Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:0195: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411)
  • CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)
Red Hat Security Data
#vulnerability#linux#red_hat#js#java#ibm#ssl

Synopsis

Moderate: java-11-openjdk security and bug fix update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.

Security Fix(es):

  • OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) (CVE-2023-21835)
  • OpenJDK: soundbank URL remote loading (Sound, 8293742) (CVE-2023-21843)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • Prepare for the next quarterly OpenJDK upstream release (2023-01, 11.0.18) (BZ#2150192)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le

Fixes

  • BZ - 2150192 - Prepare for the next quarterly OpenJDK upstream release (2023-01, 11.0.18) [rhel-7.9.z]
  • BZ - 2160421 - CVE-2023-21835 OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411)
  • BZ - 2160475 - CVE-2023-21843 OpenJDK: soundbank URL remote loading (Sound, 8293742)

Red Hat Enterprise Linux Server 7

SRPM

java-11-openjdk-11.0.18.0.10-1.el7_9.src.rpm

SHA-256: 31a746e9dbefc19c446f5143595e869e97231bdb07e74ad8be4d21ed9be31a13

x86_64

java-11-openjdk-11.0.18.0.10-1.el7_9.i686.rpm

SHA-256: c290e14d22b5f9b5f9c9e229592576545a13375415481143bfbda862b626443c

java-11-openjdk-11.0.18.0.10-1.el7_9.x86_64.rpm

SHA-256: c5cde0771512de9d17c510d27c4d599f41208931cf1e3c915876924ecf372f31

java-11-openjdk-debuginfo-11.0.18.0.10-1.el7_9.i686.rpm

SHA-256: 63c48ef64b3683211955e0d7d2879f72c0f1f74598f8fa0542f973f2d967cf3a

java-11-openjdk-debuginfo-11.0.18.0.10-1.el7_9.i686.rpm

SHA-256: 63c48ef64b3683211955e0d7d2879f72c0f1f74598f8fa0542f973f2d967cf3a

java-11-openjdk-debuginfo-11.0.18.0.10-1.el7_9.x86_64.rpm

SHA-256: 8392f0fd1c36d1b2f32e5d4619ce1d895e19fca835d75591bd3e613322e87f96

java-11-openjdk-debuginfo-11.0.18.0.10-1.el7_9.x86_64.rpm

SHA-256: 8392f0fd1c36d1b2f32e5d4619ce1d895e19fca835d75591bd3e613322e87f96

java-11-openjdk-demo-11.0.18.0.10-1.el7_9.i686.rpm

SHA-256: 7c1c5982a8843247f4284edddba48bcf76810912ee977a98ad1fbea2aa25658b

java-11-openjdk-demo-11.0.18.0.10-1.el7_9.x86_64.rpm

SHA-256: 8fdf7f9642d0cd0330122afd5c131844c0831c8c3a502ea07fd4cb0928889866

java-11-openjdk-devel-11.0.18.0.10-1.el7_9.i686.rpm

SHA-256: d16dada2abfcb8b80a92b351ef6e4b63b42e2e9dd305c4ef9ea2d2ab046d6711

java-11-openjdk-devel-11.0.18.0.10-1.el7_9.x86_64.rpm

SHA-256: 0d0f62fdcc6f997056c6994d44d54b0f0a859e5abc9cc2b5587ef60c2dfea18f

java-11-openjdk-headless-11.0.18.0.10-1.el7_9.i686.rpm

SHA-256: 72e490040703d4946d11494b292945dadf94af414e4b24c9c9bb3ffa425e2b5f

java-11-openjdk-headless-11.0.18.0.10-1.el7_9.x86_64.rpm

SHA-256: 24f34b0965e3931f7a4c900257c8a40def35680318086371a3af6422199df9e9

java-11-openjdk-javadoc-11.0.18.0.10-1.el7_9.i686.rpm

SHA-256: f029fec32fcaffee05d8625ad1a73bdf623dc8323b7224c909bd9ed4a390675c

java-11-openjdk-javadoc-11.0.18.0.10-1.el7_9.x86_64.rpm

SHA-256: a3895a7eff8db3278b882b1101b86c62c77db7fe829ce63e06a15787608702b0

java-11-openjdk-javadoc-zip-11.0.18.0.10-1.el7_9.i686.rpm

SHA-256: bb41e98f64aaee32f4105041a42a5ec47f2cd5c2d354200446357e2255b514f5

java-11-openjdk-javadoc-zip-11.0.18.0.10-1.el7_9.x86_64.rpm

SHA-256: 0e725d4c17d6e1d48ea8c3659ec1824f725dcc12bf13b8c9b5db56f481f6b682

java-11-openjdk-jmods-11.0.18.0.10-1.el7_9.i686.rpm

SHA-256: bdbfb1016981b36f2c597b3da4edaf98003497b61686d00218924b0892cff5af

java-11-openjdk-jmods-11.0.18.0.10-1.el7_9.x86_64.rpm

SHA-256: 7db3dcaacd61eeefd1116886ddd541db0c4dbba491b482b6c4ff26d8252d671a

java-11-openjdk-src-11.0.18.0.10-1.el7_9.i686.rpm

SHA-256: 98db88caee1d3ff3a48681c4ed84423dc53d7a1c03f135caca6857ce591a71f1

java-11-openjdk-src-11.0.18.0.10-1.el7_9.x86_64.rpm

SHA-256: 3eff53b04df70f2cc9e1e2c7d0fc3b9d667780ee4185af2e98651fa3e1e4d35c

java-11-openjdk-static-libs-11.0.18.0.10-1.el7_9.i686.rpm

SHA-256: 652be5d76540ac4ac333771500cf36139bb3d6e02487b2474ff6ca2887a05a89

java-11-openjdk-static-libs-11.0.18.0.10-1.el7_9.x86_64.rpm

SHA-256: 8c08448c6a36cd30540424dc7160ef70032bce747e47fc37e69171c54822cb6d

Red Hat Enterprise Linux Workstation 7

SRPM

java-11-openjdk-11.0.18.0.10-1.el7_9.src.rpm

SHA-256: 31a746e9dbefc19c446f5143595e869e97231bdb07e74ad8be4d21ed9be31a13

x86_64

java-11-openjdk-11.0.18.0.10-1.el7_9.i686.rpm

SHA-256: c290e14d22b5f9b5f9c9e229592576545a13375415481143bfbda862b626443c

java-11-openjdk-11.0.18.0.10-1.el7_9.x86_64.rpm

SHA-256: c5cde0771512de9d17c510d27c4d599f41208931cf1e3c915876924ecf372f31

java-11-openjdk-debuginfo-11.0.18.0.10-1.el7_9.i686.rpm

SHA-256: 63c48ef64b3683211955e0d7d2879f72c0f1f74598f8fa0542f973f2d967cf3a

java-11-openjdk-debuginfo-11.0.18.0.10-1.el7_9.i686.rpm

SHA-256: 63c48ef64b3683211955e0d7d2879f72c0f1f74598f8fa0542f973f2d967cf3a

java-11-openjdk-debuginfo-11.0.18.0.10-1.el7_9.x86_64.rpm

SHA-256: 8392f0fd1c36d1b2f32e5d4619ce1d895e19fca835d75591bd3e613322e87f96

java-11-openjdk-debuginfo-11.0.18.0.10-1.el7_9.x86_64.rpm

SHA-256: 8392f0fd1c36d1b2f32e5d4619ce1d895e19fca835d75591bd3e613322e87f96

java-11-openjdk-demo-11.0.18.0.10-1.el7_9.i686.rpm

SHA-256: 7c1c5982a8843247f4284edddba48bcf76810912ee977a98ad1fbea2aa25658b

java-11-openjdk-demo-11.0.18.0.10-1.el7_9.x86_64.rpm

SHA-256: 8fdf7f9642d0cd0330122afd5c131844c0831c8c3a502ea07fd4cb0928889866

java-11-openjdk-devel-11.0.18.0.10-1.el7_9.i686.rpm

SHA-256: d16dada2abfcb8b80a92b351ef6e4b63b42e2e9dd305c4ef9ea2d2ab046d6711

java-11-openjdk-devel-11.0.18.0.10-1.el7_9.x86_64.rpm

SHA-256: 0d0f62fdcc6f997056c6994d44d54b0f0a859e5abc9cc2b5587ef60c2dfea18f

java-11-openjdk-headless-11.0.18.0.10-1.el7_9.i686.rpm

SHA-256: 72e490040703d4946d11494b292945dadf94af414e4b24c9c9bb3ffa425e2b5f

java-11-openjdk-headless-11.0.18.0.10-1.el7_9.x86_64.rpm

SHA-256: 24f34b0965e3931f7a4c900257c8a40def35680318086371a3af6422199df9e9

java-11-openjdk-javadoc-11.0.18.0.10-1.el7_9.i686.rpm

SHA-256: f029fec32fcaffee05d8625ad1a73bdf623dc8323b7224c909bd9ed4a390675c

java-11-openjdk-javadoc-11.0.18.0.10-1.el7_9.x86_64.rpm

SHA-256: a3895a7eff8db3278b882b1101b86c62c77db7fe829ce63e06a15787608702b0

java-11-openjdk-javadoc-zip-11.0.18.0.10-1.el7_9.i686.rpm

SHA-256: bb41e98f64aaee32f4105041a42a5ec47f2cd5c2d354200446357e2255b514f5

java-11-openjdk-javadoc-zip-11.0.18.0.10-1.el7_9.x86_64.rpm

SHA-256: 0e725d4c17d6e1d48ea8c3659ec1824f725dcc12bf13b8c9b5db56f481f6b682

java-11-openjdk-jmods-11.0.18.0.10-1.el7_9.i686.rpm

SHA-256: bdbfb1016981b36f2c597b3da4edaf98003497b61686d00218924b0892cff5af

java-11-openjdk-jmods-11.0.18.0.10-1.el7_9.x86_64.rpm

SHA-256: 7db3dcaacd61eeefd1116886ddd541db0c4dbba491b482b6c4ff26d8252d671a

java-11-openjdk-src-11.0.18.0.10-1.el7_9.i686.rpm

SHA-256: 98db88caee1d3ff3a48681c4ed84423dc53d7a1c03f135caca6857ce591a71f1

java-11-openjdk-src-11.0.18.0.10-1.el7_9.x86_64.rpm

SHA-256: 3eff53b04df70f2cc9e1e2c7d0fc3b9d667780ee4185af2e98651fa3e1e4d35c

java-11-openjdk-static-libs-11.0.18.0.10-1.el7_9.i686.rpm

SHA-256: 652be5d76540ac4ac333771500cf36139bb3d6e02487b2474ff6ca2887a05a89

java-11-openjdk-static-libs-11.0.18.0.10-1.el7_9.x86_64.rpm

SHA-256: 8c08448c6a36cd30540424dc7160ef70032bce747e47fc37e69171c54822cb6d

Red Hat Enterprise Linux Desktop 7

SRPM

java-11-openjdk-11.0.18.0.10-1.el7_9.src.rpm

SHA-256: 31a746e9dbefc19c446f5143595e869e97231bdb07e74ad8be4d21ed9be31a13

x86_64

java-11-openjdk-11.0.18.0.10-1.el7_9.i686.rpm

SHA-256: c290e14d22b5f9b5f9c9e229592576545a13375415481143bfbda862b626443c

java-11-openjdk-11.0.18.0.10-1.el7_9.x86_64.rpm

SHA-256: c5cde0771512de9d17c510d27c4d599f41208931cf1e3c915876924ecf372f31

java-11-openjdk-debuginfo-11.0.18.0.10-1.el7_9.i686.rpm

SHA-256: 63c48ef64b3683211955e0d7d2879f72c0f1f74598f8fa0542f973f2d967cf3a

java-11-openjdk-debuginfo-11.0.18.0.10-1.el7_9.i686.rpm

SHA-256: 63c48ef64b3683211955e0d7d2879f72c0f1f74598f8fa0542f973f2d967cf3a

java-11-openjdk-debuginfo-11.0.18.0.10-1.el7_9.x86_64.rpm

SHA-256: 8392f0fd1c36d1b2f32e5d4619ce1d895e19fca835d75591bd3e613322e87f96

java-11-openjdk-debuginfo-11.0.18.0.10-1.el7_9.x86_64.rpm

SHA-256: 8392f0fd1c36d1b2f32e5d4619ce1d895e19fca835d75591bd3e613322e87f96

java-11-openjdk-demo-11.0.18.0.10-1.el7_9.i686.rpm

SHA-256: 7c1c5982a8843247f4284edddba48bcf76810912ee977a98ad1fbea2aa25658b

java-11-openjdk-demo-11.0.18.0.10-1.el7_9.x86_64.rpm

SHA-256: 8fdf7f9642d0cd0330122afd5c131844c0831c8c3a502ea07fd4cb0928889866

java-11-openjdk-devel-11.0.18.0.10-1.el7_9.i686.rpm

SHA-256: d16dada2abfcb8b80a92b351ef6e4b63b42e2e9dd305c4ef9ea2d2ab046d6711

java-11-openjdk-devel-11.0.18.0.10-1.el7_9.x86_64.rpm

SHA-256: 0d0f62fdcc6f997056c6994d44d54b0f0a859e5abc9cc2b5587ef60c2dfea18f

java-11-openjdk-headless-11.0.18.0.10-1.el7_9.i686.rpm

SHA-256: 72e490040703d4946d11494b292945dadf94af414e4b24c9c9bb3ffa425e2b5f

java-11-openjdk-headless-11.0.18.0.10-1.el7_9.x86_64.rpm

SHA-256: 24f34b0965e3931f7a4c900257c8a40def35680318086371a3af6422199df9e9

java-11-openjdk-javadoc-11.0.18.0.10-1.el7_9.i686.rpm

SHA-256: f029fec32fcaffee05d8625ad1a73bdf623dc8323b7224c909bd9ed4a390675c

java-11-openjdk-javadoc-11.0.18.0.10-1.el7_9.x86_64.rpm

SHA-256: a3895a7eff8db3278b882b1101b86c62c77db7fe829ce63e06a15787608702b0

java-11-openjdk-javadoc-zip-11.0.18.0.10-1.el7_9.i686.rpm

SHA-256: bb41e98f64aaee32f4105041a42a5ec47f2cd5c2d354200446357e2255b514f5

java-11-openjdk-javadoc-zip-11.0.18.0.10-1.el7_9.x86_64.rpm

SHA-256: 0e725d4c17d6e1d48ea8c3659ec1824f725dcc12bf13b8c9b5db56f481f6b682

java-11-openjdk-jmods-11.0.18.0.10-1.el7_9.i686.rpm

SHA-256: bdbfb1016981b36f2c597b3da4edaf98003497b61686d00218924b0892cff5af

java-11-openjdk-jmods-11.0.18.0.10-1.el7_9.x86_64.rpm

SHA-256: 7db3dcaacd61eeefd1116886ddd541db0c4dbba491b482b6c4ff26d8252d671a

java-11-openjdk-src-11.0.18.0.10-1.el7_9.i686.rpm

SHA-256: 98db88caee1d3ff3a48681c4ed84423dc53d7a1c03f135caca6857ce591a71f1

java-11-openjdk-src-11.0.18.0.10-1.el7_9.x86_64.rpm

SHA-256: 3eff53b04df70f2cc9e1e2c7d0fc3b9d667780ee4185af2e98651fa3e1e4d35c

java-11-openjdk-static-libs-11.0.18.0.10-1.el7_9.i686.rpm

SHA-256: 652be5d76540ac4ac333771500cf36139bb3d6e02487b2474ff6ca2887a05a89

java-11-openjdk-static-libs-11.0.18.0.10-1.el7_9.x86_64.rpm

SHA-256: 8c08448c6a36cd30540424dc7160ef70032bce747e47fc37e69171c54822cb6d

Red Hat Enterprise Linux for IBM z Systems 7

SRPM

java-11-openjdk-11.0.18.0.10-1.el7_9.src.rpm

SHA-256: 31a746e9dbefc19c446f5143595e869e97231bdb07e74ad8be4d21ed9be31a13

s390x

java-11-openjdk-11.0.18.0.10-1.el7_9.s390x.rpm

SHA-256: cc6b65e8e2167f11853c0aa20631ad3f0fad440d536533addcd2f152992555ff

java-11-openjdk-debuginfo-11.0.18.0.10-1.el7_9.s390x.rpm

SHA-256: 2f2aa5d42a6557a9ad9f726dce52103154955c9a2ef545eb385ce1378cb933bd

java-11-openjdk-debuginfo-11.0.18.0.10-1.el7_9.s390x.rpm

SHA-256: 2f2aa5d42a6557a9ad9f726dce52103154955c9a2ef545eb385ce1378cb933bd

java-11-openjdk-demo-11.0.18.0.10-1.el7_9.s390x.rpm

SHA-256: 6839f75cd13d8685ba80c0c9ff6f66e550ba712c6951d68e2c0b60a0a05aea0a

java-11-openjdk-devel-11.0.18.0.10-1.el7_9.s390x.rpm

SHA-256: 756cad0040b23c73737228920ff4ffe392cf0282a4f7baa018d05557aa7c9957

java-11-openjdk-headless-11.0.18.0.10-1.el7_9.s390x.rpm

SHA-256: 849de6282067394c582353c936c076494eea676ec572e8d92cc590c01076265c

java-11-openjdk-javadoc-11.0.18.0.10-1.el7_9.s390x.rpm

SHA-256: b5b363d61663781c3da2bcfd3ede23e60aa5702a489860e8d4a3ff90e81a99f5

java-11-openjdk-javadoc-zip-11.0.18.0.10-1.el7_9.s390x.rpm

SHA-256: 520a8580a6d881d87501c890ce1756da66ecdcf97ef5bda315293ac961e5f91a

java-11-openjdk-jmods-11.0.18.0.10-1.el7_9.s390x.rpm

SHA-256: 4d5e985d016edbf3fb5fc3b61fc944f5527653968130d8f4eabc8217fe286dba

java-11-openjdk-src-11.0.18.0.10-1.el7_9.s390x.rpm

SHA-256: c254e14a6f39d695f1751bcfe5b8727762af258196b6828dc2debe349e2eae04

java-11-openjdk-static-libs-11.0.18.0.10-1.el7_9.s390x.rpm

SHA-256: 3d7813e83ad5664923f5184a8d46f2e74ce16aec09fd61ea91818b1f6e31d9d2

Red Hat Enterprise Linux for Power, big endian 7

SRPM

java-11-openjdk-11.0.18.0.10-1.el7_9.src.rpm

SHA-256: 31a746e9dbefc19c446f5143595e869e97231bdb07e74ad8be4d21ed9be31a13

ppc64

java-11-openjdk-11.0.18.0.10-1.el7_9.ppc64.rpm

SHA-256: d8d5981421f6c42e883647a0c96ed780edc7e08d5f135bee5c43014156e6398b

java-11-openjdk-debuginfo-11.0.18.0.10-1.el7_9.ppc64.rpm

SHA-256: 9dade0f36f1700dda2aaa92e4e5bfc33f4e820edf5e761658fad502267c0d872

java-11-openjdk-debuginfo-11.0.18.0.10-1.el7_9.ppc64.rpm

SHA-256: 9dade0f36f1700dda2aaa92e4e5bfc33f4e820edf5e761658fad502267c0d872

java-11-openjdk-demo-11.0.18.0.10-1.el7_9.ppc64.rpm

SHA-256: 856d37ef9106110ef5283627cd9d17d40bcb58627cddace298b041f99f4b07af

java-11-openjdk-devel-11.0.18.0.10-1.el7_9.ppc64.rpm

SHA-256: 5fa6e110f1d3807f2d9326eda700ab35af589d429c16128aba15c9deb1ad9927

java-11-openjdk-headless-11.0.18.0.10-1.el7_9.ppc64.rpm

SHA-256: 9597a5a5bd3725e5574b16e842b6882b328e0d0158c8268987db7109d755ad09

java-11-openjdk-javadoc-11.0.18.0.10-1.el7_9.ppc64.rpm

SHA-256: e43e1125d5c7f9ce4afb6ab8c80841f386ee815ee78cd3030d0d13a9677fc33e

java-11-openjdk-javadoc-zip-11.0.18.0.10-1.el7_9.ppc64.rpm

SHA-256: c9e13d6c01a06cf694f413414f12d0e92922a0fcfc7b729737cdff62bd17f178

java-11-openjdk-jmods-11.0.18.0.10-1.el7_9.ppc64.rpm

SHA-256: 20f65a601eb870764dcbd6c2ca7b1f5c35ff4c7832392c2d6404bbcf8923bf1d

java-11-openjdk-src-11.0.18.0.10-1.el7_9.ppc64.rpm

SHA-256: f5c4f49f17f136d973b934d2f4379e8252bb8842a26256edf81071e32858dd8a

java-11-openjdk-static-libs-11.0.18.0.10-1.el7_9.ppc64.rpm

SHA-256: a35fc0b77c92766b9f776901f7861eedefc768924e60537046b2ae6f02ba8c6f

Red Hat Enterprise Linux for Scientific Computing 7

SRPM

java-11-openjdk-11.0.18.0.10-1.el7_9.src.rpm

SHA-256: 31a746e9dbefc19c446f5143595e869e97231bdb07e74ad8be4d21ed9be31a13

x86_64

java-11-openjdk-11.0.18.0.10-1.el7_9.i686.rpm

SHA-256: c290e14d22b5f9b5f9c9e229592576545a13375415481143bfbda862b626443c

java-11-openjdk-11.0.18.0.10-1.el7_9.x86_64.rpm

SHA-256: c5cde0771512de9d17c510d27c4d599f41208931cf1e3c915876924ecf372f31

java-11-openjdk-debuginfo-11.0.18.0.10-1.el7_9.i686.rpm

SHA-256: 63c48ef64b3683211955e0d7d2879f72c0f1f74598f8fa0542f973f2d967cf3a

java-11-openjdk-debuginfo-11.0.18.0.10-1.el7_9.i686.rpm

SHA-256: 63c48ef64b3683211955e0d7d2879f72c0f1f74598f8fa0542f973f2d967cf3a

java-11-openjdk-debuginfo-11.0.18.0.10-1.el7_9.x86_64.rpm

SHA-256: 8392f0fd1c36d1b2f32e5d4619ce1d895e19fca835d75591bd3e613322e87f96

java-11-openjdk-debuginfo-11.0.18.0.10-1.el7_9.x86_64.rpm

SHA-256: 8392f0fd1c36d1b2f32e5d4619ce1d895e19fca835d75591bd3e613322e87f96

java-11-openjdk-demo-11.0.18.0.10-1.el7_9.i686.rpm

SHA-256: 7c1c5982a8843247f4284edddba48bcf76810912ee977a98ad1fbea2aa25658b

java-11-openjdk-demo-11.0.18.0.10-1.el7_9.x86_64.rpm

SHA-256: 8fdf7f9642d0cd0330122afd5c131844c0831c8c3a502ea07fd4cb0928889866

java-11-openjdk-devel-11.0.18.0.10-1.el7_9.i686.rpm

SHA-256: d16dada2abfcb8b80a92b351ef6e4b63b42e2e9dd305c4ef9ea2d2ab046d6711

java-11-openjdk-devel-11.0.18.0.10-1.el7_9.x86_64.rpm

SHA-256: 0d0f62fdcc6f997056c6994d44d54b0f0a859e5abc9cc2b5587ef60c2dfea18f

java-11-openjdk-headless-11.0.18.0.10-1.el7_9.i686.rpm

SHA-256: 72e490040703d4946d11494b292945dadf94af414e4b24c9c9bb3ffa425e2b5f

java-11-openjdk-headless-11.0.18.0.10-1.el7_9.x86_64.rpm

SHA-256: 24f34b0965e3931f7a4c900257c8a40def35680318086371a3af6422199df9e9

java-11-openjdk-javadoc-11.0.18.0.10-1.el7_9.i686.rpm

SHA-256: f029fec32fcaffee05d8625ad1a73bdf623dc8323b7224c909bd9ed4a390675c

java-11-openjdk-javadoc-11.0.18.0.10-1.el7_9.x86_64.rpm

SHA-256: a3895a7eff8db3278b882b1101b86c62c77db7fe829ce63e06a15787608702b0

java-11-openjdk-javadoc-zip-11.0.18.0.10-1.el7_9.i686.rpm

SHA-256: bb41e98f64aaee32f4105041a42a5ec47f2cd5c2d354200446357e2255b514f5

java-11-openjdk-javadoc-zip-11.0.18.0.10-1.el7_9.x86_64.rpm

SHA-256: 0e725d4c17d6e1d48ea8c3659ec1824f725dcc12bf13b8c9b5db56f481f6b682

java-11-openjdk-jmods-11.0.18.0.10-1.el7_9.i686.rpm

SHA-256: bdbfb1016981b36f2c597b3da4edaf98003497b61686d00218924b0892cff5af

java-11-openjdk-jmods-11.0.18.0.10-1.el7_9.x86_64.rpm

SHA-256: 7db3dcaacd61eeefd1116886ddd541db0c4dbba491b482b6c4ff26d8252d671a

java-11-openjdk-src-11.0.18.0.10-1.el7_9.i686.rpm

SHA-256: 98db88caee1d3ff3a48681c4ed84423dc53d7a1c03f135caca6857ce591a71f1

java-11-openjdk-src-11.0.18.0.10-1.el7_9.x86_64.rpm

SHA-256: 3eff53b04df70f2cc9e1e2c7d0fc3b9d667780ee4185af2e98651fa3e1e4d35c

java-11-openjdk-static-libs-11.0.18.0.10-1.el7_9.i686.rpm

SHA-256: 652be5d76540ac4ac333771500cf36139bb3d6e02487b2474ff6ca2887a05a89

java-11-openjdk-static-libs-11.0.18.0.10-1.el7_9.x86_64.rpm

SHA-256: 8c08448c6a36cd30540424dc7160ef70032bce747e47fc37e69171c54822cb6d

Red Hat Enterprise Linux for Power, little endian 7

SRPM

java-11-openjdk-11.0.18.0.10-1.el7_9.src.rpm

SHA-256: 31a746e9dbefc19c446f5143595e869e97231bdb07e74ad8be4d21ed9be31a13

ppc64le

java-11-openjdk-11.0.18.0.10-1.el7_9.ppc64le.rpm

SHA-256: 9652aa3eba6d39a70dc762fa69e73086801697e70f98b5703217134928bc2ae9

java-11-openjdk-debuginfo-11.0.18.0.10-1.el7_9.ppc64le.rpm

SHA-256: 403e739c8bc49d74da59babe5bc6cda107be402e8d4461a94581512405d6e6f2

java-11-openjdk-debuginfo-11.0.18.0.10-1.el7_9.ppc64le.rpm

SHA-256: 403e739c8bc49d74da59babe5bc6cda107be402e8d4461a94581512405d6e6f2

java-11-openjdk-demo-11.0.18.0.10-1.el7_9.ppc64le.rpm

SHA-256: 26fbfd9c7d17cfc07bd4042f46335d061cb96d8a9f476eec99d6fe95965ef86d

java-11-openjdk-devel-11.0.18.0.10-1.el7_9.ppc64le.rpm

SHA-256: 8391a294bea1080f607524258340d692e8a14c59cdcfefdd1f475d8734cb8799

java-11-openjdk-headless-11.0.18.0.10-1.el7_9.ppc64le.rpm

SHA-256: 00d9ea5c43f561d52ba3c285209a4eba0b84976c70a788e9ac6e3f64f60ac8fd

java-11-openjdk-javadoc-11.0.18.0.10-1.el7_9.ppc64le.rpm

SHA-256: 376359c838d6c7b0549a912b05f4c4dcaa0d4b58e92c9ad20ab8e662d6030de0

java-11-openjdk-javadoc-zip-11.0.18.0.10-1.el7_9.ppc64le.rpm

SHA-256: 9efc0639ea97278cd983c17b1b57132e0da870d7e6326c1d1b8dcf0590ca17b6

java-11-openjdk-jmods-11.0.18.0.10-1.el7_9.ppc64le.rpm

SHA-256: c6f98a7a1e36d5075d7dcf4b412cda38d0224a15717d9e5538f17c014702aa31

java-11-openjdk-src-11.0.18.0.10-1.el7_9.ppc64le.rpm

SHA-256: e3637b5883f8266c80642328864c5cac15b8f64c415c4f82cc7f91a4a4dfbbba

java-11-openjdk-static-libs-11.0.18.0.10-1.el7_9.ppc64le.rpm

SHA-256: cbe4a679a5a09c3d9ab70840706f7fb0f780b44a958d72d62afb3d7ec383c9ab

Related news

CVE-2023-22062: Oracle Critical Patch Update Advisory - July 2023

Vulnerability in the Oracle Hyperion Financial Reporting product of Oracle Hyperion (component: Repository). The supported version that is affected is 11.2.13.0.000. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Hyperion Financial Reporting. While the vulnerability is in Oracle Hyperion Financial Reporting, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Hyperion Financial Reporting accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Hyperion Financial Reporting. CVSS 3.1 Base Score 8.5 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L).

CVE-2023-32463: DSA-2023-200: Security Update for Dell VxRail for Multiple Third-Party Component Vulnerabilities

Dell VxRail, version(s) 8.0.100 and earlier contain a denial-of-service vulnerability in the upgrade functionality. A remote unauthenticated attacker could potentially exploit this vulnerability, leading to degraded performance and system malfunction.

Red Hat Security Advisory 2023-1047-01

Red Hat Security Advisory 2023-1047-01 - A new image is available for Red Hat Single Sign-On 7.6.2, running on Red Hat OpenShift Container Platform from the release of 3.11 up to the release of 4.12.0. Issues addressed include code execution, cross site scripting, denial of service, deserialization, html injection, memory exhaustion, server-side request forgery, and traversal vulnerabilities.

RHSA-2023:0934: Red Hat Security Advisory: Migration Toolkit for Applications security and bug fix update

Migration Toolkit for Applications 6.0.1 release Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-36567: A flaw was found in gin. This issue occurs when the default Formatter for the Logger middleware (LoggerConfig.Formatter), which is included in the Default engine, allows attackers to inject arbitrary log entries by manipulating the request path. * CVE-2021-35065: A vulnerability was found in the glob-parent package. Affected versions of this package are vulnerable to...

Red Hat Security Advisory 2023-0709-01

Red Hat Security Advisory 2023-0709-01 - Version 1.27.0 of the OpenShift Serverless Operator is supported on Red Hat OpenShift Container Platform versions 4.8, 4.9, 4.10, 4.11 and 4.12. This release includes security and bug fixes, and enhancements.

Debian Security Advisory 5331-1

Debian Linux Security Advisory 5331-1 - Several vulnerabilities have been discovered in the OpenJDK Java runtime, which may result in denial of service or spoofing.

RHSA-2023:0208: Red Hat Security Advisory: java-1.8.0-openjdk security and bug fix update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21830: OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

Red Hat Security Advisory 2023-0354-01

Red Hat Security Advisory 2023-0354-01 - The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. This release of the Red Hat build of OpenJDK 8 for Windows serves as a replacement for the Red Hat build of OpenJDK 8 and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section. Issues addressed include a deserialization vulnerability.

RHSA-2023:0203: Red Hat Security Advisory: java-1.8.0-openjdk security and bug fix update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21830: OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0352: Red Hat Security Advisory: OpenJDK 17.0.6 Security Update for Windows Builds

The Red Hat build of OpenJDK 17 (java-17-openjdk) is now available for Windows. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0388: Red Hat Security Advisory: OpenJDK 11.0.18 Security Update for Portable Linux Builds

The Red Hat Build of OpenJDK 11 (java-11-openjdk) is now available for portable Linux. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0207: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21830: OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0209: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21830: OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0204: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21830: OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0194: Red Hat Security Advisory: java-17-openjdk security and bug fix update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

Red Hat Security Advisory 2023-0202-01

Red Hat Security Advisory 2023-0202-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0201-01

Red Hat Security Advisory 2023-0201-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0201-01

Red Hat Security Advisory 2023-0201-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0190-01

Red Hat Security Advisory 2023-0190-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0190-01

Red Hat Security Advisory 2023-0190-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0193-01

Red Hat Security Advisory 2023-0193-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0193-01

Red Hat Security Advisory 2023-0193-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

RHSA-2023:0191: Red Hat Security Advisory: java-17-openjdk security and bug fix update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0191: Red Hat Security Advisory: java-17-openjdk security and bug fix update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0199: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0192: Red Hat Security Advisory: java-17-openjdk security and bug fix update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0192: Red Hat Security Advisory: java-17-openjdk security and bug fix update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0199: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0197: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0193: Red Hat Security Advisory: java-17-openjdk security update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0193: Red Hat Security Advisory: java-17-openjdk security update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)