Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:7011: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077)
  • CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526)
  • CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910)
  • CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533)
  • CVE-2022-21628: OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918)
  • CVE-2022-39399: OpenJDK: missing SNI caching in HTTP/2 (Networking, 8289366)
Red Hat Security Data
#vulnerability#linux#red_hat#java#buffer_overflow#ibm#sap

Synopsis

Moderate: java-11-openjdk security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.

Security Fix(es):

  • OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) (CVE-2022-21618)
  • OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) (CVE-2022-21626)
  • OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918) (CVE-2022-21628)
  • OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) (CVE-2022-21619)
  • OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) (CVE-2022-21624)
  • OpenJDK: missing SNI caching in HTTP/2 (Networking, 8289366) (CVE-2022-39399)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.4 aarch64

Fixes

  • BZ - 2133745 - CVE-2022-21619 OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526)
  • BZ - 2133753 - CVE-2022-21626 OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533)
  • BZ - 2133765 - CVE-2022-21624 OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910)
  • BZ - 2133769 - CVE-2022-21628 OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918)
  • BZ - 2133776 - CVE-2022-39399 OpenJDK: missing SNI caching in HTTP/2 (Networking, 8289366)
  • BZ - 2133817 - CVE-2022-21618 OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077)

CVEs

  • CVE-2022-21618
  • CVE-2022-21619
  • CVE-2022-21624
  • CVE-2022-21626
  • CVE-2022-21628
  • CVE-2022-39399

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM

java-11-openjdk-11.0.17.0.8-2.el8_4.src.rpm

SHA-256: ca9f6d1d73fff394b9a845a7efa3d43d75bebb04d215b9c64bd3350c5b526cee

x86_64

java-11-openjdk-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: 33340ef9e117e7c7929ee1bf94446d9d33297f79fab8c3529ddfd4e2a7b8e3dc

java-11-openjdk-debuginfo-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: 61bb7139a17497412e7f7b8de6027a8da692c11dba76e974bef7572bcd3f8b8d

java-11-openjdk-debugsource-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: ab1905140d66682a218c8e3197fe3480f32a243b67616361c6047ebfe18fbfa1

java-11-openjdk-demo-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: 74fc611589af60d9f7f26b7b41b89905d6f9153f845b323049de915ac2c87627

java-11-openjdk-devel-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: d1826f6a9bd31c95e992b2125fc8179f258beb5c634d34befb374d2098e6ae27

java-11-openjdk-devel-debuginfo-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: c7a19d959fc32eeafeab1a6c1e255310a0c6465d6ff31eb26db6d53dc71ed2c8

java-11-openjdk-devel-fastdebug-debuginfo-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: cc1d6932a4a7fdca72cafb710fc83f93b121b46a7809fdd4d634a15dd3fa3743

java-11-openjdk-devel-slowdebug-debuginfo-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: 3d6879616f2e614114c642726fbbd607abf4eca1ad2735a6e5f7b936c3fcd836

java-11-openjdk-fastdebug-debuginfo-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: ac363a9a2fd2c981018d30c2660610557a93c2c6860fec1913ab3dd6618daa82

java-11-openjdk-headless-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: 8203eed2e654efedd86245453fba9983bef9cf5475b90155e08577ee0d17b038

java-11-openjdk-headless-debuginfo-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: 7a1a610d8078eec4a5b8e3268a981c3aaa250705a2f24bc426fe839371f55358

java-11-openjdk-headless-fastdebug-debuginfo-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: 2316d805702e514757e52bd14c2d2bbcd1f5efa155808d10a4b888fcff511744

java-11-openjdk-headless-slowdebug-debuginfo-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: 00a7b3caeb3ae544f41605c810d6faa952b679d783144ed39e85e2dbe9cbaa2c

java-11-openjdk-javadoc-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: 5d2dee18085da60eb29ea1a87b332464b357ad6a7601b11a4a420627959e07e9

java-11-openjdk-javadoc-zip-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: 18742d45b2ce6b6f6c8652df6c6cb659c61d22db01fb7d7164b932dbadfd5935

java-11-openjdk-jmods-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: d791122f86468091ba6e7fba54e441132bfe5c84d28c843610e50639bec8bf79

java-11-openjdk-slowdebug-debuginfo-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: 2cc6eaf206bf90c59b891c3d18f191ad28b0d3fc42aca35d9430bc1bea2a861a

java-11-openjdk-src-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: ea2e3d7a447d6066fa2ff3ef173084034c0bc454074aa7a5bed6de0820079e20

java-11-openjdk-static-libs-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: 47fb10fa2e198f02acd95be0e87ea208c900c4ebca055a3f39b3f1b4ca32eaf3

Red Hat Enterprise Linux Server - AUS 8.4

SRPM

java-11-openjdk-11.0.17.0.8-2.el8_4.src.rpm

SHA-256: ca9f6d1d73fff394b9a845a7efa3d43d75bebb04d215b9c64bd3350c5b526cee

x86_64

java-11-openjdk-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: 33340ef9e117e7c7929ee1bf94446d9d33297f79fab8c3529ddfd4e2a7b8e3dc

java-11-openjdk-debuginfo-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: 61bb7139a17497412e7f7b8de6027a8da692c11dba76e974bef7572bcd3f8b8d

java-11-openjdk-debugsource-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: ab1905140d66682a218c8e3197fe3480f32a243b67616361c6047ebfe18fbfa1

java-11-openjdk-demo-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: 74fc611589af60d9f7f26b7b41b89905d6f9153f845b323049de915ac2c87627

java-11-openjdk-devel-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: d1826f6a9bd31c95e992b2125fc8179f258beb5c634d34befb374d2098e6ae27

java-11-openjdk-devel-debuginfo-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: c7a19d959fc32eeafeab1a6c1e255310a0c6465d6ff31eb26db6d53dc71ed2c8

java-11-openjdk-devel-fastdebug-debuginfo-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: cc1d6932a4a7fdca72cafb710fc83f93b121b46a7809fdd4d634a15dd3fa3743

java-11-openjdk-devel-slowdebug-debuginfo-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: 3d6879616f2e614114c642726fbbd607abf4eca1ad2735a6e5f7b936c3fcd836

java-11-openjdk-fastdebug-debuginfo-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: ac363a9a2fd2c981018d30c2660610557a93c2c6860fec1913ab3dd6618daa82

java-11-openjdk-headless-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: 8203eed2e654efedd86245453fba9983bef9cf5475b90155e08577ee0d17b038

java-11-openjdk-headless-debuginfo-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: 7a1a610d8078eec4a5b8e3268a981c3aaa250705a2f24bc426fe839371f55358

java-11-openjdk-headless-fastdebug-debuginfo-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: 2316d805702e514757e52bd14c2d2bbcd1f5efa155808d10a4b888fcff511744

java-11-openjdk-headless-slowdebug-debuginfo-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: 00a7b3caeb3ae544f41605c810d6faa952b679d783144ed39e85e2dbe9cbaa2c

java-11-openjdk-javadoc-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: 5d2dee18085da60eb29ea1a87b332464b357ad6a7601b11a4a420627959e07e9

java-11-openjdk-javadoc-zip-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: 18742d45b2ce6b6f6c8652df6c6cb659c61d22db01fb7d7164b932dbadfd5935

java-11-openjdk-jmods-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: d791122f86468091ba6e7fba54e441132bfe5c84d28c843610e50639bec8bf79

java-11-openjdk-slowdebug-debuginfo-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: 2cc6eaf206bf90c59b891c3d18f191ad28b0d3fc42aca35d9430bc1bea2a861a

java-11-openjdk-src-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: ea2e3d7a447d6066fa2ff3ef173084034c0bc454074aa7a5bed6de0820079e20

java-11-openjdk-static-libs-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: 47fb10fa2e198f02acd95be0e87ea208c900c4ebca055a3f39b3f1b4ca32eaf3

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4

SRPM

java-11-openjdk-11.0.17.0.8-2.el8_4.src.rpm

SHA-256: ca9f6d1d73fff394b9a845a7efa3d43d75bebb04d215b9c64bd3350c5b526cee

s390x

java-11-openjdk-11.0.17.0.8-2.el8_4.s390x.rpm

SHA-256: 12caff8e6ef80aa0b2b1a89c5f5dfa0dea03df892d9cde8706db86fc24e9f03f

java-11-openjdk-debuginfo-11.0.17.0.8-2.el8_4.s390x.rpm

SHA-256: f2b94b38f85a962a5fa101cb3431d0b24fa9dfd4dcba652aa1b244e67b9e6126

java-11-openjdk-debugsource-11.0.17.0.8-2.el8_4.s390x.rpm

SHA-256: 2140b617971fb4e0bc5eda42464df377cd9523ec0a400dbd2ffcf59a2cf63f80

java-11-openjdk-demo-11.0.17.0.8-2.el8_4.s390x.rpm

SHA-256: 8ac6469412065945ce5172f44f5098090bb65debdcfc68c5239e505f346588d9

java-11-openjdk-devel-11.0.17.0.8-2.el8_4.s390x.rpm

SHA-256: 372712ef79bac3aefa0a3de53d33e7e8fbf7ecc866adbdb31b5a1fa7c74b93d2

java-11-openjdk-devel-debuginfo-11.0.17.0.8-2.el8_4.s390x.rpm

SHA-256: cb93ecf91af854f0a2df0d86cdd69bdd458831cfe58ef66f413e1eb91a2bbfa6

java-11-openjdk-devel-slowdebug-debuginfo-11.0.17.0.8-2.el8_4.s390x.rpm

SHA-256: fe67a3b77e56d68cbbcf26e71a9860c4941388e1063ac0cecfeaf7d95f84e31d

java-11-openjdk-headless-11.0.17.0.8-2.el8_4.s390x.rpm

SHA-256: f387a387048150ec8f79a28a9ddb1972b6aadea12e611b46fb13e547d0d816fc

java-11-openjdk-headless-debuginfo-11.0.17.0.8-2.el8_4.s390x.rpm

SHA-256: 420c03bd96727ae4abca568d9cdf7a65803c1dc28bf74c290047d571a6711799

java-11-openjdk-headless-slowdebug-debuginfo-11.0.17.0.8-2.el8_4.s390x.rpm

SHA-256: 95284def466472e449b1a820d9c794818d863cad8d480ea8e0d4bfc2c8fd62e9

java-11-openjdk-javadoc-11.0.17.0.8-2.el8_4.s390x.rpm

SHA-256: 3c37d67b14b09e982854a2b09a7c2a1b24ba816bcc4aa332c6ad5c4a257a5080

java-11-openjdk-javadoc-zip-11.0.17.0.8-2.el8_4.s390x.rpm

SHA-256: e41d5bce44eb9b11d48f8927f3ce1ab317886a49441b9189995a208e26b2055c

java-11-openjdk-jmods-11.0.17.0.8-2.el8_4.s390x.rpm

SHA-256: a58d46d2a37af8e58a5b6c7f387a612d211ceb37ebb5a3027eeab898ddce9a54

java-11-openjdk-slowdebug-debuginfo-11.0.17.0.8-2.el8_4.s390x.rpm

SHA-256: b81706a214e879cbe2fbb7a61be5cbd4a0f05812f81330c63b74352a882f3303

java-11-openjdk-src-11.0.17.0.8-2.el8_4.s390x.rpm

SHA-256: cc647fa083286725c4f6d23180249ef5c07737429bf1c9a04d069b0e48c0c08f

java-11-openjdk-static-libs-11.0.17.0.8-2.el8_4.s390x.rpm

SHA-256: 609ca4b0511f145077bfe3c1f85918772fc70cb7bdfe88cb2171b386dcf06a49

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM

java-11-openjdk-11.0.17.0.8-2.el8_4.src.rpm

SHA-256: ca9f6d1d73fff394b9a845a7efa3d43d75bebb04d215b9c64bd3350c5b526cee

ppc64le

java-11-openjdk-11.0.17.0.8-2.el8_4.ppc64le.rpm

SHA-256: bc9445c27c6dad821c3f360fbb0b5cf6fd7ab5b6b7a6e3610a955f25c8fabd6c

java-11-openjdk-debuginfo-11.0.17.0.8-2.el8_4.ppc64le.rpm

SHA-256: cbae948aeb4c816639934c10e7e09b2bda6413089e9c9978a0b8e99dfbe8704d

java-11-openjdk-debugsource-11.0.17.0.8-2.el8_4.ppc64le.rpm

SHA-256: c2cfcce7f38815a321f41ac1118a05e655c34399f1a07806333c95b967bf210e

java-11-openjdk-demo-11.0.17.0.8-2.el8_4.ppc64le.rpm

SHA-256: 72e56b168bee99fca727a76e76638f905371275c4c60267ce7f9735deb94f66c

java-11-openjdk-devel-11.0.17.0.8-2.el8_4.ppc64le.rpm

SHA-256: 03ed4f8d8ce835a7d54a7ffe4bd3ad2f58f637640f3414da1c92d0f1767e0a13

java-11-openjdk-devel-debuginfo-11.0.17.0.8-2.el8_4.ppc64le.rpm

SHA-256: 30aa8043fd2fe6c316f9763e9b5d224cb7923326e376d4e94bcdbe199489caf7

java-11-openjdk-devel-slowdebug-debuginfo-11.0.17.0.8-2.el8_4.ppc64le.rpm

SHA-256: 33e265df635d3a0f73ebd25c3822d1756e8db52ace316f102fefd097ce43e210

java-11-openjdk-headless-11.0.17.0.8-2.el8_4.ppc64le.rpm

SHA-256: 11179391d719fc535758356b27dec3784b2075af0a5e93d811e6f9376c76d882

java-11-openjdk-headless-debuginfo-11.0.17.0.8-2.el8_4.ppc64le.rpm

SHA-256: 797ad2faf08bb20da7826a802fea5eab139b16b35925e4a141f8ef76d7da588c

java-11-openjdk-headless-slowdebug-debuginfo-11.0.17.0.8-2.el8_4.ppc64le.rpm

SHA-256: fe084242b2ce03575863eb176394cc67a701f0b420d02521e0d1fa3d7d19c9e3

java-11-openjdk-javadoc-11.0.17.0.8-2.el8_4.ppc64le.rpm

SHA-256: 82c7aedbd275f4d643e3cd4d0832f4218e7014bc1790c5d0ecb96169bc0c9363

java-11-openjdk-javadoc-zip-11.0.17.0.8-2.el8_4.ppc64le.rpm

SHA-256: 5555716d94977b0d52a8a4377b421c7ab79b004ecb6c75177b73baffec7dfb3e

java-11-openjdk-jmods-11.0.17.0.8-2.el8_4.ppc64le.rpm

SHA-256: 453a4f3663d3048d52475e5b923f4b2d35bb6f2d54e947c21f21923f7c5ab47c

java-11-openjdk-slowdebug-debuginfo-11.0.17.0.8-2.el8_4.ppc64le.rpm

SHA-256: f97ffd603dbc2962d888e046ffa51fb6b6548754ece1bf7a4e2ce8e9903dd77d

java-11-openjdk-src-11.0.17.0.8-2.el8_4.ppc64le.rpm

SHA-256: b3ba7bdafa8d2654e94a525e5da9cbc4bf78ec16395ee38233e969d68dc649c3

java-11-openjdk-static-libs-11.0.17.0.8-2.el8_4.ppc64le.rpm

SHA-256: dd46b0b13fb5b76cdff53bf5de3ac663178a3dcd3096bb55ec3030f47c110fc2

Red Hat Enterprise Linux Server - TUS 8.4

SRPM

java-11-openjdk-11.0.17.0.8-2.el8_4.src.rpm

SHA-256: ca9f6d1d73fff394b9a845a7efa3d43d75bebb04d215b9c64bd3350c5b526cee

x86_64

java-11-openjdk-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: 33340ef9e117e7c7929ee1bf94446d9d33297f79fab8c3529ddfd4e2a7b8e3dc

java-11-openjdk-debuginfo-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: 61bb7139a17497412e7f7b8de6027a8da692c11dba76e974bef7572bcd3f8b8d

java-11-openjdk-debugsource-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: ab1905140d66682a218c8e3197fe3480f32a243b67616361c6047ebfe18fbfa1

java-11-openjdk-demo-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: 74fc611589af60d9f7f26b7b41b89905d6f9153f845b323049de915ac2c87627

java-11-openjdk-devel-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: d1826f6a9bd31c95e992b2125fc8179f258beb5c634d34befb374d2098e6ae27

java-11-openjdk-devel-debuginfo-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: c7a19d959fc32eeafeab1a6c1e255310a0c6465d6ff31eb26db6d53dc71ed2c8

java-11-openjdk-devel-fastdebug-debuginfo-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: cc1d6932a4a7fdca72cafb710fc83f93b121b46a7809fdd4d634a15dd3fa3743

java-11-openjdk-devel-slowdebug-debuginfo-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: 3d6879616f2e614114c642726fbbd607abf4eca1ad2735a6e5f7b936c3fcd836

java-11-openjdk-fastdebug-debuginfo-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: ac363a9a2fd2c981018d30c2660610557a93c2c6860fec1913ab3dd6618daa82

java-11-openjdk-headless-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: 8203eed2e654efedd86245453fba9983bef9cf5475b90155e08577ee0d17b038

java-11-openjdk-headless-debuginfo-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: 7a1a610d8078eec4a5b8e3268a981c3aaa250705a2f24bc426fe839371f55358

java-11-openjdk-headless-fastdebug-debuginfo-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: 2316d805702e514757e52bd14c2d2bbcd1f5efa155808d10a4b888fcff511744

java-11-openjdk-headless-slowdebug-debuginfo-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: 00a7b3caeb3ae544f41605c810d6faa952b679d783144ed39e85e2dbe9cbaa2c

java-11-openjdk-javadoc-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: 5d2dee18085da60eb29ea1a87b332464b357ad6a7601b11a4a420627959e07e9

java-11-openjdk-javadoc-zip-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: 18742d45b2ce6b6f6c8652df6c6cb659c61d22db01fb7d7164b932dbadfd5935

java-11-openjdk-jmods-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: d791122f86468091ba6e7fba54e441132bfe5c84d28c843610e50639bec8bf79

java-11-openjdk-slowdebug-debuginfo-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: 2cc6eaf206bf90c59b891c3d18f191ad28b0d3fc42aca35d9430bc1bea2a861a

java-11-openjdk-src-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: ea2e3d7a447d6066fa2ff3ef173084034c0bc454074aa7a5bed6de0820079e20

java-11-openjdk-static-libs-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: 47fb10fa2e198f02acd95be0e87ea208c900c4ebca055a3f39b3f1b4ca32eaf3

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM

java-11-openjdk-11.0.17.0.8-2.el8_4.src.rpm

SHA-256: ca9f6d1d73fff394b9a845a7efa3d43d75bebb04d215b9c64bd3350c5b526cee

aarch64

java-11-openjdk-11.0.17.0.8-2.el8_4.aarch64.rpm

SHA-256: c7181f5d554da55702eff25a473a46e9d3d394f2d1d994f9e35d7362d4c7e498

java-11-openjdk-debuginfo-11.0.17.0.8-2.el8_4.aarch64.rpm

SHA-256: 56a1e1acce98408ecae28f951c75703ae38d179c3434e43afe5b9c6209e2da02

java-11-openjdk-debugsource-11.0.17.0.8-2.el8_4.aarch64.rpm

SHA-256: b03ac9e0d53aac56624af8e8401f3b76950b5672ce9d67d007af4ce9d4ea1475

java-11-openjdk-demo-11.0.17.0.8-2.el8_4.aarch64.rpm

SHA-256: f6f5e6d292be02a3698c280feab71d4f8e2b544a50373be19af0d8069aae0f50

java-11-openjdk-devel-11.0.17.0.8-2.el8_4.aarch64.rpm

SHA-256: bf00aab42ba19f51a02aa2992de2f2e848cef952f14f0217a8b7c1c97139a10e

java-11-openjdk-devel-debuginfo-11.0.17.0.8-2.el8_4.aarch64.rpm

SHA-256: 163e857581eb1ccb154532abed230663167c56e8aeef160f551a3fb428f107b8

java-11-openjdk-devel-slowdebug-debuginfo-11.0.17.0.8-2.el8_4.aarch64.rpm

SHA-256: 98da79054c79c57c569daaad45a0d3fa0efc8de589abc9bf0b0006ca7320f250

java-11-openjdk-headless-11.0.17.0.8-2.el8_4.aarch64.rpm

SHA-256: 049e9440a3ba395a7ff009fdff439d4a65a9893c05f12edac09638ee74236ac1

java-11-openjdk-headless-debuginfo-11.0.17.0.8-2.el8_4.aarch64.rpm

SHA-256: eae8f3ca4fd4a54e5b83c6956ef91fb6064f87bcf7c8342960de48dcfb372cd3

java-11-openjdk-headless-slowdebug-debuginfo-11.0.17.0.8-2.el8_4.aarch64.rpm

SHA-256: c580787deeefcf384924b6ca6c905db950275ad0143fa9e6697801fb2a3af075

java-11-openjdk-javadoc-11.0.17.0.8-2.el8_4.aarch64.rpm

SHA-256: cac424dbf4afd4571e42917363bd9bce89a83f95cef0e1b6dfc15fdad51bd851

java-11-openjdk-javadoc-zip-11.0.17.0.8-2.el8_4.aarch64.rpm

SHA-256: a8755c02a295df91fae16e3cc804ebcf1e17470f105e2cfa4df10f4bb9413873

java-11-openjdk-jmods-11.0.17.0.8-2.el8_4.aarch64.rpm

SHA-256: 0fca8e439dedb23f474622960b0ebec991aa40abfa05097e9a0d251c5adb8c77

java-11-openjdk-slowdebug-debuginfo-11.0.17.0.8-2.el8_4.aarch64.rpm

SHA-256: eef6f98c342d758cc1d18502ab35785cf453c03ce722003e757cfde5538dbdd8

java-11-openjdk-src-11.0.17.0.8-2.el8_4.aarch64.rpm

SHA-256: f89f1bc87190f3c50b6751a2d08334666b25f2037efce13e5429b5a2c1fff45b

java-11-openjdk-static-libs-11.0.17.0.8-2.el8_4.aarch64.rpm

SHA-256: e2956872e405d90a122380ce20d92715cad123d3474d725bfec117ba2764f61a

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM

java-11-openjdk-11.0.17.0.8-2.el8_4.src.rpm

SHA-256: ca9f6d1d73fff394b9a845a7efa3d43d75bebb04d215b9c64bd3350c5b526cee

ppc64le

java-11-openjdk-11.0.17.0.8-2.el8_4.ppc64le.rpm

SHA-256: bc9445c27c6dad821c3f360fbb0b5cf6fd7ab5b6b7a6e3610a955f25c8fabd6c

java-11-openjdk-debuginfo-11.0.17.0.8-2.el8_4.ppc64le.rpm

SHA-256: cbae948aeb4c816639934c10e7e09b2bda6413089e9c9978a0b8e99dfbe8704d

java-11-openjdk-debugsource-11.0.17.0.8-2.el8_4.ppc64le.rpm

SHA-256: c2cfcce7f38815a321f41ac1118a05e655c34399f1a07806333c95b967bf210e

java-11-openjdk-demo-11.0.17.0.8-2.el8_4.ppc64le.rpm

SHA-256: 72e56b168bee99fca727a76e76638f905371275c4c60267ce7f9735deb94f66c

java-11-openjdk-devel-11.0.17.0.8-2.el8_4.ppc64le.rpm

SHA-256: 03ed4f8d8ce835a7d54a7ffe4bd3ad2f58f637640f3414da1c92d0f1767e0a13

java-11-openjdk-devel-debuginfo-11.0.17.0.8-2.el8_4.ppc64le.rpm

SHA-256: 30aa8043fd2fe6c316f9763e9b5d224cb7923326e376d4e94bcdbe199489caf7

java-11-openjdk-devel-slowdebug-debuginfo-11.0.17.0.8-2.el8_4.ppc64le.rpm

SHA-256: 33e265df635d3a0f73ebd25c3822d1756e8db52ace316f102fefd097ce43e210

java-11-openjdk-headless-11.0.17.0.8-2.el8_4.ppc64le.rpm

SHA-256: 11179391d719fc535758356b27dec3784b2075af0a5e93d811e6f9376c76d882

java-11-openjdk-headless-debuginfo-11.0.17.0.8-2.el8_4.ppc64le.rpm

SHA-256: 797ad2faf08bb20da7826a802fea5eab139b16b35925e4a141f8ef76d7da588c

java-11-openjdk-headless-slowdebug-debuginfo-11.0.17.0.8-2.el8_4.ppc64le.rpm

SHA-256: fe084242b2ce03575863eb176394cc67a701f0b420d02521e0d1fa3d7d19c9e3

java-11-openjdk-javadoc-11.0.17.0.8-2.el8_4.ppc64le.rpm

SHA-256: 82c7aedbd275f4d643e3cd4d0832f4218e7014bc1790c5d0ecb96169bc0c9363

java-11-openjdk-javadoc-zip-11.0.17.0.8-2.el8_4.ppc64le.rpm

SHA-256: 5555716d94977b0d52a8a4377b421c7ab79b004ecb6c75177b73baffec7dfb3e

java-11-openjdk-jmods-11.0.17.0.8-2.el8_4.ppc64le.rpm

SHA-256: 453a4f3663d3048d52475e5b923f4b2d35bb6f2d54e947c21f21923f7c5ab47c

java-11-openjdk-slowdebug-debuginfo-11.0.17.0.8-2.el8_4.ppc64le.rpm

SHA-256: f97ffd603dbc2962d888e046ffa51fb6b6548754ece1bf7a4e2ce8e9903dd77d

java-11-openjdk-src-11.0.17.0.8-2.el8_4.ppc64le.rpm

SHA-256: b3ba7bdafa8d2654e94a525e5da9cbc4bf78ec16395ee38233e969d68dc649c3

java-11-openjdk-static-libs-11.0.17.0.8-2.el8_4.ppc64le.rpm

SHA-256: dd46b0b13fb5b76cdff53bf5de3ac663178a3dcd3096bb55ec3030f47c110fc2

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM

java-11-openjdk-11.0.17.0.8-2.el8_4.src.rpm

SHA-256: ca9f6d1d73fff394b9a845a7efa3d43d75bebb04d215b9c64bd3350c5b526cee

x86_64

java-11-openjdk-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: 33340ef9e117e7c7929ee1bf94446d9d33297f79fab8c3529ddfd4e2a7b8e3dc

java-11-openjdk-debuginfo-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: 61bb7139a17497412e7f7b8de6027a8da692c11dba76e974bef7572bcd3f8b8d

java-11-openjdk-debugsource-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: ab1905140d66682a218c8e3197fe3480f32a243b67616361c6047ebfe18fbfa1

java-11-openjdk-demo-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: 74fc611589af60d9f7f26b7b41b89905d6f9153f845b323049de915ac2c87627

java-11-openjdk-devel-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: d1826f6a9bd31c95e992b2125fc8179f258beb5c634d34befb374d2098e6ae27

java-11-openjdk-devel-debuginfo-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: c7a19d959fc32eeafeab1a6c1e255310a0c6465d6ff31eb26db6d53dc71ed2c8

java-11-openjdk-devel-fastdebug-debuginfo-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: cc1d6932a4a7fdca72cafb710fc83f93b121b46a7809fdd4d634a15dd3fa3743

java-11-openjdk-devel-slowdebug-debuginfo-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: 3d6879616f2e614114c642726fbbd607abf4eca1ad2735a6e5f7b936c3fcd836

java-11-openjdk-fastdebug-debuginfo-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: ac363a9a2fd2c981018d30c2660610557a93c2c6860fec1913ab3dd6618daa82

java-11-openjdk-headless-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: 8203eed2e654efedd86245453fba9983bef9cf5475b90155e08577ee0d17b038

java-11-openjdk-headless-debuginfo-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: 7a1a610d8078eec4a5b8e3268a981c3aaa250705a2f24bc426fe839371f55358

java-11-openjdk-headless-fastdebug-debuginfo-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: 2316d805702e514757e52bd14c2d2bbcd1f5efa155808d10a4b888fcff511744

java-11-openjdk-headless-slowdebug-debuginfo-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: 00a7b3caeb3ae544f41605c810d6faa952b679d783144ed39e85e2dbe9cbaa2c

java-11-openjdk-javadoc-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: 5d2dee18085da60eb29ea1a87b332464b357ad6a7601b11a4a420627959e07e9

java-11-openjdk-javadoc-zip-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: 18742d45b2ce6b6f6c8652df6c6cb659c61d22db01fb7d7164b932dbadfd5935

java-11-openjdk-jmods-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: d791122f86468091ba6e7fba54e441132bfe5c84d28c843610e50639bec8bf79

java-11-openjdk-slowdebug-debuginfo-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: 2cc6eaf206bf90c59b891c3d18f191ad28b0d3fc42aca35d9430bc1bea2a861a

java-11-openjdk-src-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: ea2e3d7a447d6066fa2ff3ef173084034c0bc454074aa7a5bed6de0820079e20

java-11-openjdk-static-libs-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: 47fb10fa2e198f02acd95be0e87ea208c900c4ebca055a3f39b3f1b4ca32eaf3

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.4

SRPM

x86_64

java-11-openjdk-debugsource-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: ab1905140d66682a218c8e3197fe3480f32a243b67616361c6047ebfe18fbfa1

java-11-openjdk-demo-fastdebug-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: 196ad3f16a362852a32a635d18f4a2a709e62a78b5082429c8225d2baad1c443

java-11-openjdk-demo-slowdebug-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: 6166e0c41bcfd8e4298d583ae475a81d8f029b8afee805130962a51634594292

java-11-openjdk-devel-fastdebug-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: 6d660c151dc18cb963d86a21c4af7bb17f7936bf37c83bf4c64fc1d927825755

java-11-openjdk-devel-fastdebug-debuginfo-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: cc1d6932a4a7fdca72cafb710fc83f93b121b46a7809fdd4d634a15dd3fa3743

java-11-openjdk-devel-slowdebug-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: 814cded422af2f1c859d1078fd048cff77bdc82b2b6d182e25fbdf626fa81dfe

java-11-openjdk-devel-slowdebug-debuginfo-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: 3d6879616f2e614114c642726fbbd607abf4eca1ad2735a6e5f7b936c3fcd836

java-11-openjdk-fastdebug-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: 47ff9e02285f3b14f151e920322e9fabc4cce8f6ed1582d7d12e3656e7f7d6b6

java-11-openjdk-fastdebug-debuginfo-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: ac363a9a2fd2c981018d30c2660610557a93c2c6860fec1913ab3dd6618daa82

java-11-openjdk-headless-fastdebug-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: 719f1441df8dce9a4d5ded4fc93854a7661a584c12b52cc5515f8dd5b73ee791

java-11-openjdk-headless-fastdebug-debuginfo-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: 2316d805702e514757e52bd14c2d2bbcd1f5efa155808d10a4b888fcff511744

java-11-openjdk-headless-slowdebug-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: f5dbe574083031bfa8a2f620bc737843afc996c60b34c5844f082d6dc1189dd9

java-11-openjdk-headless-slowdebug-debuginfo-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: 00a7b3caeb3ae544f41605c810d6faa952b679d783144ed39e85e2dbe9cbaa2c

java-11-openjdk-jmods-fastdebug-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: a11b4e5651c6288dd56fe60633843342a585be02b0ac738095e970656e7f7ab6

java-11-openjdk-jmods-slowdebug-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: 7c2d027e882bebdb2e06df3ef661673805e78d8f43a3d719f7e179904407b77c

java-11-openjdk-slowdebug-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: c2aafd93325380ce1ab97eacdbc79e122dc477108c2886821b200abfecf83396

java-11-openjdk-slowdebug-debuginfo-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: 2cc6eaf206bf90c59b891c3d18f191ad28b0d3fc42aca35d9430bc1bea2a861a

java-11-openjdk-src-fastdebug-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: 927f08dde78fdf6e690eb57d361dbfc2ec1886941f5381a9de92f81bfdf37127

java-11-openjdk-src-slowdebug-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: f2eb98f935042ff998854fd57794193b3dbbc2202bb00dcc5688c6c12208b0fc

java-11-openjdk-static-libs-fastdebug-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: 57bb47763eaa40eadee756fe3db9b12d8248df39f0a797b8e641b0a274d42ee1

java-11-openjdk-static-libs-slowdebug-11.0.17.0.8-2.el8_4.x86_64.rpm

SHA-256: 8d4eb169f21a547ba5c1698686558d2a69b2295a7c71196687d6020acfe7ee94

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.4

SRPM

ppc64le

java-11-openjdk-debugsource-11.0.17.0.8-2.el8_4.ppc64le.rpm

SHA-256: c2cfcce7f38815a321f41ac1118a05e655c34399f1a07806333c95b967bf210e

java-11-openjdk-demo-slowdebug-11.0.17.0.8-2.el8_4.ppc64le.rpm

SHA-256: db5d6e2b50aeb2a4b47f4a521f93432d67850dfe3fb67ccb5dff60a1251e91c0

java-11-openjdk-devel-slowdebug-11.0.17.0.8-2.el8_4.ppc64le.rpm

SHA-256: acbf12dddf4b75f633a994f7d658a1875979cc3b0001d2da0ea1c57c173b3947

java-11-openjdk-devel-slowdebug-debuginfo-11.0.17.0.8-2.el8_4.ppc64le.rpm

SHA-256: 33e265df635d3a0f73ebd25c3822d1756e8db52ace316f102fefd097ce43e210

java-11-openjdk-headless-slowdebug-11.0.17.0.8-2.el8_4.ppc64le.rpm

SHA-256: ac87538f7fe758b427c8bd6c62858d3ea28df8411eac28d6c1b2c21a595f6dbe

java-11-openjdk-headless-slowdebug-debuginfo-11.0.17.0.8-2.el8_4.ppc64le.rpm

SHA-256: fe084242b2ce03575863eb176394cc67a701f0b420d02521e0d1fa3d7d19c9e3

java-11-openjdk-jmods-slowdebug-11.0.17.0.8-2.el8_4.ppc64le.rpm

SHA-256: 7393aee26024679b2aa73e24063e5527f06461f98a536619d2ecff23cb28ec38

java-11-openjdk-slowdebug-11.0.17.0.8-2.el8_4.ppc64le.rpm

SHA-256: 689dfc4af0a0c0e32c66daa04700cb8b8ae6d0151452f80c1d676090190e3a86

java-11-openjdk-slowdebug-debuginfo-11.0.17.0.8-2.el8_4.ppc64le.rpm

SHA-256: f97ffd603dbc2962d888e046ffa51fb6b6548754ece1bf7a4e2ce8e9903dd77d

java-11-openjdk-src-slowdebug-11.0.17.0.8-2.el8_4.ppc64le.rpm

SHA-256: fe82a72b6920389aa713871a17507a1ff37c774df9444b979b504aa16c47aa70

java-11-openjdk-static-libs-slowdebug-11.0.17.0.8-2.el8_4.ppc64le.rpm

SHA-256: 94b397adf12aeb92e284fa0c594ea4e8f2ad2ffd906f4c3caaefa9dfc609d5f5

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.4

SRPM

s390x

java-11-openjdk-debugsource-11.0.17.0.8-2.el8_4.s390x.rpm

SHA-256: 2140b617971fb4e0bc5eda42464df377cd9523ec0a400dbd2ffcf59a2cf63f80

java-11-openjdk-demo-slowdebug-11.0.17.0.8-2.el8_4.s390x.rpm

SHA-256: 76546d3b8664222b6190015d201e3d923d22fa7d695fb0ffb98d04b2c7fa268d

java-11-openjdk-devel-slowdebug-11.0.17.0.8-2.el8_4.s390x.rpm

SHA-256: 969bed859588870e2fe10b0079c14dcef1c71448db4000a0a8288eaf6db41d16

java-11-openjdk-devel-slowdebug-debuginfo-11.0.17.0.8-2.el8_4.s390x.rpm

SHA-256: fe67a3b77e56d68cbbcf26e71a9860c4941388e1063ac0cecfeaf7d95f84e31d

java-11-openjdk-headless-slowdebug-11.0.17.0.8-2.el8_4.s390x.rpm

SHA-256: ee7a7dc8708ffcec8dbcbccf1296ace51a4d924b658508b8378ad32a9d568a45

java-11-openjdk-headless-slowdebug-debuginfo-11.0.17.0.8-2.el8_4.s390x.rpm

SHA-256: 95284def466472e449b1a820d9c794818d863cad8d480ea8e0d4bfc2c8fd62e9

java-11-openjdk-jmods-slowdebug-11.0.17.0.8-2.el8_4.s390x.rpm

SHA-256: bc9cddb1d1193f656c499448ff01e03c47320492b72df4a2f833233170efc607

java-11-openjdk-slowdebug-11.0.17.0.8-2.el8_4.s390x.rpm

SHA-256: b65df82182eb311eb7f7e48f626f3f788e3c9e65d854567f6810860680051443

java-11-openjdk-slowdebug-debuginfo-11.0.17.0.8-2.el8_4.s390x.rpm

SHA-256: b81706a214e879cbe2fbb7a61be5cbd4a0f05812f81330c63b74352a882f3303

java-11-openjdk-src-slowdebug-11.0.17.0.8-2.el8_4.s390x.rpm

SHA-256: a9fb1cb6d1890383f6a5db091d64ee7dbbd5afe368451c2827d9945d699ca6ce

java-11-openjdk-static-libs-slowdebug-11.0.17.0.8-2.el8_4.s390x.rpm

SHA-256: 08bcf38b2f47c2e7955c6882b899a0badbcf50c79517289da4562f722f52f98f

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.4

SRPM

aarch64

java-11-openjdk-debugsource-11.0.17.0.8-2.el8_4.aarch64.rpm

SHA-256: b03ac9e0d53aac56624af8e8401f3b76950b5672ce9d67d007af4ce9d4ea1475

java-11-openjdk-demo-slowdebug-11.0.17.0.8-2.el8_4.aarch64.rpm

SHA-256: 2e9d1423a2e0c8bfc4340e3fe37534cb7c9b9cdfb586f33b443da0117aad69d1

java-11-openjdk-devel-slowdebug-11.0.17.0.8-2.el8_4.aarch64.rpm

SHA-256: e54fda97a2b08abe10b1b264b5fc2b9202f07f99d2ec68175b4a8554ee47642b

java-11-openjdk-devel-slowdebug-debuginfo-11.0.17.0.8-2.el8_4.aarch64.rpm

SHA-256: 98da79054c79c57c569daaad45a0d3fa0efc8de589abc9bf0b0006ca7320f250

java-11-openjdk-headless-slowdebug-11.0.17.0.8-2.el8_4.aarch64.rpm

SHA-256: 45b173ea5bb4261d9ce7cf73b44af2191bf94a674aa56e725dedfd8b13ade904

java-11-openjdk-headless-slowdebug-debuginfo-11.0.17.0.8-2.el8_4.aarch64.rpm

SHA-256: c580787deeefcf384924b6ca6c905db950275ad0143fa9e6697801fb2a3af075

java-11-openjdk-jmods-slowdebug-11.0.17.0.8-2.el8_4.aarch64.rpm

SHA-256: 3c2ca74b06f80f4490ba4e66abe981441b341cd4092b51e92907d3673c501e02

java-11-openjdk-slowdebug-11.0.17.0.8-2.el8_4.aarch64.rpm

SHA-256: 2b6590dbdbed2ff569956d5680bf2b3229711baf8796a93e832a67382a8ca1c6

java-11-openjdk-slowdebug-debuginfo-11.0.17.0.8-2.el8_4.aarch64.rpm

SHA-256: eef6f98c342d758cc1d18502ab35785cf453c03ce722003e757cfde5538dbdd8

java-11-openjdk-src-slowdebug-11.0.17.0.8-2.el8_4.aarch64.rpm

SHA-256: c1a3c87291e1ffb65eb3c3872389d7fa9c9d3ca8f258b831faa0bc83b72f2206

java-11-openjdk-static-libs-slowdebug-11.0.17.0.8-2.el8_4.aarch64.rpm

SHA-256: fea6973135ee90c85a960e9d4c829391ace8857d943d4044965a3ae638c615aa

Related news

Gentoo Linux Security Advisory 202401-25

Gentoo Linux Security Advisory 202401-25 - Multiple vulnerabilities have been discovered in OpenJDK, the worst of which can lead to remote code execution. Versions greater than or equal to 11.0.19_p7:11 are affected.

CVE-2023-26298: HP Device Manager Security Updates

Previous versions of HP Device Manager (prior to HPDM 5.0.10) could potentially allow command injection and/or elevation of privileges.

CVE-2023-28043: DSA-2023-164: Dell Secure Connect Gateway Security Update for Multiple Vulnerabilities

Dell SCG 5.14 contains an information disclosure vulnerability during the SRS to SCG upgrade path. A remote low privileged malicious user could potentially exploit this vulnerability to retrieve the plain text.

Debian Security Advisory 5335-1

Debian Linux Security Advisory 5335-1 - Several vulnerabilities have been discovered in the OpenJDK Java runtime, which may result in denial of service or spoofing.

RHSA-2023:0128: Red Hat Security Advisory: java-1.8.0-ibm security update

An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) * CVE-2022-21628: OpenJDK: HttpServer no connection count limit (...

Red Hat Security Advisory 2022-8889-01

Red Hat Security Advisory 2022-8889-01 - This is an Openshift Logging bug fix release. Issues addressed include a denial of service vulnerability.

RHSA-2022:8781: Red Hat Security Advisory: Logging Subsystem 5.5.5 - Red Hat OpenShift security update

Logging Subsystem 5.5.5 - Red Hat OpenShift Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-36518: jackson-databind: denial of service via a large depth of nested objects * CVE-2022-2879: golang: archive/tar: unbounded memory consumption when reading headers * CVE-2022-2880: golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters * CVE-2022-27664: golang: net/http: handle server errors after sending GOAWAY * CVE-2022-32189: golang: math/b...

Red Hat Security Advisory 2022-7434-01

Red Hat Security Advisory 2022-7434-01 - A Red Hat OpenShift security update has been provided for the Logging Subsystem.

RHSA-2022:6882: Red Hat Security Advisory: Openshift Logging 5.3.13 security and bug fix release

An update is now available for OpenShift Logging 5.3. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-32149: golang: golang.org/x/text/language: ParseAcceptLanguage takes a long time to parse complex tags

Ubuntu Security Notice USN-5719-1

Ubuntu Security Notice 5719-1 - It was discovered that OpenJDK incorrectly handled long client hostnames. An attacker could possibly use this issue to cause the corruption of sensitive information. It was discovered that OpenJDK incorrectly randomized DNS port numbers. A remote attacker could possibly use this issue to perform spoofing attacks. It was discovered that OpenJDK did not limit the number of connections accepted from HTTP clients. An attacker could possibly use this issue to cause a denial of service.

Red Hat Security Advisory 2022-7216-01

Red Hat Security Advisory 2022-7216-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.9.51. Issues addressed include code execution and memory leak vulnerabilities.

RHSA-2022:7211: Red Hat Security Advisory: OpenShift Container Platform 4.10.39 bug fix and security update

Red Hat OpenShift Container Platform release 4.10.39 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.10. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-26945: go-getter: command injection vulnerability * CVE-2022-30321: go-getter: unsafe download (issue 1 of 3) * CVE-2022-30322: go-getter: unsafe download (issue 2 of 3) * CVE-2022-30323: ...

Red Hat Security Advisory 2022-6999-01

Red Hat Security Advisory 2022-6999-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include buffer overflow and randomization vulnerabilities.

Red Hat Security Advisory 2022-7054-01

Red Hat Security Advisory 2022-7054-01 - The OpenJDK 11 packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. This release of the Red Hat build of OpenJDK 11 for portable Linux serves as a replacement for the Red Hat build of OpenJDK 11 and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section. Issues addressed include buffer overflow and randomization vulnerabilities.

Red Hat Security Advisory 2022-7003-01

Red Hat Security Advisory 2022-7003-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include a randomization vulnerability.

Red Hat Security Advisory 2022-7008-01

Red Hat Security Advisory 2022-7008-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include buffer overflow and randomization vulnerabilities.

Red Hat Security Advisory 2022-7002-01

Red Hat Security Advisory 2022-7002-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include a randomization vulnerability.

Red Hat Security Advisory 2022-7004-01

Red Hat Security Advisory 2022-7004-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include a randomization vulnerability.

Red Hat Security Advisory 2022-7010-01

Red Hat Security Advisory 2022-7010-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include buffer overflow and randomization vulnerabilities.

Red Hat Security Advisory 2022-7000-01

Red Hat Security Advisory 2022-7000-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include buffer overflow and randomization vulnerabilities.

RHSA-2022:7053: Red Hat Security Advisory: OpenJDK 17.0.5 Security Update for Portable Linux Builds

The Red Hat build of OpenJDK 17 (java-17-openjdk) is now available for portable Linux. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X...

RHSA-2022:7051: Red Hat Security Advisory: OpenJDK 17.0.5 Security Update for Windows Builds

The Red Hat build of OpenJDK 17 (java-17-openjdk) is now available for Windows. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 ce...

RHSA-2022:7054: Red Hat Security Advisory: OpenJDK 11.0.17 Security Update for Portable Linux Builds

The Red Hat Build of OpenJDK 11 (java-11-openjdk) is now available for portable Linux. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X...

RHSA-2022:7052: Red Hat Security Advisory: OpenJDK 11.0.17 Security Update for Windows Builds

The Red Hat Build of OpenJDK 11 (java-11-openjdk) is now available for Windows. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 ce...

RHSA-2022:7050: Red Hat Security Advisory: OpenJDK 8u352 Security Update for Portable Linux Builds

The Red Hat build of OpenJDK 8 (java-1.8.0-openjdk) is now available for portable Linux. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) * CVE-2022-21628: OpenJDK: HttpServer no connection co...

RHSA-2022:7049: Red Hat Security Advisory: OpenJDK 8u352 Windows Security Update

The Red Hat build of OpenJDK 8 (java-1.8.0-openjdk) is now available for Windows. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) * CVE-2022-21628: OpenJDK: HttpServer no connection count lim...

RHSA-2022:6999: Red Hat Security Advisory: java-17-openjdk security and bug fix update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7013: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7007: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) * CVE-2022-21628: OpenJDK: HttpServer no connection count lim...

RHSA-2022:7012: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7012: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7000: Red Hat Security Advisory: java-17-openjdk security and bug fix update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7000: Red Hat Security Advisory: java-17-openjdk security and bug fix update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7012: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7000: Red Hat Security Advisory: java-17-openjdk security and bug fix update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7000: Red Hat Security Advisory: java-17-openjdk security and bug fix update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7000: Red Hat Security Advisory: java-17-openjdk security and bug fix update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7012: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7000: Red Hat Security Advisory: java-17-openjdk security and bug fix update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7012: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7012: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7008: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7008: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7008: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7008: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7008: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7008: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7010: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memo...

RHSA-2022:7010: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memo...

RHSA-2022:7010: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memo...

RHSA-2022:7010: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memo...

RHSA-2022:7010: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memo...

RHSA-2022:7010: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memo...

RHSA-2022:7001: Red Hat Security Advisory: java-17-openjdk security update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memo...

RHSA-2022:7002: Red Hat Security Advisory: java-1.8.0-openjdk security and bug fix update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) * CVE-2022-21628: OpenJDK: HttpServer no connection count lim...

RHSA-2022:7005: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) * CVE-2022-21628: OpenJDK: HttpServ...

RHSA-2022:7003: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) * CVE-2022-21628: OpenJDK...

RHSA-2022:7004: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) * CVE-2022-21628: OpenJDK: HttpServ...

RHSA-2022:7009: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: exce...

CVE-2022-21587: Oracle Critical Patch Update Advisory - October 2022

Vulnerability in the Oracle Web Applications Desktop Integrator product of Oracle E-Business Suite (component: Upload). Supported versions that are affected are 12.2.3-12.2.11. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Web Applications Desktop Integrator. Successful attacks of this vulnerability can result in takeover of Oracle Web Applications Desktop Integrator. CVSS 3.1 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

CVE-2022-21587: Oracle Critical Patch Update Advisory - October 2022

Vulnerability in the Oracle Web Applications Desktop Integrator product of Oracle E-Business Suite (component: Upload). Supported versions that are affected are 12.2.3-12.2.11. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Web Applications Desktop Integrator. Successful attacks of this vulnerability can result in takeover of Oracle Web Applications Desktop Integrator. CVSS 3.1 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

CVE-2022-21587: Oracle Critical Patch Update Advisory - October 2022

Vulnerability in the Oracle Web Applications Desktop Integrator product of Oracle E-Business Suite (component: Upload). Supported versions that are affected are 12.2.3-12.2.11. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Web Applications Desktop Integrator. Successful attacks of this vulnerability can result in takeover of Oracle Web Applications Desktop Integrator. CVSS 3.1 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

CVE-2022-21587: Oracle Critical Patch Update Advisory - October 2022

Vulnerability in the Oracle Web Applications Desktop Integrator product of Oracle E-Business Suite (component: Upload). Supported versions that are affected are 12.2.3-12.2.11. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Web Applications Desktop Integrator. Successful attacks of this vulnerability can result in takeover of Oracle Web Applications Desktop Integrator. CVSS 3.1 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

CVE-2022-21587: Oracle Critical Patch Update Advisory - October 2022

Vulnerability in the Oracle Web Applications Desktop Integrator product of Oracle E-Business Suite (component: Upload). Supported versions that are affected are 12.2.3-12.2.11. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Web Applications Desktop Integrator. Successful attacks of this vulnerability can result in takeover of Oracle Web Applications Desktop Integrator. CVSS 3.1 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

CVE-2022-21587: Oracle Critical Patch Update Advisory - October 2022

Vulnerability in the Oracle Web Applications Desktop Integrator product of Oracle E-Business Suite (component: Upload). Supported versions that are affected are 12.2.3-12.2.11. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Web Applications Desktop Integrator. Successful attacks of this vulnerability can result in takeover of Oracle Web Applications Desktop Integrator. CVSS 3.1 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).