Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:0202: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411)
  • CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)
Red Hat Security Data
#vulnerability#linux#red_hat#js#java#ibm#ssl

Synopsis

Moderate: java-11-openjdk security and bug fix update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.

Security Fix(es):

  • OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) (CVE-2023-21835)
  • OpenJDK: soundbank URL remote loading (Sound, 8293742) (CVE-2023-21843)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • Prepare for the next quarterly OpenJDK upstream release (2023-01, 11.0.18) [rhel-9] (BZ#2157798)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 9 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 9 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 9 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 9 s390x

Fixes

  • BZ - 2157798 - Prepare for the next quarterly OpenJDK upstream release (2023-01, 11.0.18) [rhel-9] [rhel-9.1.0.z]
  • BZ - 2160421 - CVE-2023-21835 OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411)
  • BZ - 2160475 - CVE-2023-21843 OpenJDK: soundbank URL remote loading (Sound, 8293742)

Red Hat Enterprise Linux for x86_64 9

SRPM

java-11-openjdk-11.0.18.0.10-2.el9_1.src.rpm

SHA-256: 23ed1f9c2d0af677d633d50f6fd30d41bf5253f8e55e8230a1f942b1df2070bd

x86_64

java-11-openjdk-11.0.18.0.10-2.el9_1.x86_64.rpm

SHA-256: 7e733841395ca98ddfc6f9f4953cd7757c6e4947865347d08acbc4fc7f601802

java-11-openjdk-debuginfo-11.0.18.0.10-2.el9_1.x86_64.rpm

SHA-256: 2e3e19778dab53d89b2cb1a5e2e1088f3805c0cfb65ff929eddd42559bf7be9a

java-11-openjdk-debugsource-11.0.18.0.10-2.el9_1.x86_64.rpm

SHA-256: 7c570e320e07fb8d0b0034cd4d72e41f80c334cef4317b1de1a9d1b4e41efa6d

java-11-openjdk-demo-11.0.18.0.10-2.el9_1.x86_64.rpm

SHA-256: fef7a4b951d3dc9a9989001ee250de33ae6ac9c3a192d77401633e9df1a27634

java-11-openjdk-devel-11.0.18.0.10-2.el9_1.x86_64.rpm

SHA-256: fec73da3fa6ef26f58389107dbef54e07d69e33662325623b349cb6739b90fbb

java-11-openjdk-devel-debuginfo-11.0.18.0.10-2.el9_1.x86_64.rpm

SHA-256: cae0e1b3d607c9792af6537f483dd79fa715d44d0e704d377c575b14b77a2d27

java-11-openjdk-headless-11.0.18.0.10-2.el9_1.x86_64.rpm

SHA-256: 8ce7d12bb17ffba58a6247b009c0627d1303792d44da82931824410562b4176e

java-11-openjdk-headless-debuginfo-11.0.18.0.10-2.el9_1.x86_64.rpm

SHA-256: fae811b4cf3fc8c05a4ec4a9e9724e1751949a0dd3d15a1d951e0591509fc9aa

java-11-openjdk-javadoc-11.0.18.0.10-2.el9_1.x86_64.rpm

SHA-256: 8bd406a95b0cab6552f83efe3af90fb843faa8f4bfd61db0297c24b115c26e24

java-11-openjdk-javadoc-zip-11.0.18.0.10-2.el9_1.x86_64.rpm

SHA-256: 650c032c91849d4795e4a5cb2fb874158f53e2954014f0360404a984a16842dd

java-11-openjdk-jmods-11.0.18.0.10-2.el9_1.x86_64.rpm

SHA-256: 044ff788c71fa620cadcb71324a178217da15eb3ee846062bed0db9aec2e1947

java-11-openjdk-src-11.0.18.0.10-2.el9_1.x86_64.rpm

SHA-256: a33a659c025ff3526784c980e1e98266b24091825cff1ed1706f1202d6b588fb

java-11-openjdk-static-libs-11.0.18.0.10-2.el9_1.x86_64.rpm

SHA-256: 13b49c662e06a4dd4679b7cb214f046378de5cceecad338f8e8855a8a9bb9451

Red Hat Enterprise Linux for IBM z Systems 9

SRPM

java-11-openjdk-11.0.18.0.10-2.el9_1.src.rpm

SHA-256: 23ed1f9c2d0af677d633d50f6fd30d41bf5253f8e55e8230a1f942b1df2070bd

s390x

java-11-openjdk-11.0.18.0.10-2.el9_1.s390x.rpm

SHA-256: 8c52a18dcb15d4640be9cbc794cd4b57f3578f2310c85ab964804326c769fbb4

java-11-openjdk-debuginfo-11.0.18.0.10-2.el9_1.s390x.rpm

SHA-256: fd609078027623bc5196ab6129522bdaf021d7c2bef8815fa44f617343aa3d2b

java-11-openjdk-debugsource-11.0.18.0.10-2.el9_1.s390x.rpm

SHA-256: 6868a2611241a3e9e2d925fa869f299c52b1aaacc79b7a1a401c0e7c9b78bf77

java-11-openjdk-demo-11.0.18.0.10-2.el9_1.s390x.rpm

SHA-256: 74d149b339315f21c732842dc505bbc2d1841e34d6f32d0c3bb6c5d24d3f5260

java-11-openjdk-devel-11.0.18.0.10-2.el9_1.s390x.rpm

SHA-256: cf8ce4251ca32e501f3675a27d898021d12064e97b9e320d292d46fbb7b44ef2

java-11-openjdk-devel-debuginfo-11.0.18.0.10-2.el9_1.s390x.rpm

SHA-256: 1f0de798174ed39e7e13655592874f25e266f41eaa43c64731436d698c01c2fa

java-11-openjdk-headless-11.0.18.0.10-2.el9_1.s390x.rpm

SHA-256: 8ae0670e18fd436227b8533f44e39ccc0de86322c841fda4fb3e930e5b8f3bf5

java-11-openjdk-headless-debuginfo-11.0.18.0.10-2.el9_1.s390x.rpm

SHA-256: 3183febb5ae49605a8e9dc5490d3b8b690fb02e25d53103beca6be45077b4eb6

java-11-openjdk-javadoc-11.0.18.0.10-2.el9_1.s390x.rpm

SHA-256: b4ccb60b3b39743e1aea8df25ced6d220909019e518f599b66c6bbbdb5d74031

java-11-openjdk-javadoc-zip-11.0.18.0.10-2.el9_1.s390x.rpm

SHA-256: 191f806cf519f94a8d8a4eeacc7a4403349466d284bf79c4d87d118afcdf1ec9

java-11-openjdk-jmods-11.0.18.0.10-2.el9_1.s390x.rpm

SHA-256: 5f830645aaf0372c613a5288bfe446207c24b36a9a2177c993bc2ee5923128a5

java-11-openjdk-src-11.0.18.0.10-2.el9_1.s390x.rpm

SHA-256: 41ca5716ac19917c10cbf2773d817fa0b1919180a6b8d61a2cbd8b75a99e3102

java-11-openjdk-static-libs-11.0.18.0.10-2.el9_1.s390x.rpm

SHA-256: 405e99f94d1b7c37ad589d86d18fed272475db1e29710e56d10e8011401d6463

Red Hat Enterprise Linux for Power, little endian 9

SRPM

java-11-openjdk-11.0.18.0.10-2.el9_1.src.rpm

SHA-256: 23ed1f9c2d0af677d633d50f6fd30d41bf5253f8e55e8230a1f942b1df2070bd

ppc64le

java-11-openjdk-11.0.18.0.10-2.el9_1.ppc64le.rpm

SHA-256: bdfceb8ba2b6d099a96a662ee6bc3eb19bbbd133c537ba9feec360386dbdd377

java-11-openjdk-debuginfo-11.0.18.0.10-2.el9_1.ppc64le.rpm

SHA-256: c79363e7161d2099f21bafc4d3bbb12ed7853f7030870cb1b1e0025bfd9a554e

java-11-openjdk-debugsource-11.0.18.0.10-2.el9_1.ppc64le.rpm

SHA-256: 34fe3b54eff4f7f194ba820cbbfba9b12bf8bbc95a7801c0861395b66265c731

java-11-openjdk-demo-11.0.18.0.10-2.el9_1.ppc64le.rpm

SHA-256: 4fe525c70789e7918861617acf54cbbfc2e8d5bf5ed15008f96427ddfd5b92f3

java-11-openjdk-devel-11.0.18.0.10-2.el9_1.ppc64le.rpm

SHA-256: 90c159590d44eb703def14fcd25f46379557a5d163f3a4e22c721e3d89d0cfc3

java-11-openjdk-devel-debuginfo-11.0.18.0.10-2.el9_1.ppc64le.rpm

SHA-256: e9e257b676645754170d2d12b35710275d5df04d1fe49e20559c37701d17f14a

java-11-openjdk-headless-11.0.18.0.10-2.el9_1.ppc64le.rpm

SHA-256: 95e54799840070eedf330766d665df0701ab170b3a5dba9e5a5f642f63ae79b7

java-11-openjdk-headless-debuginfo-11.0.18.0.10-2.el9_1.ppc64le.rpm

SHA-256: 45f9065d7031f7fa786dfed5be53efd42a2576763d8719487b7f5d7886defb70

java-11-openjdk-javadoc-11.0.18.0.10-2.el9_1.ppc64le.rpm

SHA-256: dd42791ec34d0a12ca98b8a88f2ad5bbae7af0a16cc5eda0f557130e5787e578

java-11-openjdk-javadoc-zip-11.0.18.0.10-2.el9_1.ppc64le.rpm

SHA-256: 5ee7da1e5c94ce128728b2a7de9fdadf8a306eb9c9d1db3d078b74b21a94d764

java-11-openjdk-jmods-11.0.18.0.10-2.el9_1.ppc64le.rpm

SHA-256: 2f6ce5aa0b08725173984ca0da081999d66b9866433e8e200524ae6c900638a3

java-11-openjdk-src-11.0.18.0.10-2.el9_1.ppc64le.rpm

SHA-256: 105c634e1bd7cf8e9113748dd5110b50ee9b83e8e6b0ba44f19758aef20f81a2

java-11-openjdk-static-libs-11.0.18.0.10-2.el9_1.ppc64le.rpm

SHA-256: 767226d9c20fda15b3f8a2e6da8a5a686f61f00dca065bd6e3b5aa3d2e8d7146

Red Hat Enterprise Linux for ARM 64 9

SRPM

java-11-openjdk-11.0.18.0.10-2.el9_1.src.rpm

SHA-256: 23ed1f9c2d0af677d633d50f6fd30d41bf5253f8e55e8230a1f942b1df2070bd

aarch64

java-11-openjdk-11.0.18.0.10-2.el9_1.aarch64.rpm

SHA-256: dddba8eb4bb9d3076ba6aad3ffb393874d865145b9ae2e592f314a86a4ed444b

java-11-openjdk-debuginfo-11.0.18.0.10-2.el9_1.aarch64.rpm

SHA-256: eef34abbadb74d45f95eba3b2505ea52f057a99127c39163cc295811a3a77d99

java-11-openjdk-debugsource-11.0.18.0.10-2.el9_1.aarch64.rpm

SHA-256: 4a1af4292632db9e57ec3ee94f631258852574be20c37f300d84fd2cce154b13

java-11-openjdk-demo-11.0.18.0.10-2.el9_1.aarch64.rpm

SHA-256: 23e5a87ed9847d5fe52e5cd37de0456271114f79a748e1b549ca59a2a9951177

java-11-openjdk-devel-11.0.18.0.10-2.el9_1.aarch64.rpm

SHA-256: b3c8cc12ddff490634508183e3460dd410cc80950b6cc7d8ebf713bacf3ccb42

java-11-openjdk-devel-debuginfo-11.0.18.0.10-2.el9_1.aarch64.rpm

SHA-256: 89a259da7db68f12785eb01272056f9026394913a6f02f50a4a84f7acde8eb10

java-11-openjdk-headless-11.0.18.0.10-2.el9_1.aarch64.rpm

SHA-256: dceaecb5c87aedd6054b8a577f1b56cc52b7159a0cd3632bf1fe8cdcedab01cb

java-11-openjdk-headless-debuginfo-11.0.18.0.10-2.el9_1.aarch64.rpm

SHA-256: 739569446f0421f2048df8b679e802f674d06cca462774f05e4edf10d27ce0cc

java-11-openjdk-javadoc-11.0.18.0.10-2.el9_1.aarch64.rpm

SHA-256: 17a55715c8d388fdc4647a787cec74b61e3de644b401db274307ffd69de3e8c4

java-11-openjdk-javadoc-zip-11.0.18.0.10-2.el9_1.aarch64.rpm

SHA-256: 7b62baa530e2a64a5c11c91ae379ea6002a95701eaa5635565967efdaa0e9994

java-11-openjdk-jmods-11.0.18.0.10-2.el9_1.aarch64.rpm

SHA-256: 68eb2b4eb5b5bcacbb27640852131dab576c48a687ec891f5f0ce10c8846e120

java-11-openjdk-src-11.0.18.0.10-2.el9_1.aarch64.rpm

SHA-256: ab7871acf475158fb6b3418b8497c204999d137ddf0de1ff07b6b63a6a62b849

java-11-openjdk-static-libs-11.0.18.0.10-2.el9_1.aarch64.rpm

SHA-256: 2a7e01642fb4269a4f287fdbf662c6978869131a99dacf8d7744891b0f83e15e

Red Hat CodeReady Linux Builder for x86_64 9

SRPM

x86_64

java-11-openjdk-debuginfo-11.0.18.0.10-2.el9_1.x86_64.rpm

SHA-256: 2e3e19778dab53d89b2cb1a5e2e1088f3805c0cfb65ff929eddd42559bf7be9a

java-11-openjdk-debugsource-11.0.18.0.10-2.el9_1.x86_64.rpm

SHA-256: 7c570e320e07fb8d0b0034cd4d72e41f80c334cef4317b1de1a9d1b4e41efa6d

java-11-openjdk-demo-fastdebug-11.0.18.0.10-2.el9_1.x86_64.rpm

SHA-256: 155cb1c67621cabd672e2d37f247c52b6b6a187d4420970d891a227cdd93eb5a

java-11-openjdk-demo-slowdebug-11.0.18.0.10-2.el9_1.x86_64.rpm

SHA-256: 7078f4b47c0567a7d332fcae12629266032b1cfbdd13315e603e2d3f48906e85

java-11-openjdk-devel-debuginfo-11.0.18.0.10-2.el9_1.x86_64.rpm

SHA-256: cae0e1b3d607c9792af6537f483dd79fa715d44d0e704d377c575b14b77a2d27

java-11-openjdk-devel-fastdebug-11.0.18.0.10-2.el9_1.x86_64.rpm

SHA-256: f9ab144021743a337db05dfa231cf7e873aa4216832f4143ad93ef4746461b4c

java-11-openjdk-devel-fastdebug-debuginfo-11.0.18.0.10-2.el9_1.x86_64.rpm

SHA-256: df03d46469d2dec21c74291f743979f9fe4350a40f1ce030ca45fc0aff23ed5e

java-11-openjdk-devel-slowdebug-11.0.18.0.10-2.el9_1.x86_64.rpm

SHA-256: feb0453e17b4cfc26942cfb0c248d187752d80d3e76e4e9ccd6eb877635bf4c8

java-11-openjdk-devel-slowdebug-debuginfo-11.0.18.0.10-2.el9_1.x86_64.rpm

SHA-256: 9fe4042322c8844303f9e8c35f732c08a623972b804542ed3b79f784d46d6a6d

java-11-openjdk-fastdebug-11.0.18.0.10-2.el9_1.x86_64.rpm

SHA-256: c413f940cf6c31d8184f1574bdd8cd399045f07d616fb91a80bb0ca2ae375ea9

java-11-openjdk-fastdebug-debuginfo-11.0.18.0.10-2.el9_1.x86_64.rpm

SHA-256: f864483fbe49a99371605048497a50604293b522552bf54aa435f02a08f89734

java-11-openjdk-headless-debuginfo-11.0.18.0.10-2.el9_1.x86_64.rpm

SHA-256: fae811b4cf3fc8c05a4ec4a9e9724e1751949a0dd3d15a1d951e0591509fc9aa

java-11-openjdk-headless-fastdebug-11.0.18.0.10-2.el9_1.x86_64.rpm

SHA-256: 716bf185489903e9152233fbdd71ea78cc7ff7c3d51229d683f02c28e241d693

java-11-openjdk-headless-fastdebug-debuginfo-11.0.18.0.10-2.el9_1.x86_64.rpm

SHA-256: 43457191461f2669c67597b1d8268f95acabceb4a10159c4c7b4516a1497b5eb

java-11-openjdk-headless-slowdebug-11.0.18.0.10-2.el9_1.x86_64.rpm

SHA-256: 656ea69c1db0ac09392c6ee80acb1e69e6053d9a908eaac2dab93b1bd9f4b7cd

java-11-openjdk-headless-slowdebug-debuginfo-11.0.18.0.10-2.el9_1.x86_64.rpm

SHA-256: 1f39d474cbac8ad7018580ae894a5a56024513a5d8af7359b010ed4147bf48a7

java-11-openjdk-jmods-fastdebug-11.0.18.0.10-2.el9_1.x86_64.rpm

SHA-256: 53dfd36198f819192acffdd262fc48dff74245945e34c7ba147c75ee78a197df

java-11-openjdk-jmods-slowdebug-11.0.18.0.10-2.el9_1.x86_64.rpm

SHA-256: 74756238fc292478f09eb89cc652b3ad465413879fb90d8abf5a504c913bfb10

java-11-openjdk-slowdebug-11.0.18.0.10-2.el9_1.x86_64.rpm

SHA-256: bb8c0ed214cf84f96004a45d03a317bef2e7c810f02f8d260564fff232565a01

java-11-openjdk-slowdebug-debuginfo-11.0.18.0.10-2.el9_1.x86_64.rpm

SHA-256: 63549293c6cf95466e341b2e8595dfb4239581df3111212db8747b9186a827df

java-11-openjdk-src-fastdebug-11.0.18.0.10-2.el9_1.x86_64.rpm

SHA-256: 4e3df96524c3673697abbd40fb41dc0fbe235198b54d80f4787baba13bac6d9f

java-11-openjdk-src-slowdebug-11.0.18.0.10-2.el9_1.x86_64.rpm

SHA-256: a79ac7a1780f40dc9e713803ad85d6c12ced0ab25e0a700a34bea2049468f884

java-11-openjdk-static-libs-fastdebug-11.0.18.0.10-2.el9_1.x86_64.rpm

SHA-256: db2f5c01818b0290deb3204c85119c9a14e2ecedb08170e491788b22521fa92f

java-11-openjdk-static-libs-slowdebug-11.0.18.0.10-2.el9_1.x86_64.rpm

SHA-256: 79fceba8ecab4b0da62c4a37f024db0f8778dd4c48da380c653bb43227a0b114

Red Hat CodeReady Linux Builder for Power, little endian 9

SRPM

ppc64le

java-11-openjdk-debuginfo-11.0.18.0.10-2.el9_1.ppc64le.rpm

SHA-256: c79363e7161d2099f21bafc4d3bbb12ed7853f7030870cb1b1e0025bfd9a554e

java-11-openjdk-debugsource-11.0.18.0.10-2.el9_1.ppc64le.rpm

SHA-256: 34fe3b54eff4f7f194ba820cbbfba9b12bf8bbc95a7801c0861395b66265c731

java-11-openjdk-demo-fastdebug-11.0.18.0.10-2.el9_1.ppc64le.rpm

SHA-256: 837dd120cea872ea6a99d2cfd1d521e7bd99ca5188681af6000b8b88770b473d

java-11-openjdk-demo-slowdebug-11.0.18.0.10-2.el9_1.ppc64le.rpm

SHA-256: 2f653aa4ae4cbc7f9ca7c0a99f914c7f96465bf637679049ee0d39522b765be0

java-11-openjdk-devel-debuginfo-11.0.18.0.10-2.el9_1.ppc64le.rpm

SHA-256: e9e257b676645754170d2d12b35710275d5df04d1fe49e20559c37701d17f14a

java-11-openjdk-devel-fastdebug-11.0.18.0.10-2.el9_1.ppc64le.rpm

SHA-256: b062b4ab66dd51dfbaca8bbd7a6dcb133f2a25462691c81cef77d2cd5ed8c009

java-11-openjdk-devel-fastdebug-debuginfo-11.0.18.0.10-2.el9_1.ppc64le.rpm

SHA-256: c332a4c828862145997ffd4577b5cb45d5144f4775f5b8be2e25b92202e23eea

java-11-openjdk-devel-slowdebug-11.0.18.0.10-2.el9_1.ppc64le.rpm

SHA-256: d3a0892312516b45b5a54bfa2e6372638a0758a8c8692f3e550186fea6901f8c

java-11-openjdk-devel-slowdebug-debuginfo-11.0.18.0.10-2.el9_1.ppc64le.rpm

SHA-256: dc6dd02f9a2cc658a1c5863f394a631327bd9cafde8b077a8c0197e668748493

java-11-openjdk-fastdebug-11.0.18.0.10-2.el9_1.ppc64le.rpm

SHA-256: 5596e2a6a575a3f2b655f1cb038976b5a1b96a5c0b7f8c5f5b394acc907b622d

java-11-openjdk-fastdebug-debuginfo-11.0.18.0.10-2.el9_1.ppc64le.rpm

SHA-256: 2da9665260d39d26322be6e0ea10203d20bdabb97dc87391e265362735104899

java-11-openjdk-headless-debuginfo-11.0.18.0.10-2.el9_1.ppc64le.rpm

SHA-256: 45f9065d7031f7fa786dfed5be53efd42a2576763d8719487b7f5d7886defb70

java-11-openjdk-headless-fastdebug-11.0.18.0.10-2.el9_1.ppc64le.rpm

SHA-256: 9e1bb9c1ac074557723e78a709468cd726cf6cf730c725707ecdbe4e1729f179

java-11-openjdk-headless-fastdebug-debuginfo-11.0.18.0.10-2.el9_1.ppc64le.rpm

SHA-256: a1ffac03b0f3a81112f57676aad4faf7ea6f8b5101fe121475e34ad9a9b355d7

java-11-openjdk-headless-slowdebug-11.0.18.0.10-2.el9_1.ppc64le.rpm

SHA-256: d32f7b27dce7162faffd842e961cc7db8f282135c67c9a705a7b1740229381c7

java-11-openjdk-headless-slowdebug-debuginfo-11.0.18.0.10-2.el9_1.ppc64le.rpm

SHA-256: b9db89dcd4062e6a25f8e7fd345af0e145975a1ab2e81dc4a9c0c212cf958418

java-11-openjdk-jmods-fastdebug-11.0.18.0.10-2.el9_1.ppc64le.rpm

SHA-256: fd5a9338d64adcbb6134fcec9b2ac76a8057e922763a8c8ac7e3c91f5c1f311f

java-11-openjdk-jmods-slowdebug-11.0.18.0.10-2.el9_1.ppc64le.rpm

SHA-256: 2a7e9cee797ab8b89a85f3751ceabe1008c002008f84f0fed568fcf06c4d4d93

java-11-openjdk-slowdebug-11.0.18.0.10-2.el9_1.ppc64le.rpm

SHA-256: 376edba291beb38619b9fabbf4402489dab68aa8001186a3dcc55f37070f3acd

java-11-openjdk-slowdebug-debuginfo-11.0.18.0.10-2.el9_1.ppc64le.rpm

SHA-256: c2f3f0d9472ef1bee23713af7789833f2fc201e2a47bf5b4c7154523a11bb5fa

java-11-openjdk-src-fastdebug-11.0.18.0.10-2.el9_1.ppc64le.rpm

SHA-256: 555f5903e31735ad8f5eba5d8deb3fb0640e17ceb734575ee76554fa89c85a21

java-11-openjdk-src-slowdebug-11.0.18.0.10-2.el9_1.ppc64le.rpm

SHA-256: aeb4431ffc1da784d8d4db12636d625d16efaa558d1703bb78c767f7bf4c922d

java-11-openjdk-static-libs-fastdebug-11.0.18.0.10-2.el9_1.ppc64le.rpm

SHA-256: ba7a454f3b12efd730649afddd9e1ea1c6b61e4821e73be74c35ea77f935b2cd

java-11-openjdk-static-libs-slowdebug-11.0.18.0.10-2.el9_1.ppc64le.rpm

SHA-256: 06fb061ce375a21980776e80c101e2fcb3db6801a72ba8e12541986229d2483d

Red Hat CodeReady Linux Builder for ARM 64 9

SRPM

aarch64

java-11-openjdk-debuginfo-11.0.18.0.10-2.el9_1.aarch64.rpm

SHA-256: eef34abbadb74d45f95eba3b2505ea52f057a99127c39163cc295811a3a77d99

java-11-openjdk-debugsource-11.0.18.0.10-2.el9_1.aarch64.rpm

SHA-256: 4a1af4292632db9e57ec3ee94f631258852574be20c37f300d84fd2cce154b13

java-11-openjdk-demo-fastdebug-11.0.18.0.10-2.el9_1.aarch64.rpm

SHA-256: 90cdd53ddedcd53564a29489d7db52d4a157618a887d4e40c00ff7e56fbc7046

java-11-openjdk-demo-slowdebug-11.0.18.0.10-2.el9_1.aarch64.rpm

SHA-256: 9984eb188f1219e21cfcd959723399a1e54ced36f2fe8e11bd20cbe7abc775c2

java-11-openjdk-devel-debuginfo-11.0.18.0.10-2.el9_1.aarch64.rpm

SHA-256: 89a259da7db68f12785eb01272056f9026394913a6f02f50a4a84f7acde8eb10

java-11-openjdk-devel-fastdebug-11.0.18.0.10-2.el9_1.aarch64.rpm

SHA-256: fe2e7a9065d6cfa49162a76be2214e36ce19b86d749be9af363ab5339a49b62d

java-11-openjdk-devel-fastdebug-debuginfo-11.0.18.0.10-2.el9_1.aarch64.rpm

SHA-256: deee7f35d01fc5b969f92694aeb9839b3b9e14c609433d96ee7def44d4d4560b

java-11-openjdk-devel-slowdebug-11.0.18.0.10-2.el9_1.aarch64.rpm

SHA-256: 93ec5b67ec4dd0acf2806e631afbcc352716ad46fead224e8a6052809614ed77

java-11-openjdk-devel-slowdebug-debuginfo-11.0.18.0.10-2.el9_1.aarch64.rpm

SHA-256: d4896fe1c9f5ed261761847e0954b16311fc99f55535d5257f7f032c7b6e1d0a

java-11-openjdk-fastdebug-11.0.18.0.10-2.el9_1.aarch64.rpm

SHA-256: 7ee37592ccc2b17a6e7e4d6dad527c16353dedc67fd8093c5af266be55720c3d

java-11-openjdk-fastdebug-debuginfo-11.0.18.0.10-2.el9_1.aarch64.rpm

SHA-256: ceb046b9a6291988b68abdb0c3a9da00acfedbb354b2f98905cbc2b7032e4e4f

java-11-openjdk-headless-debuginfo-11.0.18.0.10-2.el9_1.aarch64.rpm

SHA-256: 739569446f0421f2048df8b679e802f674d06cca462774f05e4edf10d27ce0cc

java-11-openjdk-headless-fastdebug-11.0.18.0.10-2.el9_1.aarch64.rpm

SHA-256: 8e12a9470f02f0dc95238d72f484bc4d97d9eeb5f2cb3853d9b94d69a8a256af

java-11-openjdk-headless-fastdebug-debuginfo-11.0.18.0.10-2.el9_1.aarch64.rpm

SHA-256: 82332ca7cd4d3797faa14ab8c8347b3d6640a874808e0536fd964f68eb51c31b

java-11-openjdk-headless-slowdebug-11.0.18.0.10-2.el9_1.aarch64.rpm

SHA-256: 5c177c6e0b4c1cfbf33c2e70967f5349cdaff7b632f6b550547e400377fb2193

java-11-openjdk-headless-slowdebug-debuginfo-11.0.18.0.10-2.el9_1.aarch64.rpm

SHA-256: caa981acbf9028b0c63d7419b058ad36030fb77401149d6ab88f097e21391944

java-11-openjdk-jmods-fastdebug-11.0.18.0.10-2.el9_1.aarch64.rpm

SHA-256: 69e8cd0b067789729bdc5a33aee684daa6f92a5dbaf5560412412a4662a2ec49

java-11-openjdk-jmods-slowdebug-11.0.18.0.10-2.el9_1.aarch64.rpm

SHA-256: 78dcddd1da4d43db61b5969b566f0186b73016ab2aed428398c4469024c7e428

java-11-openjdk-slowdebug-11.0.18.0.10-2.el9_1.aarch64.rpm

SHA-256: 0fce4e94c9ebe192eb3292df5fdf6299558514eece12ab9d1a668bd75019ed3a

java-11-openjdk-slowdebug-debuginfo-11.0.18.0.10-2.el9_1.aarch64.rpm

SHA-256: 359056755c3750180ccb7aea99b0709f679bfbcdd88f411ca06cdd384b614bba

java-11-openjdk-src-fastdebug-11.0.18.0.10-2.el9_1.aarch64.rpm

SHA-256: 5260ddd9e18272b954308df0cfd0d8f7dba18a76604818e616d5eb999d6a329b

java-11-openjdk-src-slowdebug-11.0.18.0.10-2.el9_1.aarch64.rpm

SHA-256: d88d67343c9d094a423af879f103049c89ca7440f693bf317db6ce08ba3977d4

java-11-openjdk-static-libs-fastdebug-11.0.18.0.10-2.el9_1.aarch64.rpm

SHA-256: 2170d0c6b6fd6779968b556821498b99c09cce7b518567200170a792325d70da

java-11-openjdk-static-libs-slowdebug-11.0.18.0.10-2.el9_1.aarch64.rpm

SHA-256: 2aedcf253e033bc20b7064513404b40632c070e4117533d4a20e450b18138539

Red Hat CodeReady Linux Builder for IBM z Systems 9

SRPM

s390x

java-11-openjdk-debuginfo-11.0.18.0.10-2.el9_1.s390x.rpm

SHA-256: fd609078027623bc5196ab6129522bdaf021d7c2bef8815fa44f617343aa3d2b

java-11-openjdk-debugsource-11.0.18.0.10-2.el9_1.s390x.rpm

SHA-256: 6868a2611241a3e9e2d925fa869f299c52b1aaacc79b7a1a401c0e7c9b78bf77

java-11-openjdk-demo-slowdebug-11.0.18.0.10-2.el9_1.s390x.rpm

SHA-256: c447d4c71b1cfda535b8680508d72e47b78148e793ed75374cb1d9e999bdca9d

java-11-openjdk-devel-debuginfo-11.0.18.0.10-2.el9_1.s390x.rpm

SHA-256: 1f0de798174ed39e7e13655592874f25e266f41eaa43c64731436d698c01c2fa

java-11-openjdk-devel-slowdebug-11.0.18.0.10-2.el9_1.s390x.rpm

SHA-256: eb2b88b9715bcd016dfcc73638571aee0702707920a43ca9623a36c514684aeb

java-11-openjdk-devel-slowdebug-debuginfo-11.0.18.0.10-2.el9_1.s390x.rpm

SHA-256: 5722c537051c09f6b475e0cd004368c0dad80686d89b1b48559fde99d37245d2

java-11-openjdk-headless-debuginfo-11.0.18.0.10-2.el9_1.s390x.rpm

SHA-256: 3183febb5ae49605a8e9dc5490d3b8b690fb02e25d53103beca6be45077b4eb6

java-11-openjdk-headless-slowdebug-11.0.18.0.10-2.el9_1.s390x.rpm

SHA-256: 962c2fd6afc6e987ce9d874563b8d6bbba5f854c4b47a1b2a3c1b0b31bb640b1

java-11-openjdk-headless-slowdebug-debuginfo-11.0.18.0.10-2.el9_1.s390x.rpm

SHA-256: 95b8a842aa0225f5b921dc85907f96f87cd850751bae25d5c0f62cdfd0c3fa56

java-11-openjdk-jmods-slowdebug-11.0.18.0.10-2.el9_1.s390x.rpm

SHA-256: 483c475099422a47c895e305cc762e57f6f0542481f31c520afaf64dd8eb039e

java-11-openjdk-slowdebug-11.0.18.0.10-2.el9_1.s390x.rpm

SHA-256: 57ab520c59c212f6001c02916552b2909362d2a39bb3eb6321dc82f7b6b41dd1

java-11-openjdk-slowdebug-debuginfo-11.0.18.0.10-2.el9_1.s390x.rpm

SHA-256: d9c5fed4660fca39c94d324f850ba71efe0f594e8c3d3dd5818c1e1f1a2a81a5

java-11-openjdk-src-slowdebug-11.0.18.0.10-2.el9_1.s390x.rpm

SHA-256: 7175efaaa32780e5500cc54299f0ccde09553e4470235b9ebbad0b9e21b7b49e

java-11-openjdk-static-libs-slowdebug-11.0.18.0.10-2.el9_1.s390x.rpm

SHA-256: ff3b073868a02b6c0cf6a29354aa689729b354bc4a7e0ed728142b17bb76120f

Related news

CVE-2023-30994: Security Bulletin: IBM QRadar SIEM includes components with known vulnerabilities

IBM QRadar SIEM 7.5.0 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 254138

CVE-2022-43909: IBM Security Guardium is affected by multiple vulnerabilities

IBM Security Guardium 11.4 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 240905.

CVE-2023-32463: DSA-2023-200: Security Update for Dell VxRail for Multiple Third-Party Component Vulnerabilities

Dell VxRail, version(s) 8.0.100 and earlier contain a denial-of-service vulnerability in the upgrade functionality. A remote unauthenticated attacker could potentially exploit this vulnerability, leading to degraded performance and system malfunction.

RHSA-2023:1047: Red Hat Security Advisory: Red Hat Single Sign-On 7.6.2 for OpenShift image security and enhancement update

A new image is available for Red Hat Single Sign-On 7.6.2, running on Red Hat OpenShift Container Platform from the release of 3.11 up to the release of 4.12.0. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2018-14040: In Bootstrap before 4.1.2, XSS is possible in the collapse data-parent attribute. * CVE-2018-14042: In Bootstrap before 4.1.2, XSS is possible in the data-container property of tooltip. * CVE-2019-11358: A Prototype Pollution vulnerability was found in jque...

Red Hat Security Advisory 2023-0632-01

Red Hat Security Advisory 2023-0632-01 - Logging Subsystem 5.4.11 - Red Hat OpenShift.

Debian Security Advisory 5335-1

Debian Linux Security Advisory 5335-1 - Several vulnerabilities have been discovered in the OpenJDK Java runtime, which may result in denial of service or spoofing.

Red Hat Security Advisory 2023-0210-01

Red Hat Security Advisory 2023-0210-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include a deserialization vulnerability.

Red Hat Security Advisory 2023-0237-01

Red Hat Security Advisory 2023-0237-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-0354-01

Red Hat Security Advisory 2023-0354-01 - The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. This release of the Red Hat build of OpenJDK 8 for Windows serves as a replacement for the Red Hat build of OpenJDK 8 and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section. Issues addressed include a deserialization vulnerability.

RHSA-2023:0352: Red Hat Security Advisory: OpenJDK 17.0.6 Security Update for Windows Builds

The Red Hat build of OpenJDK 17 (java-17-openjdk) is now available for Windows. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0388: Red Hat Security Advisory: OpenJDK 11.0.18 Security Update for Portable Linux Builds

The Red Hat Build of OpenJDK 11 (java-11-openjdk) is now available for portable Linux. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0353: Red Hat Security Advisory: OpenJDK 11.0.18 Security Update for Windows Builds

The Red Hat Build of OpenJDK 11 (java-11-openjdk) is now available for Windows. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0209: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21830: OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0206: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21830: OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0204: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21830: OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

Red Hat Security Advisory 2023-0195-01

Red Hat Security Advisory 2023-0195-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

RHSA-2023:0194: Red Hat Security Advisory: java-17-openjdk security and bug fix update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

Red Hat Security Advisory 2023-0202-01

Red Hat Security Advisory 2023-0202-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0202-01

Red Hat Security Advisory 2023-0202-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0198-01

Red Hat Security Advisory 2023-0198-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0198-01

Red Hat Security Advisory 2023-0198-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0199-01

Red Hat Security Advisory 2023-0199-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0199-01

Red Hat Security Advisory 2023-0199-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0190-01

Red Hat Security Advisory 2023-0190-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0190-01

Red Hat Security Advisory 2023-0190-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0191-01

Red Hat Security Advisory 2023-0191-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0191-01

Red Hat Security Advisory 2023-0191-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

RHSA-2023:0190: Red Hat Security Advisory: java-17-openjdk security update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0190: Red Hat Security Advisory: java-17-openjdk security update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0198: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0198: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0196: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0196: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0191: Red Hat Security Advisory: java-17-openjdk security and bug fix update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0191: Red Hat Security Advisory: java-17-openjdk security and bug fix update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0192: Red Hat Security Advisory: java-17-openjdk security and bug fix update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0192: Red Hat Security Advisory: java-17-openjdk security and bug fix update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)