-11-openjdk-debuginfo-11.0.18.0.10-1.el7_9.ppc64.rpm
java-11-openjdk-devel-11.0.18.0.10-1.el7_9.ppc64.rpm
java-11-openjdk-headless-11.0.18.0.10-1.el7_9.ppc64.rpm

ppc64le:
java-11-openjdk-11.0.18.0.10-1.el7_9.ppc64le.rpm
java-11-openjdk-debuginfo-11.0.18.0.10-1.el7_9.ppc64le.rpm
java-11-openjdk-devel-11.0.18.0.10-1.el7_9.ppc64le.rpm
java-11-openjdk-headless-11.0.18.0.10-1.el7_9.ppc64le.rpm

s390x:
java-11-openjdk-11.0.18.0.10-1.el7_9.s390x.rpm
java-11-openjdk-debuginfo-11.0.18.0.10-1.el7_9.s390x.rpm
java-11-openjdk-devel-11.0.18.0.10-1.el7_9.s390x.rpm
java-11-openjdk-headless-11.0.18.0.10-1.el7_9.s390x.rpm

x86_64:
java-11-openjdk-11.0.18.0.10-1.el7_9.i686.rpm
java-11-openjdk-11.0.18.0.10-1.el7_9.x86_64.rpm
java-11-openjdk-debuginfo-11.0.18.0.10-1.el7_9.i686.rpm
java-11-openjdk-debuginfo-11.0.18.0.10-1.el7_9.x86_64.rpm
java-11-openjdk-devel-11.0.18.0.10-1.el7_9.i686.rpm
java-11-openjdk-devel-11.0.18.0.10-1.el7_9.x86_64.rpm
java-11-openjdk-headless-11.0.18.0.10-1.el7_9.i686.rpm
java-11-openjdk-headless-11.0.18.0.10-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
java-11-openjdk-debuginfo-11.0.18.0.10-1.el7_9.ppc64.rpm
java-11-openjdk-demo-11.0.18.0.10-1.el7_9.ppc64.rpm
java-11-openjdk-javadoc-11.0.18.0.10-1.el7_9.ppc64.rpm
java-11-openjdk-javadoc-zip-11.0.18.0.10-1.el7_9.ppc64.rpm
java-11-openjdk-jmods-11.0.18.0.10-1.el7_9.ppc64.rpm
java-11-openjdk-src-11.0.18.0.10-1.el7_9.ppc64.rpm
java-11-openjdk-static-libs-11.0.18.0.10-1.el7_9.ppc64.rpm

ppc64le:
java-11-openjdk-debuginfo-11.0.18.0.10-1.el7_9.ppc64le.rpm
java-11-openjdk-demo-11.0.18.0.10-1.el7_9.ppc64le.rpm
java-11-openjdk-javadoc-11.0.18.0.10-1.el7_9.ppc64le.rpm
java-11-openjdk-javadoc-zip-11.0.18.0.10-1.el7_9.ppc64le.rpm
java-11-openjdk-jmods-11.0.18.0.10-1.el7_9.ppc64le.rpm
java-11-openjdk-src-11.0.18.0.10-1.el7_9.ppc64le.rpm
java-11-openjdk-static-libs-11.0.18.0.10-1.el7_9.ppc64le.rpm

s390x:
java-11-openjdk-debuginfo-11.0.18.0.10-1.el7_9.s390x.rpm
java-11-openjdk-demo-11.0.18.0.10-1.el7_9.s390x.rpm
java-11-openjdk-javadoc-11.0.18.0.10-1.el7_9.s390x.rpm
java-11-openjdk-javadoc-zip-11.0.18.0.10-1.el7_9.s390x.rpm
java-11-openjdk-jmods-11.0.18.0.10-1.el7_9.s390x.rpm
java-11-openjdk-src-11.0.18.0.10-1.el7_9.s390x.rpm
java-11-openjdk-static-libs-11.0.18.0.10-1.el7_9.s390x.rpm

x86_64:
java-11-openjdk-debuginfo-11.0.18.0.10-1.el7_9.i686.rpm
java-11-openjdk-debuginfo-11.0.18.0.10-1.el7_9.x86_64.rpm
java-11-openjdk-demo-11.0.18.0.10-1.el7_9.i686.rpm
java-11-openjdk-demo-11.0.18.0.10-1.el7_9.x86_64.rpm
java-11-openjdk-javadoc-11.0.18.0.10-1.el7_9.i686.rpm
java-11-openjdk-javadoc-11.0.18.0.10-1.el7_9.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.18.0.10-1.el7_9.i686.rpm
java-11-openjdk-javadoc-zip-11.0.18.0.10-1.el7_9.x86_64.rpm
java-11-openjdk-jmods-11.0.18.0.10-1.el7_9.i686.rpm
java-11-openjdk-jmods-11.0.18.0.10-1.el7_9.x86_64.rpm
java-11-openjdk-src-11.0.18.0.10-1.el7_9.i686.rpm
java-11-openjdk-src-11.0.18.0.10-1.el7_9.x86_64.rpm
java-11-openjdk-static-libs-11.0.18.0.10-1.el7_9.i686.rpm
java-11-openjdk-static-libs-11.0.18.0.10-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
java-11-openjdk-11.0.18.0.10-1.el7_9.src.rpm

x86_64:
java-11-openjdk-11.0.18.0.10-1.el7_9.i686.rpm
java-11-openjdk-11.0.18.0.10-1.el7_9.x86_64.rpm
java-11-openjdk-debuginfo-11.0.18.0.10-1.el7_9.i686.rpm
java-11-openjdk-debuginfo-11.0.18.0.10-1.el7_9.x86_64.rpm
java-11-openjdk-devel-11.0.18.0.10-1.el7_9.i686.rpm
java-11-openjdk-devel-11.0.18.0.10-1.el7_9.x86_64.rpm
java-11-openjdk-headless-11.0.18.0.10-1.el7_9.i686.rpm
java-11-openjdk-headless-11.0.18.0.10-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
java-11-openjdk-debuginfo-11.0.18.0.10-1.el7_9.i686.rpm
java-11-openjdk-debuginfo-11.0.18.0.10-1.el7_9.x86_64.rpm
java-11-openjdk-demo-11.0.18.0.10-1.el7_9.i686.rpm
java-11-openjdk-demo-11.0.18.0.10-1.el7_9.x86_64.rpm
java-11-openjdk-javadoc-11.0.18.0.10-1.el7_9.i686.rpm
java-11-openjdk-javadoc-11.0.18.0.10-1.el7_9.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.18.0.10-1.el7_9.i686.rpm
java-11-openjdk-javadoc-zip-11.0.18.0.10-1.el7_9.x86_64.rpm
java-11-openjdk-jmods-11.0.18.0.10-1.el7_9.i686.rpm
java-11-openjdk-jmods-11.0.18.0.10-1.el7_9.x86_64.rpm
java-11-openjdk-src-11.0.18.0.10-1.el7_9.i686.rpm
java-11-openjdk-src-11.0.18.0.10-1.el7_9.x86_64.rpm
java-11-openjdk-static-libs-11.0.18.0.10-1.el7_9.i686.rpm
java-11-openjdk-static-libs-11.0.18.0.10-1.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2023-21835
https://access.redhat.com/security/cve/CVE-2023-21843
https://access.redhat.com/security/updates/classification/#moderate

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=SXSu
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

CVE-2022-4039

A flaw was found in Red Hat Single Sign-On for OpenShift container images, which are configured with an unsecured management interface enabled. This flaw allows an attacker to use this interface to deploy malicious code and access and modify potentially sensitive information in the app server configuration.

CVE-2022-43909: IBM Security Guardium is affected by multiple vulnerabilities

IBM Security Guardium 11.4 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 240905.

CVE-2023-32463: DSA-2023-200: Security Update for Dell VxRail for Multiple Third-Party Component Vulnerabilities

Dell VxRail, version(s) 8.0.100 and earlier contain a denial-of-service vulnerability in the upgrade functionality. A remote unauthenticated attacker could potentially exploit this vulnerability, leading to degraded performance and system malfunction.

Red Hat Security Advisory 2023-1286-01

Red Hat Security Advisory 2023-1286-01 - Migration Toolkit for Runtimes 1.0.2 Images. Issues addressed include denial of service, privilege escalation, and server-side request forgery vulnerabilities.

Red Hat Security Advisory 2023-1047-01

Red Hat Security Advisory 2023-1047-01 - A new image is available for Red Hat Single Sign-On 7.6.2, running on Red Hat OpenShift Container Platform from the release of 3.11 up to the release of 4.12.0. Issues addressed include code execution, cross site scripting, denial of service, deserialization, html injection, memory exhaustion, server-side request forgery, and traversal vulnerabilities.

RHSA-2023:0934: Red Hat Security Advisory: Migration Toolkit for Applications security and bug fix update

Migration Toolkit for Applications 6.0.1 release Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-36567: A flaw was found in gin. This issue occurs when the default Formatter for the Logger middleware (LoggerConfig.Formatter), which is included in the Default engine, allows attackers to inject arbitrary log entries by manipulating the request path. * CVE-2021-35065: A vulnerability was found in the glob-parent package. Affected versions of this package are vulnerable to...

Red Hat Security Advisory 2023-0709-01

Red Hat Security Advisory 2023-0709-01 - Version 1.27.0 of the OpenShift Serverless Operator is supported on Red Hat OpenShift Container Platform versions 4.8, 4.9, 4.10, 4.11 and 4.12. This release includes security and bug fixes, and enhancements.

Debian Security Advisory 5331-1

Debian Linux Security Advisory 5331-1 - Several vulnerabilities have been discovered in the OpenJDK Java runtime, which may result in denial of service or spoofing.

RHSA-2023:0208: Red Hat Security Advisory: java-1.8.0-openjdk security and bug fix update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21830: OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

Red Hat Security Advisory 2023-0354-01

Red Hat Security Advisory 2023-0354-01 - The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. This release of the Red Hat build of OpenJDK 8 for Windows serves as a replacement for the Red Hat build of OpenJDK 8 and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section. Issues addressed include a deserialization vulnerability.

RHSA-2023:0203: Red Hat Security Advisory: java-1.8.0-openjdk security and bug fix update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21830: OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0352: Red Hat Security Advisory: OpenJDK 17.0.6 Security Update for Windows Builds

The Red Hat build of OpenJDK 17 (java-17-openjdk) is now available for Windows. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0354: Red Hat Security Advisory: OpenJDK 8u362 Windows Security Update

The Red Hat build of OpenJDK 8 (java-1.8.0-openjdk) is now available for Windows. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21830: OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0387: Red Hat Security Advisory: OpenJDK 8u362 Security Update for Portable Linux Builds

The Red Hat build of OpenJDK 8 (java-1.8.0-openjdk) is now available for portable Linux. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21830: OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0209: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21830: OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0206: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21830: OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0194: Red Hat Security Advisory: java-17-openjdk security and bug fix update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

Red Hat Security Advisory 2023-0201-01

Red Hat Security Advisory 2023-0201-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0199-01

Red Hat Security Advisory 2023-0199-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0196-01

Red Hat Security Advisory 2023-0196-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0192-01

Red Hat Security Advisory 2023-0192-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0192-01

Red Hat Security Advisory 2023-0192-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0197-01

Red Hat Security Advisory 2023-0197-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0191-01

Red Hat Security Advisory 2023-0191-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0193-01

Red Hat Security Advisory 2023-0193-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

RHSA-2023:0190: Red Hat Security Advisory: java-17-openjdk security update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0198: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0196: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0192: Red Hat Security Advisory: java-17-openjdk security and bug fix update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0199: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0201: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0201: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0197: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0197: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0193: Red Hat Security Advisory: java-17-openjdk security update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0193: Red Hat Security Advisory: java-17-openjdk security update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0202: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

Packet Storm: Latest News

Faraday 5.4.0