Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:5681: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859)
  • CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866)
  • CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)
Red Hat Security Data
#vulnerability#linux#red_hat#java#ibm#sap

Synopsis

Important: java-11-openjdk security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.

Security Fix(es):

  • OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407) (CVE-2022-34169)
  • OpenJDK: class compilation issue (Hotspot, 8281859) (CVE-2022-21540)
  • OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) (CVE-2022-21541)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • rh1991003 patch breaks sun.security.pkcs11.wrapper.PKCS11.getInstance() [rhel-8, openjdk-11] (BZ#2099918)
  • Revert to disabling system security properties and FIPS mode support together [rhel-8, openjdk-11] (BZ#2108249)
  • SecretKey generate/import operations don’t add the CKA_SIGN attribute in FIPS mode [rhel-8, openjdk-11] (BZ#2108252)
  • Detect NSS at Runtime for FIPS detection [rhel-8, openjdk-17] (BZ#2108269)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.4 aarch64

Fixes

  • BZ - 2099918 - rh1991003 patch breaks sun.security.pkcs11.wrapper.PKCS11.getInstance() [rhel-8, openjdk-11] [rhel-8.4.0.z]
  • BZ - 2108249 - Revert to disabling system security properties and FIPS mode support together [rhel-8, openjdk-11] [rhel-8.4.0.z]
  • BZ - 2108252 - SecretKey generate/import operations don’t add the CKA_SIGN attribute in FIPS mode [rhel-8, openjdk-11] [rhel-8.4.0.z]
  • BZ - 2108269 - Detect NSS at Runtime for FIPS detection [rhel-8, openjdk-17] [rhel-8.4.0.z]
  • BZ - 2108540 - CVE-2022-21540 OpenJDK: class compilation issue (Hotspot, 8281859)
  • BZ - 2108543 - CVE-2022-21541 OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866)
  • BZ - 2108554 - CVE-2022-34169 OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM

java-11-openjdk-11.0.16.0.8-1.el8_4.src.rpm

SHA-256: 79cb08413d226e83e48a1fe473c4620ea66c667779297eafbce7c1ff338e83b6

x86_64

java-11-openjdk-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: 8fd7beea99f801eba3620a3f2f9cc2b53ce68b2dac05ff2f5813a47fa946f3cb

java-11-openjdk-debuginfo-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: a3fc6d62b1513cbef8daa4a6f9125f727c1a343a1008366315bfd540e6b85a13

java-11-openjdk-debugsource-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: e17834b515005cdf25512084a2705d96485c22059dbb605b9a9d93a53937305f

java-11-openjdk-demo-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: b7f8bf91c5351a08058c281bed99eda1a1c8b4fa0cbacd8dc13fe7056fcaf34b

java-11-openjdk-devel-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: 043a653329bbb979720cad0653b15b3291d7a63a23b9893154a935a0f00c6168

java-11-openjdk-devel-debuginfo-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: d14e73390d62ca8fb003dc0666e616071f489cb67176748daa5072c3f3270a93

java-11-openjdk-devel-fastdebug-debuginfo-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: d26b6fd53fe199ff15e19248fbdca4d9cfd95197b2579517f955fb9ea5715663

java-11-openjdk-devel-slowdebug-debuginfo-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: 62569d78b08ba4351b17eb2eb87fe1e8b3db407f63744b24f641aaaef7e75647

java-11-openjdk-fastdebug-debuginfo-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: 26cc3d0211456f376beee15d2d3fe9cb966c57677e165a6a014523e4401697a6

java-11-openjdk-headless-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: 897821535e14c5d1b5a2f7dad499a2ff1a4008c75aebd4157fd2c021f3f4bb69

java-11-openjdk-headless-debuginfo-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: f7fc5ddb8105638a73d0b42c45b531fc850f46c941f29387238c1fe08fdf0699

java-11-openjdk-headless-fastdebug-debuginfo-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: c048d210bf8a5f8e7ed3eb664d777eff8890ca6c8e1ac7a8dd4f5b312baf3c8d

java-11-openjdk-headless-slowdebug-debuginfo-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: bc2cf6d0ddcf36a2f5b8bda696023bd04309393d289458c0466a78faeae1e560

java-11-openjdk-javadoc-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: af3adff3794d200ccba05769a34d247e102fcc830f11241fbd139daff06ba4c6

java-11-openjdk-javadoc-zip-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: 24d76a4afc228d6107b6f6a5698d7e567c17b86019c881c68851da8703a038db

java-11-openjdk-jmods-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: 4d7254c269fcdd015f33d1a205f25baebea778d7d1ea7224c64ca089dca019c1

java-11-openjdk-slowdebug-debuginfo-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: 466f5bc3607621e1ac17e3ff3dfd22fb45d127f0f09782079040b38500df6c28

java-11-openjdk-src-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: 8031a9f59f603f98dc93a907baa35f4502974d8ce775c4e72e7fabbb5b79dde7

java-11-openjdk-static-libs-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: b02bb27591f65d52618ff4eb23affb84dab6a03235cdb7c2519fa24738fe6bd3

Red Hat Enterprise Linux Server - AUS 8.4

SRPM

java-11-openjdk-11.0.16.0.8-1.el8_4.src.rpm

SHA-256: 79cb08413d226e83e48a1fe473c4620ea66c667779297eafbce7c1ff338e83b6

x86_64

java-11-openjdk-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: 8fd7beea99f801eba3620a3f2f9cc2b53ce68b2dac05ff2f5813a47fa946f3cb

java-11-openjdk-debuginfo-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: a3fc6d62b1513cbef8daa4a6f9125f727c1a343a1008366315bfd540e6b85a13

java-11-openjdk-debugsource-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: e17834b515005cdf25512084a2705d96485c22059dbb605b9a9d93a53937305f

java-11-openjdk-demo-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: b7f8bf91c5351a08058c281bed99eda1a1c8b4fa0cbacd8dc13fe7056fcaf34b

java-11-openjdk-devel-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: 043a653329bbb979720cad0653b15b3291d7a63a23b9893154a935a0f00c6168

java-11-openjdk-devel-debuginfo-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: d14e73390d62ca8fb003dc0666e616071f489cb67176748daa5072c3f3270a93

java-11-openjdk-devel-fastdebug-debuginfo-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: d26b6fd53fe199ff15e19248fbdca4d9cfd95197b2579517f955fb9ea5715663

java-11-openjdk-devel-slowdebug-debuginfo-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: 62569d78b08ba4351b17eb2eb87fe1e8b3db407f63744b24f641aaaef7e75647

java-11-openjdk-fastdebug-debuginfo-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: 26cc3d0211456f376beee15d2d3fe9cb966c57677e165a6a014523e4401697a6

java-11-openjdk-headless-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: 897821535e14c5d1b5a2f7dad499a2ff1a4008c75aebd4157fd2c021f3f4bb69

java-11-openjdk-headless-debuginfo-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: f7fc5ddb8105638a73d0b42c45b531fc850f46c941f29387238c1fe08fdf0699

java-11-openjdk-headless-fastdebug-debuginfo-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: c048d210bf8a5f8e7ed3eb664d777eff8890ca6c8e1ac7a8dd4f5b312baf3c8d

java-11-openjdk-headless-slowdebug-debuginfo-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: bc2cf6d0ddcf36a2f5b8bda696023bd04309393d289458c0466a78faeae1e560

java-11-openjdk-javadoc-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: af3adff3794d200ccba05769a34d247e102fcc830f11241fbd139daff06ba4c6

java-11-openjdk-javadoc-zip-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: 24d76a4afc228d6107b6f6a5698d7e567c17b86019c881c68851da8703a038db

java-11-openjdk-jmods-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: 4d7254c269fcdd015f33d1a205f25baebea778d7d1ea7224c64ca089dca019c1

java-11-openjdk-slowdebug-debuginfo-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: 466f5bc3607621e1ac17e3ff3dfd22fb45d127f0f09782079040b38500df6c28

java-11-openjdk-src-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: 8031a9f59f603f98dc93a907baa35f4502974d8ce775c4e72e7fabbb5b79dde7

java-11-openjdk-static-libs-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: b02bb27591f65d52618ff4eb23affb84dab6a03235cdb7c2519fa24738fe6bd3

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4

SRPM

java-11-openjdk-11.0.16.0.8-1.el8_4.src.rpm

SHA-256: 79cb08413d226e83e48a1fe473c4620ea66c667779297eafbce7c1ff338e83b6

s390x

java-11-openjdk-11.0.16.0.8-1.el8_4.s390x.rpm

SHA-256: 4ff634d851cbd06457a8951def2313885d179fbae03e0ebb7a5f26111efd07b5

java-11-openjdk-debuginfo-11.0.16.0.8-1.el8_4.s390x.rpm

SHA-256: 2e3708a740e78a3f63941bba2b4a9b73c75e474017149457c71ae78569652a4e

java-11-openjdk-debugsource-11.0.16.0.8-1.el8_4.s390x.rpm

SHA-256: 109b2be67aafc4c7205e6d5c82dfc5a83295d9fea41306a11279334b7b33bc0e

java-11-openjdk-demo-11.0.16.0.8-1.el8_4.s390x.rpm

SHA-256: b61c02a0dfd05a81efc93d27ea1a07a461084a47a3d14af0a70866263ffef6e3

java-11-openjdk-devel-11.0.16.0.8-1.el8_4.s390x.rpm

SHA-256: 9486d692450ec053f88e6f74cdda00d527530219f2b3bb26dafebb4bfa6c6bf4

java-11-openjdk-devel-debuginfo-11.0.16.0.8-1.el8_4.s390x.rpm

SHA-256: d75fb0cf72026852c20d419590c0044564e556ce9572bebeb574216b3518319c

java-11-openjdk-devel-slowdebug-debuginfo-11.0.16.0.8-1.el8_4.s390x.rpm

SHA-256: 12e7c148d236704992908edbca9f351e5ad6dae6c55e05ab5c0a57128860769c

java-11-openjdk-headless-11.0.16.0.8-1.el8_4.s390x.rpm

SHA-256: 0706150219a18bbb900eec74da832d21de73ec7961a9f0e0b6cd11550b726e48

java-11-openjdk-headless-debuginfo-11.0.16.0.8-1.el8_4.s390x.rpm

SHA-256: b5a832d45c9f8feb8d1f5a031e10603c4c3ec1a5b6967f4d16d63937ae5aea25

java-11-openjdk-headless-slowdebug-debuginfo-11.0.16.0.8-1.el8_4.s390x.rpm

SHA-256: ddbc321e8a1317d7dba182c5efcb87bd73c6709983e41d24a9d62ae230a3f0b3

java-11-openjdk-javadoc-11.0.16.0.8-1.el8_4.s390x.rpm

SHA-256: 12cc32bdd856b6143386165413339e1ae5003fc677a042fdf1cad90af4259044

java-11-openjdk-javadoc-zip-11.0.16.0.8-1.el8_4.s390x.rpm

SHA-256: adb3fcd5059158ff60e7786ca2f26dd3429565f00e5bc64039d5b13985fb9664

java-11-openjdk-jmods-11.0.16.0.8-1.el8_4.s390x.rpm

SHA-256: 9b38a0ca05bccad599afa8ea94cd7b51180e4811dea3a79da0059ea9138f176e

java-11-openjdk-slowdebug-debuginfo-11.0.16.0.8-1.el8_4.s390x.rpm

SHA-256: 22a981456c214a43b7eda7263f88eb6bd83e57864bca418ab4459b612c769b3e

java-11-openjdk-src-11.0.16.0.8-1.el8_4.s390x.rpm

SHA-256: 7ca985c1285bd49752bd97007645e829b14a712dda38b66f8f5bc3b1d1919e89

java-11-openjdk-static-libs-11.0.16.0.8-1.el8_4.s390x.rpm

SHA-256: ddc45bea29baa5ddcd9e6c526c6f83c263f927f91f0cec2223eacfed4e712d1c

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM

java-11-openjdk-11.0.16.0.8-1.el8_4.src.rpm

SHA-256: 79cb08413d226e83e48a1fe473c4620ea66c667779297eafbce7c1ff338e83b6

ppc64le

java-11-openjdk-11.0.16.0.8-1.el8_4.ppc64le.rpm

SHA-256: 19badae75a726428fabeb554f1cc10a15ade78c2c79fef7dd48bc44d7a6304d0

java-11-openjdk-debuginfo-11.0.16.0.8-1.el8_4.ppc64le.rpm

SHA-256: 72c62e63a7f35bff8308cf1f57567b6a4895fe6f8e7431ae1565ee173f8d149c

java-11-openjdk-debugsource-11.0.16.0.8-1.el8_4.ppc64le.rpm

SHA-256: 6ee50a4d9427dcbe52820c9775b1dfea37e7c8d816ea8538d6efce8feea7e582

java-11-openjdk-demo-11.0.16.0.8-1.el8_4.ppc64le.rpm

SHA-256: 20a7ca11eeeac531498d8236dc6997cd97f3c7850448683c204344395241402b

java-11-openjdk-devel-11.0.16.0.8-1.el8_4.ppc64le.rpm

SHA-256: b8a5095eed057b0257e6b7ebf0a25dafc95d304b29765eb94e4c04ca44adf67e

java-11-openjdk-devel-debuginfo-11.0.16.0.8-1.el8_4.ppc64le.rpm

SHA-256: 081352ec96de7b80d06856dd6173b0ace66ad0a03a4addcb452873ef64faef1d

java-11-openjdk-devel-slowdebug-debuginfo-11.0.16.0.8-1.el8_4.ppc64le.rpm

SHA-256: 9e6054e2e9a18e63a865f61334a35a233ef4e8611c6a6af592a73488fcf72660

java-11-openjdk-headless-11.0.16.0.8-1.el8_4.ppc64le.rpm

SHA-256: fa32a46736d696aa27c16a8c057362d26b21037e1742107927bf964b26fcf255

java-11-openjdk-headless-debuginfo-11.0.16.0.8-1.el8_4.ppc64le.rpm

SHA-256: b5b1d2a0b6189e4d38c03cd6aa51746f19f3e7bdb17d7386266a32343d71cce8

java-11-openjdk-headless-slowdebug-debuginfo-11.0.16.0.8-1.el8_4.ppc64le.rpm

SHA-256: e113829051de800930df9816fa99db8eeaee5344c0eb3710fbace861e8b7dec2

java-11-openjdk-javadoc-11.0.16.0.8-1.el8_4.ppc64le.rpm

SHA-256: a7d52a9fcbe654b3efee5bf50671dc4bd3e75aec10122e4272fc5da7e0251887

java-11-openjdk-javadoc-zip-11.0.16.0.8-1.el8_4.ppc64le.rpm

SHA-256: e01018103fd1c0677c8773374b013024f8a475e4b1a302e031f7d45b2617ad42

java-11-openjdk-jmods-11.0.16.0.8-1.el8_4.ppc64le.rpm

SHA-256: f7599daa7f83b7d2887c5da82c37c12d0e07cac0984a0e1a742135be002ddecd

java-11-openjdk-slowdebug-debuginfo-11.0.16.0.8-1.el8_4.ppc64le.rpm

SHA-256: f5a641c8c8e35a51564e90a588829ba57e4ce2d2ca67735d08e09bebed7873a8

java-11-openjdk-src-11.0.16.0.8-1.el8_4.ppc64le.rpm

SHA-256: 77ef54c38d1155173f85b3c228462346bf2acce644559bcd1c6a64c0e49b556d

java-11-openjdk-static-libs-11.0.16.0.8-1.el8_4.ppc64le.rpm

SHA-256: e4d8b31abe0717a7ed6649e1443129aff50869cfdfde11de75cc6f7b1ecd5efc

Red Hat Enterprise Linux Server - TUS 8.4

SRPM

java-11-openjdk-11.0.16.0.8-1.el8_4.src.rpm

SHA-256: 79cb08413d226e83e48a1fe473c4620ea66c667779297eafbce7c1ff338e83b6

x86_64

java-11-openjdk-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: 8fd7beea99f801eba3620a3f2f9cc2b53ce68b2dac05ff2f5813a47fa946f3cb

java-11-openjdk-debuginfo-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: a3fc6d62b1513cbef8daa4a6f9125f727c1a343a1008366315bfd540e6b85a13

java-11-openjdk-debugsource-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: e17834b515005cdf25512084a2705d96485c22059dbb605b9a9d93a53937305f

java-11-openjdk-demo-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: b7f8bf91c5351a08058c281bed99eda1a1c8b4fa0cbacd8dc13fe7056fcaf34b

java-11-openjdk-devel-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: 043a653329bbb979720cad0653b15b3291d7a63a23b9893154a935a0f00c6168

java-11-openjdk-devel-debuginfo-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: d14e73390d62ca8fb003dc0666e616071f489cb67176748daa5072c3f3270a93

java-11-openjdk-devel-fastdebug-debuginfo-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: d26b6fd53fe199ff15e19248fbdca4d9cfd95197b2579517f955fb9ea5715663

java-11-openjdk-devel-slowdebug-debuginfo-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: 62569d78b08ba4351b17eb2eb87fe1e8b3db407f63744b24f641aaaef7e75647

java-11-openjdk-fastdebug-debuginfo-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: 26cc3d0211456f376beee15d2d3fe9cb966c57677e165a6a014523e4401697a6

java-11-openjdk-headless-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: 897821535e14c5d1b5a2f7dad499a2ff1a4008c75aebd4157fd2c021f3f4bb69

java-11-openjdk-headless-debuginfo-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: f7fc5ddb8105638a73d0b42c45b531fc850f46c941f29387238c1fe08fdf0699

java-11-openjdk-headless-fastdebug-debuginfo-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: c048d210bf8a5f8e7ed3eb664d777eff8890ca6c8e1ac7a8dd4f5b312baf3c8d

java-11-openjdk-headless-slowdebug-debuginfo-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: bc2cf6d0ddcf36a2f5b8bda696023bd04309393d289458c0466a78faeae1e560

java-11-openjdk-javadoc-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: af3adff3794d200ccba05769a34d247e102fcc830f11241fbd139daff06ba4c6

java-11-openjdk-javadoc-zip-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: 24d76a4afc228d6107b6f6a5698d7e567c17b86019c881c68851da8703a038db

java-11-openjdk-jmods-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: 4d7254c269fcdd015f33d1a205f25baebea778d7d1ea7224c64ca089dca019c1

java-11-openjdk-slowdebug-debuginfo-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: 466f5bc3607621e1ac17e3ff3dfd22fb45d127f0f09782079040b38500df6c28

java-11-openjdk-src-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: 8031a9f59f603f98dc93a907baa35f4502974d8ce775c4e72e7fabbb5b79dde7

java-11-openjdk-static-libs-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: b02bb27591f65d52618ff4eb23affb84dab6a03235cdb7c2519fa24738fe6bd3

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM

java-11-openjdk-11.0.16.0.8-1.el8_4.src.rpm

SHA-256: 79cb08413d226e83e48a1fe473c4620ea66c667779297eafbce7c1ff338e83b6

aarch64

java-11-openjdk-11.0.16.0.8-1.el8_4.aarch64.rpm

SHA-256: 3931afc9d82a31b3ce2a678f6cc685cb0dae6f38d5b66110b107b8c22fbbe6f7

java-11-openjdk-debuginfo-11.0.16.0.8-1.el8_4.aarch64.rpm

SHA-256: e6d9100075f42108ed74877c115590967930d264c5131bd1ec40d1873f9faacf

java-11-openjdk-debugsource-11.0.16.0.8-1.el8_4.aarch64.rpm

SHA-256: a97c5b2100c2c524581d997d13d6097e8b6b066ba1511831778c36cf356f3535

java-11-openjdk-demo-11.0.16.0.8-1.el8_4.aarch64.rpm

SHA-256: e9612c97821cdde4ee4aa24787fe0a6f5d0911d2fd80856db21c7f6921bdc00c

java-11-openjdk-devel-11.0.16.0.8-1.el8_4.aarch64.rpm

SHA-256: 661e486c3e774b5788bd64a37ec31d3b634d227a3a1995b8677219d20f916f92

java-11-openjdk-devel-debuginfo-11.0.16.0.8-1.el8_4.aarch64.rpm

SHA-256: cadee53af58585a8209db40c6d3f6c61119a87930d00d4d802828e74b662d40e

java-11-openjdk-devel-slowdebug-debuginfo-11.0.16.0.8-1.el8_4.aarch64.rpm

SHA-256: df239e4117aaa52a0d51f992d76ea3f2c73514eae0a46bc8e9310884c79f4844

java-11-openjdk-headless-11.0.16.0.8-1.el8_4.aarch64.rpm

SHA-256: f365e7bec1aa3d6cac4f6f91d0b4a6c2a7d9b82b908164aaebfd3e8b6957dc26

java-11-openjdk-headless-debuginfo-11.0.16.0.8-1.el8_4.aarch64.rpm

SHA-256: f36f3ff6dd86efc20eb9d85647efb52c9e4b5bb9cec3ea1d8274ecf9bfe60dcc

java-11-openjdk-headless-slowdebug-debuginfo-11.0.16.0.8-1.el8_4.aarch64.rpm

SHA-256: c7ff3aacf43eff72e2c426c6d9473a9af631b309732b517b0bebd4adbed2a39e

java-11-openjdk-javadoc-11.0.16.0.8-1.el8_4.aarch64.rpm

SHA-256: b00fb5c3243cfe881c4d9345c3fb943795105c96e06e6dbc3008d642e407a87f

java-11-openjdk-javadoc-zip-11.0.16.0.8-1.el8_4.aarch64.rpm

SHA-256: c2c90b3e3b5135ff98fbd1e0e497ee1a8d7cba67671a399b49b0d2e81ff6b0f0

java-11-openjdk-jmods-11.0.16.0.8-1.el8_4.aarch64.rpm

SHA-256: bc2000744e3db903e20e1695246ee70acc90efc73c52b8ee16191b31e105f3d3

java-11-openjdk-slowdebug-debuginfo-11.0.16.0.8-1.el8_4.aarch64.rpm

SHA-256: 9555ea14bde354577e2193e9baee41a5703f053eeab2b9258162137d73103e18

java-11-openjdk-src-11.0.16.0.8-1.el8_4.aarch64.rpm

SHA-256: 4f290a5c789cfe806c266ea01213ac3346acac1b69ff0e2b0e4c720e370d7b9f

java-11-openjdk-static-libs-11.0.16.0.8-1.el8_4.aarch64.rpm

SHA-256: 736a7e9b5d52038539fc35c8b1585bd94a789adb7c36655e2ab97177785b7286

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM

java-11-openjdk-11.0.16.0.8-1.el8_4.src.rpm

SHA-256: 79cb08413d226e83e48a1fe473c4620ea66c667779297eafbce7c1ff338e83b6

ppc64le

java-11-openjdk-11.0.16.0.8-1.el8_4.ppc64le.rpm

SHA-256: 19badae75a726428fabeb554f1cc10a15ade78c2c79fef7dd48bc44d7a6304d0

java-11-openjdk-debuginfo-11.0.16.0.8-1.el8_4.ppc64le.rpm

SHA-256: 72c62e63a7f35bff8308cf1f57567b6a4895fe6f8e7431ae1565ee173f8d149c

java-11-openjdk-debugsource-11.0.16.0.8-1.el8_4.ppc64le.rpm

SHA-256: 6ee50a4d9427dcbe52820c9775b1dfea37e7c8d816ea8538d6efce8feea7e582

java-11-openjdk-demo-11.0.16.0.8-1.el8_4.ppc64le.rpm

SHA-256: 20a7ca11eeeac531498d8236dc6997cd97f3c7850448683c204344395241402b

java-11-openjdk-devel-11.0.16.0.8-1.el8_4.ppc64le.rpm

SHA-256: b8a5095eed057b0257e6b7ebf0a25dafc95d304b29765eb94e4c04ca44adf67e

java-11-openjdk-devel-debuginfo-11.0.16.0.8-1.el8_4.ppc64le.rpm

SHA-256: 081352ec96de7b80d06856dd6173b0ace66ad0a03a4addcb452873ef64faef1d

java-11-openjdk-devel-slowdebug-debuginfo-11.0.16.0.8-1.el8_4.ppc64le.rpm

SHA-256: 9e6054e2e9a18e63a865f61334a35a233ef4e8611c6a6af592a73488fcf72660

java-11-openjdk-headless-11.0.16.0.8-1.el8_4.ppc64le.rpm

SHA-256: fa32a46736d696aa27c16a8c057362d26b21037e1742107927bf964b26fcf255

java-11-openjdk-headless-debuginfo-11.0.16.0.8-1.el8_4.ppc64le.rpm

SHA-256: b5b1d2a0b6189e4d38c03cd6aa51746f19f3e7bdb17d7386266a32343d71cce8

java-11-openjdk-headless-slowdebug-debuginfo-11.0.16.0.8-1.el8_4.ppc64le.rpm

SHA-256: e113829051de800930df9816fa99db8eeaee5344c0eb3710fbace861e8b7dec2

java-11-openjdk-javadoc-11.0.16.0.8-1.el8_4.ppc64le.rpm

SHA-256: a7d52a9fcbe654b3efee5bf50671dc4bd3e75aec10122e4272fc5da7e0251887

java-11-openjdk-javadoc-zip-11.0.16.0.8-1.el8_4.ppc64le.rpm

SHA-256: e01018103fd1c0677c8773374b013024f8a475e4b1a302e031f7d45b2617ad42

java-11-openjdk-jmods-11.0.16.0.8-1.el8_4.ppc64le.rpm

SHA-256: f7599daa7f83b7d2887c5da82c37c12d0e07cac0984a0e1a742135be002ddecd

java-11-openjdk-slowdebug-debuginfo-11.0.16.0.8-1.el8_4.ppc64le.rpm

SHA-256: f5a641c8c8e35a51564e90a588829ba57e4ce2d2ca67735d08e09bebed7873a8

java-11-openjdk-src-11.0.16.0.8-1.el8_4.ppc64le.rpm

SHA-256: 77ef54c38d1155173f85b3c228462346bf2acce644559bcd1c6a64c0e49b556d

java-11-openjdk-static-libs-11.0.16.0.8-1.el8_4.ppc64le.rpm

SHA-256: e4d8b31abe0717a7ed6649e1443129aff50869cfdfde11de75cc6f7b1ecd5efc

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM

java-11-openjdk-11.0.16.0.8-1.el8_4.src.rpm

SHA-256: 79cb08413d226e83e48a1fe473c4620ea66c667779297eafbce7c1ff338e83b6

x86_64

java-11-openjdk-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: 8fd7beea99f801eba3620a3f2f9cc2b53ce68b2dac05ff2f5813a47fa946f3cb

java-11-openjdk-debuginfo-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: a3fc6d62b1513cbef8daa4a6f9125f727c1a343a1008366315bfd540e6b85a13

java-11-openjdk-debugsource-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: e17834b515005cdf25512084a2705d96485c22059dbb605b9a9d93a53937305f

java-11-openjdk-demo-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: b7f8bf91c5351a08058c281bed99eda1a1c8b4fa0cbacd8dc13fe7056fcaf34b

java-11-openjdk-devel-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: 043a653329bbb979720cad0653b15b3291d7a63a23b9893154a935a0f00c6168

java-11-openjdk-devel-debuginfo-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: d14e73390d62ca8fb003dc0666e616071f489cb67176748daa5072c3f3270a93

java-11-openjdk-devel-fastdebug-debuginfo-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: d26b6fd53fe199ff15e19248fbdca4d9cfd95197b2579517f955fb9ea5715663

java-11-openjdk-devel-slowdebug-debuginfo-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: 62569d78b08ba4351b17eb2eb87fe1e8b3db407f63744b24f641aaaef7e75647

java-11-openjdk-fastdebug-debuginfo-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: 26cc3d0211456f376beee15d2d3fe9cb966c57677e165a6a014523e4401697a6

java-11-openjdk-headless-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: 897821535e14c5d1b5a2f7dad499a2ff1a4008c75aebd4157fd2c021f3f4bb69

java-11-openjdk-headless-debuginfo-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: f7fc5ddb8105638a73d0b42c45b531fc850f46c941f29387238c1fe08fdf0699

java-11-openjdk-headless-fastdebug-debuginfo-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: c048d210bf8a5f8e7ed3eb664d777eff8890ca6c8e1ac7a8dd4f5b312baf3c8d

java-11-openjdk-headless-slowdebug-debuginfo-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: bc2cf6d0ddcf36a2f5b8bda696023bd04309393d289458c0466a78faeae1e560

java-11-openjdk-javadoc-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: af3adff3794d200ccba05769a34d247e102fcc830f11241fbd139daff06ba4c6

java-11-openjdk-javadoc-zip-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: 24d76a4afc228d6107b6f6a5698d7e567c17b86019c881c68851da8703a038db

java-11-openjdk-jmods-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: 4d7254c269fcdd015f33d1a205f25baebea778d7d1ea7224c64ca089dca019c1

java-11-openjdk-slowdebug-debuginfo-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: 466f5bc3607621e1ac17e3ff3dfd22fb45d127f0f09782079040b38500df6c28

java-11-openjdk-src-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: 8031a9f59f603f98dc93a907baa35f4502974d8ce775c4e72e7fabbb5b79dde7

java-11-openjdk-static-libs-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: b02bb27591f65d52618ff4eb23affb84dab6a03235cdb7c2519fa24738fe6bd3

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.4

SRPM

x86_64

java-11-openjdk-debugsource-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: e17834b515005cdf25512084a2705d96485c22059dbb605b9a9d93a53937305f

java-11-openjdk-demo-fastdebug-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: e3feb6ad6ccd2206b2d1d5d5f6f9ca7755e68c0708c20460e61207501d94014c

java-11-openjdk-demo-slowdebug-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: 55cffd4e63237c7d63b5ac5043e43226d052a2929c415ada6d72e07cb4d9e5f8

java-11-openjdk-devel-fastdebug-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: 89891758bb7e15e206d23233b19584eec3c3b5bd5a57487eeef106d778adbfad

java-11-openjdk-devel-fastdebug-debuginfo-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: d26b6fd53fe199ff15e19248fbdca4d9cfd95197b2579517f955fb9ea5715663

java-11-openjdk-devel-slowdebug-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: 3ac41651cd3974543e23856ffa93283cf151d3f58adb6ebcdf62e8156e45e7e8

java-11-openjdk-devel-slowdebug-debuginfo-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: 62569d78b08ba4351b17eb2eb87fe1e8b3db407f63744b24f641aaaef7e75647

java-11-openjdk-fastdebug-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: 55e65b1a4db22dda35d935ce547f9830f6ee30a1315cec35abda2e3c14bd57fb

java-11-openjdk-fastdebug-debuginfo-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: 26cc3d0211456f376beee15d2d3fe9cb966c57677e165a6a014523e4401697a6

java-11-openjdk-headless-fastdebug-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: 3d90ca5a1f0bcc6b8249a1303dfffd25626d5fe06e6edec4613f914a404a13ca

java-11-openjdk-headless-fastdebug-debuginfo-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: c048d210bf8a5f8e7ed3eb664d777eff8890ca6c8e1ac7a8dd4f5b312baf3c8d

java-11-openjdk-headless-slowdebug-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: 16ea8cced9069d826c5fcd713c07c0541a6867c3696d37772ac9e430f3f13279

java-11-openjdk-headless-slowdebug-debuginfo-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: bc2cf6d0ddcf36a2f5b8bda696023bd04309393d289458c0466a78faeae1e560

java-11-openjdk-jmods-fastdebug-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: 0a457fed7225c2e80f4f3f6064a0bc67f41ff0e5ccca6d5cdeda8f915eebab86

java-11-openjdk-jmods-slowdebug-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: 003fcd2783c668a2808d13a509b95cf7985aebb4f8b3b7824e5c94e4a3562f38

java-11-openjdk-slowdebug-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: 144c8c4b6701feb393805e5ea36d298627a5c29c415fe23a1d2502a89b67c923

java-11-openjdk-slowdebug-debuginfo-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: 466f5bc3607621e1ac17e3ff3dfd22fb45d127f0f09782079040b38500df6c28

java-11-openjdk-src-fastdebug-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: f8368921dd25191e25faa71bb50286ed629cdf917cb05a39449d125beb239400

java-11-openjdk-src-slowdebug-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: aedf31dc4fcdccb033f5cd852e2d45017e5bc7229360d650e5015d10f83c63ea

java-11-openjdk-static-libs-fastdebug-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: 5fa2f7119fd0d0842e64e22dbb088ee1f1d287e3b91d888597efa13254f95fc2

java-11-openjdk-static-libs-slowdebug-11.0.16.0.8-1.el8_4.x86_64.rpm

SHA-256: 8d84665b2c4018e12a0e9af862a3df642b26bf884da29991b69d0f413ade86b6

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.4

SRPM

ppc64le

java-11-openjdk-debugsource-11.0.16.0.8-1.el8_4.ppc64le.rpm

SHA-256: 6ee50a4d9427dcbe52820c9775b1dfea37e7c8d816ea8538d6efce8feea7e582

java-11-openjdk-demo-slowdebug-11.0.16.0.8-1.el8_4.ppc64le.rpm

SHA-256: 5812a36b04b58d8dcf95a93044093b9c12ee9505de96d4decf01b518196f5876

java-11-openjdk-devel-slowdebug-11.0.16.0.8-1.el8_4.ppc64le.rpm

SHA-256: a281534050d5b8f83e8ab4405370a87bad27f58cebb099efcec2f66bfcc19c1e

java-11-openjdk-devel-slowdebug-debuginfo-11.0.16.0.8-1.el8_4.ppc64le.rpm

SHA-256: 9e6054e2e9a18e63a865f61334a35a233ef4e8611c6a6af592a73488fcf72660

java-11-openjdk-headless-slowdebug-11.0.16.0.8-1.el8_4.ppc64le.rpm

SHA-256: 9aa92d1168c05331237224b2ac437422c01c4ab8f17cf79c7b7d242da098093d

java-11-openjdk-headless-slowdebug-debuginfo-11.0.16.0.8-1.el8_4.ppc64le.rpm

SHA-256: e113829051de800930df9816fa99db8eeaee5344c0eb3710fbace861e8b7dec2

java-11-openjdk-jmods-slowdebug-11.0.16.0.8-1.el8_4.ppc64le.rpm

SHA-256: 1855082d73294a166859b12eb9c15be55e0c17aa1cd96c948df1f246a582fe60

java-11-openjdk-slowdebug-11.0.16.0.8-1.el8_4.ppc64le.rpm

SHA-256: c5025ed1ff99b10775447c2d05b9cb6d52d791d363b4d41163e16e2a464698d5

java-11-openjdk-slowdebug-debuginfo-11.0.16.0.8-1.el8_4.ppc64le.rpm

SHA-256: f5a641c8c8e35a51564e90a588829ba57e4ce2d2ca67735d08e09bebed7873a8

java-11-openjdk-src-slowdebug-11.0.16.0.8-1.el8_4.ppc64le.rpm

SHA-256: 9de9f5de9fd8b44eb37cb5b93d76a18dfb40de3d4270d1fe1d708b525212c2b2

java-11-openjdk-static-libs-slowdebug-11.0.16.0.8-1.el8_4.ppc64le.rpm

SHA-256: 907b54da5781d1714bd27f5b4667e8814df7b02e046da9bc6912b95c6eae2314

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.4

SRPM

s390x

java-11-openjdk-debugsource-11.0.16.0.8-1.el8_4.s390x.rpm

SHA-256: 109b2be67aafc4c7205e6d5c82dfc5a83295d9fea41306a11279334b7b33bc0e

java-11-openjdk-demo-slowdebug-11.0.16.0.8-1.el8_4.s390x.rpm

SHA-256: fca49b8f61a540c9cd1f5e8e0f7b72e7ae45752d034ce0d5abe58375e5a413dc

java-11-openjdk-devel-slowdebug-11.0.16.0.8-1.el8_4.s390x.rpm

SHA-256: eb3e107c2cd9c2d6d86bbb9f4cc7864c71c6aa74221dc814b04c9ade6937378d

java-11-openjdk-devel-slowdebug-debuginfo-11.0.16.0.8-1.el8_4.s390x.rpm

SHA-256: 12e7c148d236704992908edbca9f351e5ad6dae6c55e05ab5c0a57128860769c

java-11-openjdk-headless-slowdebug-11.0.16.0.8-1.el8_4.s390x.rpm

SHA-256: 98b2085947412e8b3962e267e119bb0d4efd4f877aa1dff247781893f226e4fa

java-11-openjdk-headless-slowdebug-debuginfo-11.0.16.0.8-1.el8_4.s390x.rpm

SHA-256: ddbc321e8a1317d7dba182c5efcb87bd73c6709983e41d24a9d62ae230a3f0b3

java-11-openjdk-jmods-slowdebug-11.0.16.0.8-1.el8_4.s390x.rpm

SHA-256: 7bf1bb7d7ada0b85fc4c2a99cd20b679470bb54ce7ce68d32436fa7b1097c820

java-11-openjdk-slowdebug-11.0.16.0.8-1.el8_4.s390x.rpm

SHA-256: ebe3f5574e3ab241913addd866027b35289b5b30ef73b16b88fcb96894967fbc

java-11-openjdk-slowdebug-debuginfo-11.0.16.0.8-1.el8_4.s390x.rpm

SHA-256: 22a981456c214a43b7eda7263f88eb6bd83e57864bca418ab4459b612c769b3e

java-11-openjdk-src-slowdebug-11.0.16.0.8-1.el8_4.s390x.rpm

SHA-256: 22edd38453db73ac06f8d6ce12a5bd66b082f4916c104bc009d87d63d981b016

java-11-openjdk-static-libs-slowdebug-11.0.16.0.8-1.el8_4.s390x.rpm

SHA-256: d321bdf254d22f01a4a5ece1ff118b46f803e43a14fac2d096ed0f972cb38397

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.4

SRPM

aarch64

java-11-openjdk-demo-slowdebug-11.0.16.0.8-1.el8_4.aarch64.rpm

SHA-256: 5b3688ca65f70f704897c87f59877d5952661f99e10041f63808f24d8c248169

java-11-openjdk-devel-slowdebug-11.0.16.0.8-1.el8_4.aarch64.rpm

SHA-256: 272a26e9bc679352d946500d7f11cd7ee9aae997e42fc4066cd71c16c56d0b0a

java-11-openjdk-headless-slowdebug-11.0.16.0.8-1.el8_4.aarch64.rpm

SHA-256: d4668e32c67cf409f5894acf3630dd7fc40834f1575cbd90368c7a778e6bd126

java-11-openjdk-jmods-slowdebug-11.0.16.0.8-1.el8_4.aarch64.rpm

SHA-256: 78d23c6e2961b18d2ee19695846d1b0685c2a7eb9c176e22df8d93fbbb9858ce

java-11-openjdk-slowdebug-11.0.16.0.8-1.el8_4.aarch64.rpm

SHA-256: 73b08002eb3f7d4ac99ec743cd07c8be26f69664330f2046bb3afc328e5ba840

java-11-openjdk-src-slowdebug-11.0.16.0.8-1.el8_4.aarch64.rpm

SHA-256: 09e5164fc1f27c3985b62200494ecbf74cfd7cb15799edddfba6e45dc0a0490a

java-11-openjdk-static-libs-slowdebug-11.0.16.0.8-1.el8_4.aarch64.rpm

SHA-256: 23c7d67b5bce4f63b2dc3f51380faa6675c89f9aa382a45310c86c3a3e61ca32

Related news

Gentoo Linux Security Advisory 202405-16

Gentoo Linux Security Advisory 202405-16 - A vulnerability has been discovered in Apache Commons BCEL, which can lead to remote code execution. Versions greater than or equal to 6.6.0 are affected.

CVE-2023-26298: HP Device Manager Security Updates

Previous versions of HP Device Manager (prior to HPDM 5.0.10) could potentially allow command injection and/or elevation of privileges.

CVE-2022-46755: DSA-2022-329: Dell Wyse Management Suite Security Update for Multiple Vulnerabilities

Wyse Management Suite 3.8 and below contain an improper access control vulnerability. A authenticated malicious admin user can edit general client policy for which the user is not authorized.

CVE-2022-41299: Security Bulletin: IBM Cloud Transformation Advisor is vulnerable to multiple vulnerabilities

IBM Cloud Transformation Advisor 2.0.1 through 3.3.1 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 237214.

RHSA-2022:6262: Red Hat Security Advisory: OpenShift Container Platform 4.6.61 bug fix and security update

Red Hat OpenShift Container Platform release 4.6.61 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-39226: grafana: Snapshot authentication bypass * CVE-2022-30631: golang: compress/gzip: stack exhaustion in Reader.Read

RHSA-2022:6263: Red Hat Security Advisory: OpenShift Container Platform 4.6.61 security and extras update

Red Hat OpenShift Container Platform release 4.6.61 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-38561: golang: out-of-bounds read in golang.org/x/text/language leads to DoS

Red Hat Security Advisory 2022-6252-02

Red Hat Security Advisory 2022-6252-02 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 3.11.784. Issues addressed include a bypass vulnerability.

RHSA-2022:6053: Red Hat Security Advisory: OpenShift Container Platform 4.7.56 security and bug fix update

Red Hat OpenShift Container Platform release 4.7.56 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-30631: golang: compress/gzip: stack exhaustion in Reader.Read

RHSA-2022:5879: Red Hat Security Advisory: OpenShift Container Platform 4.9.45 bug fix and security update

Red Hat OpenShift Container Platform release 4.9.45 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2403: openshift: oauth-serving-cert configmap contains cluster certificate private key

Red Hat Security Advisory 2022-5756-01

Red Hat Security Advisory 2022-5756-01 - The OpenJDK 11 packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. This release of the Red Hat build of OpenJDK 11 for Windows serves as a replacement for the Red Hat build of OpenJDK 11 and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section.

RHSA-2022:5730: Red Hat Security Advisory: OpenShift Container Platform 4.10.25 bug fix and security update

Red Hat OpenShift Container Platform release 4.10.25 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.10. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23772: golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString * CVE-2022-24675: golang: encoding/pem: fix stack overflow in Decode * CVE-2022-24921...

Red Hat Security Advisory 2022-5754-01

Red Hat Security Advisory 2022-5754-01 - The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. This release of the Red Hat build of OpenJDK 8 for portable Linux serves as a replacement for Red Hat build of OpenJDK 8 and includes security and bug fixes as well as enhancements. For further information, refer to the release notes linked to in the References section.

RHSA-2022:5758: Red Hat Security Advisory: OpenJDK 17.0.4 Security Update for Portable Linux Builds

The Red Hat build of OpenJDK 17 (java-17-openjdk) is now available for portable Linux. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-21549: OpenJDK: random exponentials issue (Libraries, 8283875) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5756: Red Hat Security Advisory: OpenJDK 11.0.16 security update for Windows Builds

The Red Hat Build of OpenJDK 11 (java-11-openjdk) is now available for Windows. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5755: Red Hat Security Advisory: OpenJDK 11.0.16 Security Update for Portable Linux Builds

The Red Hat Build of OpenJDK 11 (java-11-openjdk) is now available for portable Linux. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5754: Red Hat Security Advisory: OpenJDK 8u342 security update for Portable Linux Builds

The Red Hat build of OpenJDK 8 (java-1.8.0-openjdk) is now available for portable Linux. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5753: Red Hat Security Advisory: OpenJDK 8u342 Windows builds release and security update

The Red Hat build of OpenJDK 8 (java-1.8.0-openjdk) is now available for Windows. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

Red Hat Security Advisory 2022-5681-01

Red Hat Security Advisory 2022-5681-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.

Red Hat Security Advisory 2022-5709-01

Red Hat Security Advisory 2022-5709-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

Red Hat Security Advisory 2022-5687-01

Red Hat Security Advisory 2022-5687-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.

Red Hat Security Advisory 2022-5685-01

Red Hat Security Advisory 2022-5685-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.

RHSA-2022:5736: Red Hat Security Advisory: java-17-openjdk security, bug fix, and enhancement update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-21549: OpenJDK: random exponentials issue (Libraries, 8283875) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5726: Red Hat Security Advisory: java-17-openjdk security, bug fix, and enhancement update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-21549: OpenJDK: random exponentials issue (Libraries, 8283875) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5709: Red Hat Security Advisory: java-1.8.0-openjdk security, bug fix, and enhancement update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5698: Red Hat Security Advisory: java-1.8.0-openjdk security, bug fix, and enhancement update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5696: Red Hat Security Advisory: java-1.8.0-openjdk security, bug fix, and enhancement update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5697: Red Hat Security Advisory: java-1.8.0-openjdk security and bug fix update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5700: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5701: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5695: Red Hat Security Advisory: java-11-openjdk security, bug fix, and enhancement update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5687: Red Hat Security Advisory: java-11-openjdk security, bug fix, and enhancement update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5683: Red Hat Security Advisory: java-11-openjdk security, bug fix, and enhancement update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5684: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5685: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

GHSA-9339-86wc-4qgf: Apache Xalan Java XSLT library integer truncation issue when processing malicious XSLT stylesheets

The Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets. This can be used to corrupt Java class files generated by the internal XSLTC compiler and execute arbitrary Java bytecode. The Apache Xalan Java project is dormant and in the process of being retired. No future releases of Apache Xalan Java to address this issue are expected. Note: Java runtimes (such as OpenJDK) include repackaged copies of Xalan.

CVE-2022-21586: Oracle Critical Patch Update Advisory - July 2022

Vulnerability in the Oracle Banking Trade Finance product of Oracle Financial Services Applications (component: Infrastructure). The supported version that is affected is 14.5. Difficult to exploit vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Banking Trade Finance. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Banking Trade Finance accessible data as well as unauthorized access to critical data or complete access to all Oracle Banking Trade Finance accessible data. CVSS 3.1 Base Score 6.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N).

CVE-2022-21586: Oracle Critical Patch Update Advisory - July 2022

Vulnerability in the Oracle Banking Trade Finance product of Oracle Financial Services Applications (component: Infrastructure). The supported version that is affected is 14.5. Difficult to exploit vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Banking Trade Finance. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Banking Trade Finance accessible data as well as unauthorized access to critical data or complete access to all Oracle Banking Trade Finance accessible data. CVSS 3.1 Base Score 6.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N).

CVE-2022-21586: Oracle Critical Patch Update Advisory - July 2022

Vulnerability in the Oracle Banking Trade Finance product of Oracle Financial Services Applications (component: Infrastructure). The supported version that is affected is 14.5. Difficult to exploit vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Banking Trade Finance. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Banking Trade Finance accessible data as well as unauthorized access to critical data or complete access to all Oracle Banking Trade Finance accessible data. CVSS 3.1 Base Score 6.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N).

CVE-2022-34169

The Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets. This can be used to corrupt Java class files generated by the internal XSLTC compiler and execute arbitrary Java bytecode. The Apache Xalan Java project is dormant and in the process of being retired. No future releases of Apache Xalan Java to address this issue are expected. Note: Java runtimes (such as OpenJDK) include repackaged copies of Xalan.