Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:0193: Red Hat Security Advisory: java-17-openjdk security update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411)
  • CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)
Red Hat Security Data
#vulnerability#linux#red_hat#js#java#ibm#sap#ssl

Synopsis

Moderate: java-17-openjdk security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit.

Security Fix(es):

  • OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) (CVE-2023-21835)
  • OpenJDK: soundbank URL remote loading (Sound, 8293742) (CVE-2023-21843)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.0 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.0 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.0 aarch64
  • Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2160421 - CVE-2023-21835 OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411)
  • BZ - 2160475 - CVE-2023-21843 OpenJDK: soundbank URL remote loading (Sound, 8293742)

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0

SRPM

java-17-openjdk-17.0.6.0.10-2.el9_0.src.rpm

SHA-256: 2e4c8bb41b53b89e35943572d3972c6cd7b015912eccd81ed5745b6bdc2a1a26

x86_64

java-17-openjdk-17.0.6.0.10-2.el9_0.x86_64.rpm

SHA-256: a7cac0a26430b59795724509392456880c906785ad420f6e68f4ba8cef9986b7

java-17-openjdk-debuginfo-17.0.6.0.10-2.el9_0.x86_64.rpm

SHA-256: be244c9d6c9aa80b70392fc94769466effa6a2efe99735ff276444b756c7f040

java-17-openjdk-debugsource-17.0.6.0.10-2.el9_0.x86_64.rpm

SHA-256: f34792750850600ba6a305945ec4281ec2754e57420ad2586cb05e177cd0dffe

java-17-openjdk-demo-17.0.6.0.10-2.el9_0.x86_64.rpm

SHA-256: 5140497a0449f683d77ea05c335e844003cf0152fce9490b373f756f852d0620

java-17-openjdk-devel-17.0.6.0.10-2.el9_0.x86_64.rpm

SHA-256: 1e03c124db08bf523b814f724b8b12f1094dc4ad782fb0de611785e77d46cb26

java-17-openjdk-devel-debuginfo-17.0.6.0.10-2.el9_0.x86_64.rpm

SHA-256: b04297f2eb9590e1e476d08d4588214cb8f74267b26939d64feba29031d6c570

java-17-openjdk-headless-17.0.6.0.10-2.el9_0.x86_64.rpm

SHA-256: 46402c6d0a101b0e7d00310d874cb02a7e4686a43059358f2e7f47941c957f1e

java-17-openjdk-headless-debuginfo-17.0.6.0.10-2.el9_0.x86_64.rpm

SHA-256: c31324a25e89601f76f97f403414b9fe1bcde6e99efac82b99f1729621645e57

java-17-openjdk-javadoc-17.0.6.0.10-2.el9_0.x86_64.rpm

SHA-256: 84353e8c77607e6050c1154da84f763713f83e06d25b261c77669c8deffd05c6

java-17-openjdk-javadoc-zip-17.0.6.0.10-2.el9_0.x86_64.rpm

SHA-256: 19202360e934b4d3033aaf3c1b66c05c38129bdf5d4ec49341a69bc543c3cf62

java-17-openjdk-jmods-17.0.6.0.10-2.el9_0.x86_64.rpm

SHA-256: e71536e3c49e4ee17db0132b3d5f8f2125632e90bab170c44476e33a36d9f367

java-17-openjdk-src-17.0.6.0.10-2.el9_0.x86_64.rpm

SHA-256: cd06cc0bfc2f767346b72669757ba2f57e5197997d5eba47380b7757304d0395

java-17-openjdk-static-libs-17.0.6.0.10-2.el9_0.x86_64.rpm

SHA-256: af7b96e00a6da110065877b580d7e1d55b721c7e903b38ab8c7e89f465449bca

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0

SRPM

java-17-openjdk-17.0.6.0.10-2.el9_0.src.rpm

SHA-256: 2e4c8bb41b53b89e35943572d3972c6cd7b015912eccd81ed5745b6bdc2a1a26

s390x

java-17-openjdk-17.0.6.0.10-2.el9_0.s390x.rpm

SHA-256: 2759e64e9e23d96e27d5e595e9b196821dc5077f12dda92ef2bccf449cacfdd5

java-17-openjdk-debuginfo-17.0.6.0.10-2.el9_0.s390x.rpm

SHA-256: 4dcf1c158df64097c68e9d9dd49002c86f29dbd05c83cd9f87796adfda730076

java-17-openjdk-debugsource-17.0.6.0.10-2.el9_0.s390x.rpm

SHA-256: 2b584c28c8caaa4789d66304f9763d895a0e37fe00de6320f2f4b49e51ff3bb1

java-17-openjdk-demo-17.0.6.0.10-2.el9_0.s390x.rpm

SHA-256: 72e107359d1dcf6b8da7d6ad599fe1be652a102f95c2851fad8c615d106dd408

java-17-openjdk-devel-17.0.6.0.10-2.el9_0.s390x.rpm

SHA-256: 9a67ac756ac85e53b9d7281fb153f1a3636099ff22843ce009dbd5fd07d9ad46

java-17-openjdk-devel-debuginfo-17.0.6.0.10-2.el9_0.s390x.rpm

SHA-256: cf72d7006828674a8032fd8afc1e530312c6535810b0300e5e36c2cbad1a3130

java-17-openjdk-headless-17.0.6.0.10-2.el9_0.s390x.rpm

SHA-256: d06d1ed1574b4c0887bb1036873a9f5ad562fc989528cfea231ad8a8c4d63db7

java-17-openjdk-headless-debuginfo-17.0.6.0.10-2.el9_0.s390x.rpm

SHA-256: 20aefe63ec8dfa692004debf57681c80e20aa14da60ae31687f0d1a606c17950

java-17-openjdk-javadoc-17.0.6.0.10-2.el9_0.s390x.rpm

SHA-256: ff0a1133f386c316b51c7df14c696c760151e7338998252b80dd115a5f80e80b

java-17-openjdk-javadoc-zip-17.0.6.0.10-2.el9_0.s390x.rpm

SHA-256: b8dd83bf94b93024e7c980095ca4176a6cabfed24e5e842578f80fc9e79e3863

java-17-openjdk-jmods-17.0.6.0.10-2.el9_0.s390x.rpm

SHA-256: 660cbc7449d5e9b0adace65e2c232216cc485dd5552bb1e053a51ff5f5134a38

java-17-openjdk-src-17.0.6.0.10-2.el9_0.s390x.rpm

SHA-256: 044601f432faea0655638fe7cc6a0cc8f8f8dd1465629e7f31afa50afa06337f

java-17-openjdk-static-libs-17.0.6.0.10-2.el9_0.s390x.rpm

SHA-256: a184c49c48edf7e516dcb8bc890f91770abc7f2b1eb71868b72fc2876a91a9ac

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0

SRPM

java-17-openjdk-17.0.6.0.10-2.el9_0.src.rpm

SHA-256: 2e4c8bb41b53b89e35943572d3972c6cd7b015912eccd81ed5745b6bdc2a1a26

ppc64le

java-17-openjdk-17.0.6.0.10-2.el9_0.ppc64le.rpm

SHA-256: 7973d360ad5f7d6d91b29a8bd5059fb9c87598b1fda9a024eb476fc5158cd311

java-17-openjdk-debuginfo-17.0.6.0.10-2.el9_0.ppc64le.rpm

SHA-256: 5423313101fd27a01d0145b89807655a68f48956bdee715788594ff84c08aa54

java-17-openjdk-debugsource-17.0.6.0.10-2.el9_0.ppc64le.rpm

SHA-256: ff35ddf0195d7fa652f1f45129ac4f2c13c81b34f548a23875b42ce80483425a

java-17-openjdk-demo-17.0.6.0.10-2.el9_0.ppc64le.rpm

SHA-256: cd801b71e27103812340743c1f080b9d375d9659602206794b64c8e4eecf3f23

java-17-openjdk-devel-17.0.6.0.10-2.el9_0.ppc64le.rpm

SHA-256: f15302a3190da4eaad2c01cd66015eedd2c5bdb14a5fb0806c0bb02ecfea32de

java-17-openjdk-devel-debuginfo-17.0.6.0.10-2.el9_0.ppc64le.rpm

SHA-256: 98ac73ac7598f2ea050431689d037f8c5f686362af613927513cb240b56e7496

java-17-openjdk-headless-17.0.6.0.10-2.el9_0.ppc64le.rpm

SHA-256: b5427c0526c682bb800415c14ece54bb415ae8361d0673da74e20cefdc01c613

java-17-openjdk-headless-debuginfo-17.0.6.0.10-2.el9_0.ppc64le.rpm

SHA-256: 85e7419c14582504d18ab7c403162e0842882a255a11214a062403ff0266f08f

java-17-openjdk-javadoc-17.0.6.0.10-2.el9_0.ppc64le.rpm

SHA-256: 3e053d8def7be62fc176cf477a50c6b0ffe84c04f95e4a9c3b26e71fcfcce504

java-17-openjdk-javadoc-zip-17.0.6.0.10-2.el9_0.ppc64le.rpm

SHA-256: 3b5f32cf590b5cf86334586b87ff74a2bfc5aa3e7006844d3f81c8d2476c0fc1

java-17-openjdk-jmods-17.0.6.0.10-2.el9_0.ppc64le.rpm

SHA-256: af2d292001e16fc165aa92fbe3d93a80402e1c8ba938cda65b708161828abb37

java-17-openjdk-src-17.0.6.0.10-2.el9_0.ppc64le.rpm

SHA-256: 364702dd62862a7dbfb44e1f277d680ad1e00209439d89651c95cbdfd082b13e

java-17-openjdk-static-libs-17.0.6.0.10-2.el9_0.ppc64le.rpm

SHA-256: 11ce208716557f9b75ff4537582f0229d82d5b05b3bf0f244637cf8c076610f2

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0

SRPM

java-17-openjdk-17.0.6.0.10-2.el9_0.src.rpm

SHA-256: 2e4c8bb41b53b89e35943572d3972c6cd7b015912eccd81ed5745b6bdc2a1a26

aarch64

java-17-openjdk-17.0.6.0.10-2.el9_0.aarch64.rpm

SHA-256: 2173ec2459c39a8e12176d1ee93e1fb9228f178c918100107a35fe7cf7f66797

java-17-openjdk-debuginfo-17.0.6.0.10-2.el9_0.aarch64.rpm

SHA-256: eea64a171558baa2111285d93a7b687620eeb5d9f4b59b28954fb20ba5fe1056

java-17-openjdk-debugsource-17.0.6.0.10-2.el9_0.aarch64.rpm

SHA-256: 60bce16f85bb95dab16677d43b96c5e182951656f3e5726f4e93e9c27ad69d55

java-17-openjdk-demo-17.0.6.0.10-2.el9_0.aarch64.rpm

SHA-256: fb2dd21c7d570cee1c179a4c75fc09732e2aae6352062ffb8f05c822b48b559c

java-17-openjdk-devel-17.0.6.0.10-2.el9_0.aarch64.rpm

SHA-256: d839ed3cdc720fabdf3836f495f5454babed3386f2e4f76d1ca39f627e40e49b

java-17-openjdk-devel-debuginfo-17.0.6.0.10-2.el9_0.aarch64.rpm

SHA-256: 627a87d5952cee118429a196296b9535fbbc236cdb16b61f28a989938657bc22

java-17-openjdk-headless-17.0.6.0.10-2.el9_0.aarch64.rpm

SHA-256: 88bc0a1d99126e5e48f4812f74174f11fec08b035a8abc1467907907f90f77c9

java-17-openjdk-headless-debuginfo-17.0.6.0.10-2.el9_0.aarch64.rpm

SHA-256: f18fa18d347658495332d71e6acf5e1c8704feffc2079d8f88fc914dfc2e3678

java-17-openjdk-javadoc-17.0.6.0.10-2.el9_0.aarch64.rpm

SHA-256: 1dcadf4e5d6c31f9d7a04739c35510a309eb9773ea9335d26b0838734f0d4ec3

java-17-openjdk-javadoc-zip-17.0.6.0.10-2.el9_0.aarch64.rpm

SHA-256: 7be417a7d84b23e436fc186bb8c83564d95d7bd4813e0c03fb7f52fd3c9d0d0c

java-17-openjdk-jmods-17.0.6.0.10-2.el9_0.aarch64.rpm

SHA-256: d9d090c0fad203c629dffa8829f00bf18cdf4af3053557dcf2b7ea0c4b05ab44

java-17-openjdk-src-17.0.6.0.10-2.el9_0.aarch64.rpm

SHA-256: 9142d065846b15926de23f9d36b266618477446785a22fafbd9b5950d49e8336

java-17-openjdk-static-libs-17.0.6.0.10-2.el9_0.aarch64.rpm

SHA-256: 6f3a460cfb27f58186a237d8ffee9a795d7768978ba7b10ca7c86020085eb0f1

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM

java-17-openjdk-17.0.6.0.10-2.el9_0.src.rpm

SHA-256: 2e4c8bb41b53b89e35943572d3972c6cd7b015912eccd81ed5745b6bdc2a1a26

ppc64le

java-17-openjdk-17.0.6.0.10-2.el9_0.ppc64le.rpm

SHA-256: 7973d360ad5f7d6d91b29a8bd5059fb9c87598b1fda9a024eb476fc5158cd311

java-17-openjdk-debuginfo-17.0.6.0.10-2.el9_0.ppc64le.rpm

SHA-256: 5423313101fd27a01d0145b89807655a68f48956bdee715788594ff84c08aa54

java-17-openjdk-debugsource-17.0.6.0.10-2.el9_0.ppc64le.rpm

SHA-256: ff35ddf0195d7fa652f1f45129ac4f2c13c81b34f548a23875b42ce80483425a

java-17-openjdk-demo-17.0.6.0.10-2.el9_0.ppc64le.rpm

SHA-256: cd801b71e27103812340743c1f080b9d375d9659602206794b64c8e4eecf3f23

java-17-openjdk-devel-17.0.6.0.10-2.el9_0.ppc64le.rpm

SHA-256: f15302a3190da4eaad2c01cd66015eedd2c5bdb14a5fb0806c0bb02ecfea32de

java-17-openjdk-devel-debuginfo-17.0.6.0.10-2.el9_0.ppc64le.rpm

SHA-256: 98ac73ac7598f2ea050431689d037f8c5f686362af613927513cb240b56e7496

java-17-openjdk-headless-17.0.6.0.10-2.el9_0.ppc64le.rpm

SHA-256: b5427c0526c682bb800415c14ece54bb415ae8361d0673da74e20cefdc01c613

java-17-openjdk-headless-debuginfo-17.0.6.0.10-2.el9_0.ppc64le.rpm

SHA-256: 85e7419c14582504d18ab7c403162e0842882a255a11214a062403ff0266f08f

java-17-openjdk-javadoc-17.0.6.0.10-2.el9_0.ppc64le.rpm

SHA-256: 3e053d8def7be62fc176cf477a50c6b0ffe84c04f95e4a9c3b26e71fcfcce504

java-17-openjdk-javadoc-zip-17.0.6.0.10-2.el9_0.ppc64le.rpm

SHA-256: 3b5f32cf590b5cf86334586b87ff74a2bfc5aa3e7006844d3f81c8d2476c0fc1

java-17-openjdk-jmods-17.0.6.0.10-2.el9_0.ppc64le.rpm

SHA-256: af2d292001e16fc165aa92fbe3d93a80402e1c8ba938cda65b708161828abb37

java-17-openjdk-src-17.0.6.0.10-2.el9_0.ppc64le.rpm

SHA-256: 364702dd62862a7dbfb44e1f277d680ad1e00209439d89651c95cbdfd082b13e

java-17-openjdk-static-libs-17.0.6.0.10-2.el9_0.ppc64le.rpm

SHA-256: 11ce208716557f9b75ff4537582f0229d82d5b05b3bf0f244637cf8c076610f2

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM

java-17-openjdk-17.0.6.0.10-2.el9_0.src.rpm

SHA-256: 2e4c8bb41b53b89e35943572d3972c6cd7b015912eccd81ed5745b6bdc2a1a26

x86_64

java-17-openjdk-17.0.6.0.10-2.el9_0.x86_64.rpm

SHA-256: a7cac0a26430b59795724509392456880c906785ad420f6e68f4ba8cef9986b7

java-17-openjdk-debuginfo-17.0.6.0.10-2.el9_0.x86_64.rpm

SHA-256: be244c9d6c9aa80b70392fc94769466effa6a2efe99735ff276444b756c7f040

java-17-openjdk-debugsource-17.0.6.0.10-2.el9_0.x86_64.rpm

SHA-256: f34792750850600ba6a305945ec4281ec2754e57420ad2586cb05e177cd0dffe

java-17-openjdk-demo-17.0.6.0.10-2.el9_0.x86_64.rpm

SHA-256: 5140497a0449f683d77ea05c335e844003cf0152fce9490b373f756f852d0620

java-17-openjdk-devel-17.0.6.0.10-2.el9_0.x86_64.rpm

SHA-256: 1e03c124db08bf523b814f724b8b12f1094dc4ad782fb0de611785e77d46cb26

java-17-openjdk-devel-debuginfo-17.0.6.0.10-2.el9_0.x86_64.rpm

SHA-256: b04297f2eb9590e1e476d08d4588214cb8f74267b26939d64feba29031d6c570

java-17-openjdk-headless-17.0.6.0.10-2.el9_0.x86_64.rpm

SHA-256: 46402c6d0a101b0e7d00310d874cb02a7e4686a43059358f2e7f47941c957f1e

java-17-openjdk-headless-debuginfo-17.0.6.0.10-2.el9_0.x86_64.rpm

SHA-256: c31324a25e89601f76f97f403414b9fe1bcde6e99efac82b99f1729621645e57

java-17-openjdk-javadoc-17.0.6.0.10-2.el9_0.x86_64.rpm

SHA-256: 84353e8c77607e6050c1154da84f763713f83e06d25b261c77669c8deffd05c6

java-17-openjdk-javadoc-zip-17.0.6.0.10-2.el9_0.x86_64.rpm

SHA-256: 19202360e934b4d3033aaf3c1b66c05c38129bdf5d4ec49341a69bc543c3cf62

java-17-openjdk-jmods-17.0.6.0.10-2.el9_0.x86_64.rpm

SHA-256: e71536e3c49e4ee17db0132b3d5f8f2125632e90bab170c44476e33a36d9f367

java-17-openjdk-src-17.0.6.0.10-2.el9_0.x86_64.rpm

SHA-256: cd06cc0bfc2f767346b72669757ba2f57e5197997d5eba47380b7757304d0395

java-17-openjdk-static-libs-17.0.6.0.10-2.el9_0.x86_64.rpm

SHA-256: af7b96e00a6da110065877b580d7e1d55b721c7e903b38ab8c7e89f465449bca

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.0

SRPM

x86_64

java-17-openjdk-debuginfo-17.0.6.0.10-2.el9_0.x86_64.rpm

SHA-256: be244c9d6c9aa80b70392fc94769466effa6a2efe99735ff276444b756c7f040

java-17-openjdk-debugsource-17.0.6.0.10-2.el9_0.x86_64.rpm

SHA-256: f34792750850600ba6a305945ec4281ec2754e57420ad2586cb05e177cd0dffe

java-17-openjdk-demo-fastdebug-17.0.6.0.10-2.el9_0.x86_64.rpm

SHA-256: bb1a23ead3867b6e44e5c04617aadf419fc60f3d97ec67353319ac48522488df

java-17-openjdk-demo-slowdebug-17.0.6.0.10-2.el9_0.x86_64.rpm

SHA-256: 02cdc09053cff59dd0dc434db1ea3c6ec1ff3a158cb18c5575ed9ee2cde942ea

java-17-openjdk-devel-debuginfo-17.0.6.0.10-2.el9_0.x86_64.rpm

SHA-256: b04297f2eb9590e1e476d08d4588214cb8f74267b26939d64feba29031d6c570

java-17-openjdk-devel-fastdebug-17.0.6.0.10-2.el9_0.x86_64.rpm

SHA-256: 750bd44efe0decfcc953c6187e83875e8f424c2ef0ae8505d7cefe5d3be1c0eb

java-17-openjdk-devel-fastdebug-debuginfo-17.0.6.0.10-2.el9_0.x86_64.rpm

SHA-256: 0384d7c04883425bf58ed1c285fe846d6ea725dc5e1317d68e1204a69737c262

java-17-openjdk-devel-slowdebug-17.0.6.0.10-2.el9_0.x86_64.rpm

SHA-256: a052b8425386d432759243b238d485c9e8445f4de2bd6f96f055da9c4121ebf4

java-17-openjdk-devel-slowdebug-debuginfo-17.0.6.0.10-2.el9_0.x86_64.rpm

SHA-256: e75236338e13c56d7f2f60a5ff597b89ec3984e05681c38cebbefc30a7d860b3

java-17-openjdk-fastdebug-17.0.6.0.10-2.el9_0.x86_64.rpm

SHA-256: 89a99c33113ebf8b8d4db890987cc2c4ef4a2783827965750655723402f95c82

java-17-openjdk-fastdebug-debuginfo-17.0.6.0.10-2.el9_0.x86_64.rpm

SHA-256: 8f7565315b1611c3c0a84c3d4fcef25f318770ce6c2f420ce04853c2079faaaa

java-17-openjdk-headless-debuginfo-17.0.6.0.10-2.el9_0.x86_64.rpm

SHA-256: c31324a25e89601f76f97f403414b9fe1bcde6e99efac82b99f1729621645e57

java-17-openjdk-headless-fastdebug-17.0.6.0.10-2.el9_0.x86_64.rpm

SHA-256: bfc901daec4d95913bdf37336749ff7ae7afaa6880c378d56214017dff6a3d05

java-17-openjdk-headless-fastdebug-debuginfo-17.0.6.0.10-2.el9_0.x86_64.rpm

SHA-256: bcd838fee7b4986c7b600baed69a20d660f1088e271c89b438fee070c8ccb2ae

java-17-openjdk-headless-slowdebug-17.0.6.0.10-2.el9_0.x86_64.rpm

SHA-256: a17ccf5abe9efa10840e827e5214bbe8f06f23b2188b4a0068a56cbb31645415

java-17-openjdk-headless-slowdebug-debuginfo-17.0.6.0.10-2.el9_0.x86_64.rpm

SHA-256: 5d488d88526f77bf902d64ced2f06ea70409db4091ded4fe7ab48adf75492cbd

java-17-openjdk-jmods-fastdebug-17.0.6.0.10-2.el9_0.x86_64.rpm

SHA-256: 808a20334917e73b51b906851bd0340e4bea876c2f7ffc3bcfee5120b89892f1

java-17-openjdk-jmods-slowdebug-17.0.6.0.10-2.el9_0.x86_64.rpm

SHA-256: 02534e1071bcdfff9a1f64af5caddf681ad97eff4667f679d6223ef762700004

java-17-openjdk-slowdebug-17.0.6.0.10-2.el9_0.x86_64.rpm

SHA-256: 61278702f818099fb44fc4fcdf3f9b43540e05b3b43a063b7ed5f1b9031ac3a2

java-17-openjdk-slowdebug-debuginfo-17.0.6.0.10-2.el9_0.x86_64.rpm

SHA-256: b345e19337f5557e2adcb15fd8de6f54d94ac6ec866e1024d0859e16717d082d

java-17-openjdk-src-fastdebug-17.0.6.0.10-2.el9_0.x86_64.rpm

SHA-256: 9eb81b315f912e2a3d8de2a0423dcf8595d2173b2d730aa95dbe1d1cc8413e28

java-17-openjdk-src-slowdebug-17.0.6.0.10-2.el9_0.x86_64.rpm

SHA-256: e3525bb3d7c0836f544e049d00ab776934b29b61825b44ecbf69914184df4901

java-17-openjdk-static-libs-fastdebug-17.0.6.0.10-2.el9_0.x86_64.rpm

SHA-256: d429717136213a6d0afecc1be3b8fd313138f5598c5ed9f32d66aacdab4295ba

java-17-openjdk-static-libs-slowdebug-17.0.6.0.10-2.el9_0.x86_64.rpm

SHA-256: 3adf28c2aec7c256a9b0173b3db7f59b18c515db87b43b90c9cd8233147c6701

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.0

SRPM

ppc64le

java-17-openjdk-debuginfo-17.0.6.0.10-2.el9_0.ppc64le.rpm

SHA-256: 5423313101fd27a01d0145b89807655a68f48956bdee715788594ff84c08aa54

java-17-openjdk-debugsource-17.0.6.0.10-2.el9_0.ppc64le.rpm

SHA-256: ff35ddf0195d7fa652f1f45129ac4f2c13c81b34f548a23875b42ce80483425a

java-17-openjdk-demo-fastdebug-17.0.6.0.10-2.el9_0.ppc64le.rpm

SHA-256: 964b3a7576504151e44147362b9ca84c7c92fe9c5c509ecf33c15c92e5e8d8e7

java-17-openjdk-demo-slowdebug-17.0.6.0.10-2.el9_0.ppc64le.rpm

SHA-256: e360edeecd96a9fe3999c064432b8afc7e168a7ebb6ac66f2e0414d16f37491a

java-17-openjdk-devel-debuginfo-17.0.6.0.10-2.el9_0.ppc64le.rpm

SHA-256: 98ac73ac7598f2ea050431689d037f8c5f686362af613927513cb240b56e7496

java-17-openjdk-devel-fastdebug-17.0.6.0.10-2.el9_0.ppc64le.rpm

SHA-256: 1ae30ccd61fbae42f7db41ca6b119a0319421b5cffbeed96a201d814db2e7aa3

java-17-openjdk-devel-fastdebug-debuginfo-17.0.6.0.10-2.el9_0.ppc64le.rpm

SHA-256: 2bd179760b996af137987366360acd5bcac122b027cd48fd74e048eeb8eea518

java-17-openjdk-devel-slowdebug-17.0.6.0.10-2.el9_0.ppc64le.rpm

SHA-256: b12ed61b174f10484e39a8914f450bfaa66c433136028ef4f74f413f364dc168

java-17-openjdk-devel-slowdebug-debuginfo-17.0.6.0.10-2.el9_0.ppc64le.rpm

SHA-256: 7a30d304a994f83423473ba7c6cfb963ef18b6ed02130f0c82459ea5a39f722a

java-17-openjdk-fastdebug-17.0.6.0.10-2.el9_0.ppc64le.rpm

SHA-256: 00933092d2e45a94948506ce71638f13faef4c7404379fe93061e7041667ee10

java-17-openjdk-fastdebug-debuginfo-17.0.6.0.10-2.el9_0.ppc64le.rpm

SHA-256: 9ac3cddb1f12888341bbcf7820e58298deffc42d020971af1e4b6c892a23f1d3

java-17-openjdk-headless-debuginfo-17.0.6.0.10-2.el9_0.ppc64le.rpm

SHA-256: 85e7419c14582504d18ab7c403162e0842882a255a11214a062403ff0266f08f

java-17-openjdk-headless-fastdebug-17.0.6.0.10-2.el9_0.ppc64le.rpm

SHA-256: af8931c17ce9fee2b9025aea391cbd2c79913ff91af76121eb89f932db7b17df

java-17-openjdk-headless-fastdebug-debuginfo-17.0.6.0.10-2.el9_0.ppc64le.rpm

SHA-256: 54e3091561c054bcf6f33685334b1118bf12e1cff7aee1a6b26cda286c1629d3

java-17-openjdk-headless-slowdebug-17.0.6.0.10-2.el9_0.ppc64le.rpm

SHA-256: d2c5a0c5094ba0aecd7c35b1a97ce134baafb860da27dbcef705bcdb4f4f8308

java-17-openjdk-headless-slowdebug-debuginfo-17.0.6.0.10-2.el9_0.ppc64le.rpm

SHA-256: fd12bde1b58fb239d1d8d17c607cac30ff08dea4e57b15219dc7b4f3a9d8f0c5

java-17-openjdk-jmods-fastdebug-17.0.6.0.10-2.el9_0.ppc64le.rpm

SHA-256: fcf6e69685aad9dc6f6ca2909c575c0ef9e39e1cb828e946c14d231ca3c390f9

java-17-openjdk-jmods-slowdebug-17.0.6.0.10-2.el9_0.ppc64le.rpm

SHA-256: 871992a56116141fcf1ca9c273b399bd0e1f76b2465a8c3d486ff3b22f41c239

java-17-openjdk-slowdebug-17.0.6.0.10-2.el9_0.ppc64le.rpm

SHA-256: b30e9ede5b0202207a89274647fdcd71a1bb9c6c428d8391a424310a666de7c1

java-17-openjdk-slowdebug-debuginfo-17.0.6.0.10-2.el9_0.ppc64le.rpm

SHA-256: 7afeebc8ead86e2f798f5ea4833fc477ff23d6ed05da45209eb09a1a4beb3451

java-17-openjdk-src-fastdebug-17.0.6.0.10-2.el9_0.ppc64le.rpm

SHA-256: 86b24822110a88ca458f4c1e3377e95b8dbf416183748d596b61bea1c9b64da7

java-17-openjdk-src-slowdebug-17.0.6.0.10-2.el9_0.ppc64le.rpm

SHA-256: b8be2c82b9514496a393b796cfc62932d2d88499227fa1e60d40d2038509a5f9

java-17-openjdk-static-libs-fastdebug-17.0.6.0.10-2.el9_0.ppc64le.rpm

SHA-256: d1bbb40d0c69e1b08dd2a50f42dd2cc9ba2637304b9e478f933ee0d2e98f4598

java-17-openjdk-static-libs-slowdebug-17.0.6.0.10-2.el9_0.ppc64le.rpm

SHA-256: 0936ed5c4ad2db870085222c900993245226301d8e927318e9b877b10142addd

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.0

SRPM

s390x

java-17-openjdk-debuginfo-17.0.6.0.10-2.el9_0.s390x.rpm

SHA-256: 4dcf1c158df64097c68e9d9dd49002c86f29dbd05c83cd9f87796adfda730076

java-17-openjdk-debugsource-17.0.6.0.10-2.el9_0.s390x.rpm

SHA-256: 2b584c28c8caaa4789d66304f9763d895a0e37fe00de6320f2f4b49e51ff3bb1

java-17-openjdk-demo-slowdebug-17.0.6.0.10-2.el9_0.s390x.rpm

SHA-256: 816fc441ae499286fe95c33dd2ab73ff482d6cdc982e81fdcf71ddbe8e68e0e1

java-17-openjdk-devel-debuginfo-17.0.6.0.10-2.el9_0.s390x.rpm

SHA-256: cf72d7006828674a8032fd8afc1e530312c6535810b0300e5e36c2cbad1a3130

java-17-openjdk-devel-slowdebug-17.0.6.0.10-2.el9_0.s390x.rpm

SHA-256: a134a94717d083d17fa9055e68545fc30a98039571d2b1b9a0f6b1fb7d40121c

java-17-openjdk-devel-slowdebug-debuginfo-17.0.6.0.10-2.el9_0.s390x.rpm

SHA-256: 233cfd553e99cfdf7ce52c2e9b07e5fd69ef3675fb36264ac3de164a7ba60cf9

java-17-openjdk-headless-debuginfo-17.0.6.0.10-2.el9_0.s390x.rpm

SHA-256: 20aefe63ec8dfa692004debf57681c80e20aa14da60ae31687f0d1a606c17950

java-17-openjdk-headless-slowdebug-17.0.6.0.10-2.el9_0.s390x.rpm

SHA-256: cfa57bcf1b55f9c78bb8c5271a277c0a831771f09094e3e2d1214752d0088370

java-17-openjdk-headless-slowdebug-debuginfo-17.0.6.0.10-2.el9_0.s390x.rpm

SHA-256: 6fa59a542fffe1da7516a6d4121ce440ce38481bdb58963a4a7637c2bc0efd04

java-17-openjdk-jmods-slowdebug-17.0.6.0.10-2.el9_0.s390x.rpm

SHA-256: 3a949024a450f2e51d2c723a1546401e11d4e4498e29946c7eaad3aea2f7289b

java-17-openjdk-slowdebug-17.0.6.0.10-2.el9_0.s390x.rpm

SHA-256: b83ac8c374727c1fb6d9b75553f543d06e242b51a39391266830bc74b48a7fa7

java-17-openjdk-slowdebug-debuginfo-17.0.6.0.10-2.el9_0.s390x.rpm

SHA-256: 6639d31841692dcb81fa4211a49f992cef511852c60aefeae7af4d455ce08696

java-17-openjdk-src-slowdebug-17.0.6.0.10-2.el9_0.s390x.rpm

SHA-256: 9cfa90b50766d5d3f95eeef0582a319ee7a4af3b40f310b8696b054d6d3c658b

java-17-openjdk-static-libs-slowdebug-17.0.6.0.10-2.el9_0.s390x.rpm

SHA-256: 7cb5718791580f52d02adcb8fd1cdba5e842f6bbc0ddaa7f567c2c4c988ca3b7

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.0

SRPM

aarch64

java-17-openjdk-debuginfo-17.0.6.0.10-2.el9_0.aarch64.rpm

SHA-256: eea64a171558baa2111285d93a7b687620eeb5d9f4b59b28954fb20ba5fe1056

java-17-openjdk-debugsource-17.0.6.0.10-2.el9_0.aarch64.rpm

SHA-256: 60bce16f85bb95dab16677d43b96c5e182951656f3e5726f4e93e9c27ad69d55

java-17-openjdk-demo-fastdebug-17.0.6.0.10-2.el9_0.aarch64.rpm

SHA-256: bf891e499dbb6b940f7810ff65d4cb51c0ba7be2bc4a0d8bf86a127b91b690ac

java-17-openjdk-demo-slowdebug-17.0.6.0.10-2.el9_0.aarch64.rpm

SHA-256: 8537c303d094ee01de9d3e35b607baea9b15d8eda89e84c9b5c22069aa8e28cb

java-17-openjdk-devel-debuginfo-17.0.6.0.10-2.el9_0.aarch64.rpm

SHA-256: 627a87d5952cee118429a196296b9535fbbc236cdb16b61f28a989938657bc22

java-17-openjdk-devel-fastdebug-17.0.6.0.10-2.el9_0.aarch64.rpm

SHA-256: 0f99a0a733d099d67ae2a87adff5dd8e3cba6b1c5411b0af2fbdbe8f7b06907b

java-17-openjdk-devel-fastdebug-debuginfo-17.0.6.0.10-2.el9_0.aarch64.rpm

SHA-256: 3aa178291a428e59b9d141147a52c45df207e4844c599520a0f1ae012ce636b8

java-17-openjdk-devel-slowdebug-17.0.6.0.10-2.el9_0.aarch64.rpm

SHA-256: 4fa8eb4f31ef6b23ff000e5233cecce0b9764a6556c164ec162008281bb9bf90

java-17-openjdk-devel-slowdebug-debuginfo-17.0.6.0.10-2.el9_0.aarch64.rpm

SHA-256: 449233fb0e50ed7647bb3c5653600267f888c638ed7edcac7967f7a59152840d

java-17-openjdk-fastdebug-17.0.6.0.10-2.el9_0.aarch64.rpm

SHA-256: 14bf8719591e31fed115b7bfb1ff854163359b241f82e64437541cee76200e9b

java-17-openjdk-fastdebug-debuginfo-17.0.6.0.10-2.el9_0.aarch64.rpm

SHA-256: 24636df5801b44128ad00d793e70322fd359c9029c4322eeaede82d590adc4b7

java-17-openjdk-headless-debuginfo-17.0.6.0.10-2.el9_0.aarch64.rpm

SHA-256: f18fa18d347658495332d71e6acf5e1c8704feffc2079d8f88fc914dfc2e3678

java-17-openjdk-headless-fastdebug-17.0.6.0.10-2.el9_0.aarch64.rpm

SHA-256: 97f4ceadc1e8bf1f73d9511c3e79272b9a87966b54129baa6881cb6afb4fcd96

java-17-openjdk-headless-fastdebug-debuginfo-17.0.6.0.10-2.el9_0.aarch64.rpm

SHA-256: 9407dde9dc2217215af74a8e0ba4a126be151c060927788200292b1e80194462

java-17-openjdk-headless-slowdebug-17.0.6.0.10-2.el9_0.aarch64.rpm

SHA-256: 7a695969acbe2a3b3220911b9e6600e4d4d896e55903d35cce6ead0bbd6f8e82

java-17-openjdk-headless-slowdebug-debuginfo-17.0.6.0.10-2.el9_0.aarch64.rpm

SHA-256: 5d212582644591615e9f1c05852e406e7bb6867d62847928591132a2fda71271

java-17-openjdk-jmods-fastdebug-17.0.6.0.10-2.el9_0.aarch64.rpm

SHA-256: 01f0d42984f2ac95f92ffa9c84e584658ca234686d674528c1f0b919f0b3fbcf

java-17-openjdk-jmods-slowdebug-17.0.6.0.10-2.el9_0.aarch64.rpm

SHA-256: 2f3b9feb6fcc59c8058b32c2ca3473fea4247ad9efae941343ef97e4d195cef3

java-17-openjdk-slowdebug-17.0.6.0.10-2.el9_0.aarch64.rpm

SHA-256: ed1a03bedee8dd7b7a5272e60305385a0d5c211850d393adc8d12fad0fa51fdc

java-17-openjdk-slowdebug-debuginfo-17.0.6.0.10-2.el9_0.aarch64.rpm

SHA-256: 18584c651bdd5762c2da96388e61d1755ab56916c9781ea0d5401f7ebfc2c231

java-17-openjdk-src-fastdebug-17.0.6.0.10-2.el9_0.aarch64.rpm

SHA-256: d93308d1f52141cf6a36a8d4dc739539d51e09027bd61c7969bb476ed4c11a36

java-17-openjdk-src-slowdebug-17.0.6.0.10-2.el9_0.aarch64.rpm

SHA-256: f47e37e2e71c7cdbe791591d2235ad9e84d1ac39897a5e6e5fc6903489cfeb9b

java-17-openjdk-static-libs-fastdebug-17.0.6.0.10-2.el9_0.aarch64.rpm

SHA-256: d28e9bdd1f991f69bf0d370f32dd35c5455df67c7a139a48eb50914963b17df2

java-17-openjdk-static-libs-slowdebug-17.0.6.0.10-2.el9_0.aarch64.rpm

SHA-256: 57f02cbf124fc783f67cd2b223fdd65c465c469242ea528ebf265b502c88b819

Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0

SRPM

java-17-openjdk-17.0.6.0.10-2.el9_0.src.rpm

SHA-256: 2e4c8bb41b53b89e35943572d3972c6cd7b015912eccd81ed5745b6bdc2a1a26

aarch64

java-17-openjdk-17.0.6.0.10-2.el9_0.aarch64.rpm

SHA-256: 2173ec2459c39a8e12176d1ee93e1fb9228f178c918100107a35fe7cf7f66797

java-17-openjdk-debuginfo-17.0.6.0.10-2.el9_0.aarch64.rpm

SHA-256: eea64a171558baa2111285d93a7b687620eeb5d9f4b59b28954fb20ba5fe1056

java-17-openjdk-debugsource-17.0.6.0.10-2.el9_0.aarch64.rpm

SHA-256: 60bce16f85bb95dab16677d43b96c5e182951656f3e5726f4e93e9c27ad69d55

java-17-openjdk-demo-17.0.6.0.10-2.el9_0.aarch64.rpm

SHA-256: fb2dd21c7d570cee1c179a4c75fc09732e2aae6352062ffb8f05c822b48b559c

java-17-openjdk-devel-17.0.6.0.10-2.el9_0.aarch64.rpm

SHA-256: d839ed3cdc720fabdf3836f495f5454babed3386f2e4f76d1ca39f627e40e49b

java-17-openjdk-devel-debuginfo-17.0.6.0.10-2.el9_0.aarch64.rpm

SHA-256: 627a87d5952cee118429a196296b9535fbbc236cdb16b61f28a989938657bc22

java-17-openjdk-headless-17.0.6.0.10-2.el9_0.aarch64.rpm

SHA-256: 88bc0a1d99126e5e48f4812f74174f11fec08b035a8abc1467907907f90f77c9

java-17-openjdk-headless-debuginfo-17.0.6.0.10-2.el9_0.aarch64.rpm

SHA-256: f18fa18d347658495332d71e6acf5e1c8704feffc2079d8f88fc914dfc2e3678

java-17-openjdk-javadoc-17.0.6.0.10-2.el9_0.aarch64.rpm

SHA-256: 1dcadf4e5d6c31f9d7a04739c35510a309eb9773ea9335d26b0838734f0d4ec3

java-17-openjdk-javadoc-zip-17.0.6.0.10-2.el9_0.aarch64.rpm

SHA-256: 7be417a7d84b23e436fc186bb8c83564d95d7bd4813e0c03fb7f52fd3c9d0d0c

java-17-openjdk-jmods-17.0.6.0.10-2.el9_0.aarch64.rpm

SHA-256: d9d090c0fad203c629dffa8829f00bf18cdf4af3053557dcf2b7ea0c4b05ab44

java-17-openjdk-src-17.0.6.0.10-2.el9_0.aarch64.rpm

SHA-256: 9142d065846b15926de23f9d36b266618477446785a22fafbd9b5950d49e8336

java-17-openjdk-static-libs-17.0.6.0.10-2.el9_0.aarch64.rpm

SHA-256: 6f3a460cfb27f58186a237d8ffee9a795d7768978ba7b10ca7c86020085eb0f1

Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0

SRPM

java-17-openjdk-17.0.6.0.10-2.el9_0.src.rpm

SHA-256: 2e4c8bb41b53b89e35943572d3972c6cd7b015912eccd81ed5745b6bdc2a1a26

s390x

java-17-openjdk-17.0.6.0.10-2.el9_0.s390x.rpm

SHA-256: 2759e64e9e23d96e27d5e595e9b196821dc5077f12dda92ef2bccf449cacfdd5

java-17-openjdk-debuginfo-17.0.6.0.10-2.el9_0.s390x.rpm

SHA-256: 4dcf1c158df64097c68e9d9dd49002c86f29dbd05c83cd9f87796adfda730076

java-17-openjdk-debugsource-17.0.6.0.10-2.el9_0.s390x.rpm

SHA-256: 2b584c28c8caaa4789d66304f9763d895a0e37fe00de6320f2f4b49e51ff3bb1

java-17-openjdk-demo-17.0.6.0.10-2.el9_0.s390x.rpm

SHA-256: 72e107359d1dcf6b8da7d6ad599fe1be652a102f95c2851fad8c615d106dd408

java-17-openjdk-devel-17.0.6.0.10-2.el9_0.s390x.rpm

SHA-256: 9a67ac756ac85e53b9d7281fb153f1a3636099ff22843ce009dbd5fd07d9ad46

java-17-openjdk-devel-debuginfo-17.0.6.0.10-2.el9_0.s390x.rpm

SHA-256: cf72d7006828674a8032fd8afc1e530312c6535810b0300e5e36c2cbad1a3130

java-17-openjdk-headless-17.0.6.0.10-2.el9_0.s390x.rpm

SHA-256: d06d1ed1574b4c0887bb1036873a9f5ad562fc989528cfea231ad8a8c4d63db7

java-17-openjdk-headless-debuginfo-17.0.6.0.10-2.el9_0.s390x.rpm

SHA-256: 20aefe63ec8dfa692004debf57681c80e20aa14da60ae31687f0d1a606c17950

java-17-openjdk-javadoc-17.0.6.0.10-2.el9_0.s390x.rpm

SHA-256: ff0a1133f386c316b51c7df14c696c760151e7338998252b80dd115a5f80e80b

java-17-openjdk-javadoc-zip-17.0.6.0.10-2.el9_0.s390x.rpm

SHA-256: b8dd83bf94b93024e7c980095ca4176a6cabfed24e5e842578f80fc9e79e3863

java-17-openjdk-jmods-17.0.6.0.10-2.el9_0.s390x.rpm

SHA-256: 660cbc7449d5e9b0adace65e2c232216cc485dd5552bb1e053a51ff5f5134a38

java-17-openjdk-src-17.0.6.0.10-2.el9_0.s390x.rpm

SHA-256: 044601f432faea0655638fe7cc6a0cc8f8f8dd1465629e7f31afa50afa06337f

java-17-openjdk-static-libs-17.0.6.0.10-2.el9_0.s390x.rpm

SHA-256: a184c49c48edf7e516dcb8bc890f91770abc7f2b1eb71868b72fc2876a91a9ac

Related news

Gentoo Linux Security Advisory 202401-25

Gentoo Linux Security Advisory 202401-25 - Multiple vulnerabilities have been discovered in OpenJDK, the worst of which can lead to remote code execution. Versions greater than or equal to 11.0.19_p7:11 are affected.

CVE-2023-22062: Oracle Critical Patch Update Advisory - July 2023

Vulnerability in the Oracle Hyperion Financial Reporting product of Oracle Hyperion (component: Repository). The supported version that is affected is 11.2.13.0.000. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Hyperion Financial Reporting. While the vulnerability is in Oracle Hyperion Financial Reporting, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Hyperion Financial Reporting accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Hyperion Financial Reporting. CVSS 3.1 Base Score 8.5 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L).

Red Hat Security Advisory 2023-3136-01

Red Hat Security Advisory 2023-3136-01 - IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update upgrades IBM Java SE 8 to version 8 SR8. Issues addressed include a deserialization vulnerability.

RHSA-2023:1047: Red Hat Security Advisory: Red Hat Single Sign-On 7.6.2 for OpenShift image security and enhancement update

A new image is available for Red Hat Single Sign-On 7.6.2, running on Red Hat OpenShift Container Platform from the release of 3.11 up to the release of 4.12.0. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2018-14040: In Bootstrap before 4.1.2, XSS is possible in the collapse data-parent attribute. * CVE-2018-14042: In Bootstrap before 4.1.2, XSS is possible in the data-container property of tooltip. * CVE-2019-11358: A Prototype Pollution vulnerability was found in jque...

Red Hat Security Advisory 2023-0632-01

Red Hat Security Advisory 2023-0632-01 - Logging Subsystem 5.4.11 - Red Hat OpenShift.

Debian Security Advisory 5335-1

Debian Linux Security Advisory 5335-1 - Several vulnerabilities have been discovered in the OpenJDK Java runtime, which may result in denial of service or spoofing.

Red Hat Security Advisory 2023-0208-01

Red Hat Security Advisory 2023-0208-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include a deserialization vulnerability.

Red Hat Security Advisory 2023-0387-01

Red Hat Security Advisory 2023-0387-01 - The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. This release of the Red Hat build of OpenJDK 8 for portable Linux serves as a replacement for Red Hat build of OpenJDK 8 and includes security and bug fixes as well as enhancements. For further information, refer to the release notes linked to in the References section. Issues addressed include a deserialization vulnerability.

RHSA-2023:0353: Red Hat Security Advisory: OpenJDK 11.0.18 Security Update for Windows Builds

The Red Hat Build of OpenJDK 11 (java-11-openjdk) is now available for Windows. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0388: Red Hat Security Advisory: OpenJDK 11.0.18 Security Update for Portable Linux Builds

The Red Hat Build of OpenJDK 11 (java-11-openjdk) is now available for portable Linux. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0207: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21830: OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0205: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21830: OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

Red Hat Security Advisory 2023-0195-01

Red Hat Security Advisory 2023-0195-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

RHSA-2023:0195: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

Red Hat Security Advisory 2023-0202-01

Red Hat Security Advisory 2023-0202-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0202-01

Red Hat Security Advisory 2023-0202-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0198-01

Red Hat Security Advisory 2023-0198-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0198-01

Red Hat Security Advisory 2023-0198-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0199-01

Red Hat Security Advisory 2023-0199-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0199-01

Red Hat Security Advisory 2023-0199-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0190-01

Red Hat Security Advisory 2023-0190-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0190-01

Red Hat Security Advisory 2023-0190-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0191-01

Red Hat Security Advisory 2023-0191-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0191-01

Red Hat Security Advisory 2023-0191-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

RHSA-2023:0190: Red Hat Security Advisory: java-17-openjdk security update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0190: Red Hat Security Advisory: java-17-openjdk security update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0198: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0198: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0196: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0196: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0191: Red Hat Security Advisory: java-17-openjdk security and bug fix update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0191: Red Hat Security Advisory: java-17-openjdk security and bug fix update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0192: Red Hat Security Advisory: java-17-openjdk security and bug fix update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0192: Red Hat Security Advisory: java-17-openjdk security and bug fix update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)