Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:0207: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2023-21830: OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021)
  • CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)
Red Hat Security Data
#vulnerability#linux#red_hat#java#ibm#sap

概要

Moderate: java-1.8.0-openjdk security update

タイプ/重大度

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

トピック

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

説明

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

  • OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) (CVE-2023-21830)
  • OpenJDK: soundbank URL remote loading (Sound, 8293742) (CVE-2023-21843)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

解決法

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to take effect.

影響を受ける製品

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6 aarch64

修正

  • BZ - 2160475 - CVE-2023-21843 OpenJDK: soundbank URL remote loading (Sound, 8293742)
  • BZ - 2160490 - CVE-2023-21830 OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021)

参考資料

  • https://access.redhat.com/security/updates/classification/#moderate

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM

java-1.8.0-openjdk-1.8.0.362.b08-1.el8_6.src.rpm

SHA-256: 6edf3b8756615d79d782c9b3a0e7686a48560f221d446e80f5e41a3a64e04229

x86_64

java-1.8.0-openjdk-1.8.0.362.b08-1.el8_6.x86_64.rpm

SHA-256: 63b5d72a1cff9abc71905a86d7fccd74c1fbda288f5e77ee37d8bc54aecd7c8f

java-1.8.0-openjdk-accessibility-1.8.0.362.b08-1.el8_6.x86_64.rpm

SHA-256: f8736ff0c9a9b691346568a8d56e22d234dc5ee5daaff4f74ea5f5259ef72154

java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el8_6.x86_64.rpm

SHA-256: 3335a79103a252bd69cab8a9727294dd160c80b15622ac11037ccf0f009f24b8

java-1.8.0-openjdk-debugsource-1.8.0.362.b08-1.el8_6.x86_64.rpm

SHA-256: 0a7fc603701e8a9793588d94a5c1086f2ff1c6ec042533bbb32877163678560a

java-1.8.0-openjdk-demo-1.8.0.362.b08-1.el8_6.x86_64.rpm

SHA-256: 124bfb9c6cb14e64d7c5de69e80a8063c07df7a1dc14b97eacb8346bb2488494

java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b08-1.el8_6.x86_64.rpm

SHA-256: 35db08a6cb120ca2e7131666c70110d698ddfc4b60aebe84368644f70edcb704

java-1.8.0-openjdk-devel-1.8.0.362.b08-1.el8_6.x86_64.rpm

SHA-256: 694f41632aff8b6a84c6919cfd68240db6e62291cc30c8fb48ee23ec12451a35

java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b08-1.el8_6.x86_64.rpm

SHA-256: 5499dffb3f48f619dc37356acd5aa29c4b292f79565795267fff99bf94421bde

java-1.8.0-openjdk-headless-1.8.0.362.b08-1.el8_6.x86_64.rpm

SHA-256: e31f68ca03a83257550193612a1b83d21f439cbcb79d33d10b0cb2a23491bc60

java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b08-1.el8_6.x86_64.rpm

SHA-256: 85d345c82d9cd4cd5896fe99e52fa2f3f3b8a8944f6ef511bf41c3d09b80ce25

java-1.8.0-openjdk-javadoc-1.8.0.362.b08-1.el8_6.noarch.rpm

SHA-256: b56a8808fba5dae958a9a030d330f0325e1e2da62cf8b82848dd2f51188edf33

java-1.8.0-openjdk-javadoc-zip-1.8.0.362.b08-1.el8_6.noarch.rpm

SHA-256: e839fa227e70e52166f377c01cd9bf07d6317785b4f24a33bd3479210deb1dc0

java-1.8.0-openjdk-src-1.8.0.362.b08-1.el8_6.x86_64.rpm

SHA-256: 3cc1148766fcc7f111c66f4a5f60135030a79699286d08ac13ab497e954c77d1

Red Hat Enterprise Linux Server - AUS 8.6

SRPM

java-1.8.0-openjdk-1.8.0.362.b08-1.el8_6.src.rpm

SHA-256: 6edf3b8756615d79d782c9b3a0e7686a48560f221d446e80f5e41a3a64e04229

x86_64

java-1.8.0-openjdk-1.8.0.362.b08-1.el8_6.x86_64.rpm

SHA-256: 63b5d72a1cff9abc71905a86d7fccd74c1fbda288f5e77ee37d8bc54aecd7c8f

java-1.8.0-openjdk-accessibility-1.8.0.362.b08-1.el8_6.x86_64.rpm

SHA-256: f8736ff0c9a9b691346568a8d56e22d234dc5ee5daaff4f74ea5f5259ef72154

java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el8_6.x86_64.rpm

SHA-256: 3335a79103a252bd69cab8a9727294dd160c80b15622ac11037ccf0f009f24b8

java-1.8.0-openjdk-debugsource-1.8.0.362.b08-1.el8_6.x86_64.rpm

SHA-256: 0a7fc603701e8a9793588d94a5c1086f2ff1c6ec042533bbb32877163678560a

java-1.8.0-openjdk-demo-1.8.0.362.b08-1.el8_6.x86_64.rpm

SHA-256: 124bfb9c6cb14e64d7c5de69e80a8063c07df7a1dc14b97eacb8346bb2488494

java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b08-1.el8_6.x86_64.rpm

SHA-256: 35db08a6cb120ca2e7131666c70110d698ddfc4b60aebe84368644f70edcb704

java-1.8.0-openjdk-devel-1.8.0.362.b08-1.el8_6.x86_64.rpm

SHA-256: 694f41632aff8b6a84c6919cfd68240db6e62291cc30c8fb48ee23ec12451a35

java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b08-1.el8_6.x86_64.rpm

SHA-256: 5499dffb3f48f619dc37356acd5aa29c4b292f79565795267fff99bf94421bde

java-1.8.0-openjdk-headless-1.8.0.362.b08-1.el8_6.x86_64.rpm

SHA-256: e31f68ca03a83257550193612a1b83d21f439cbcb79d33d10b0cb2a23491bc60

java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b08-1.el8_6.x86_64.rpm

SHA-256: 85d345c82d9cd4cd5896fe99e52fa2f3f3b8a8944f6ef511bf41c3d09b80ce25

java-1.8.0-openjdk-javadoc-1.8.0.362.b08-1.el8_6.noarch.rpm

SHA-256: b56a8808fba5dae958a9a030d330f0325e1e2da62cf8b82848dd2f51188edf33

java-1.8.0-openjdk-javadoc-zip-1.8.0.362.b08-1.el8_6.noarch.rpm

SHA-256: e839fa227e70e52166f377c01cd9bf07d6317785b4f24a33bd3479210deb1dc0

java-1.8.0-openjdk-src-1.8.0.362.b08-1.el8_6.x86_64.rpm

SHA-256: 3cc1148766fcc7f111c66f4a5f60135030a79699286d08ac13ab497e954c77d1

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM

java-1.8.0-openjdk-1.8.0.362.b08-1.el8_6.src.rpm

SHA-256: 6edf3b8756615d79d782c9b3a0e7686a48560f221d446e80f5e41a3a64e04229

s390x

java-1.8.0-openjdk-1.8.0.362.b08-1.el8_6.s390x.rpm

SHA-256: a2d673976554bbdabeae24e564e98f173cbe58774d1d64812806153336a5faf0

java-1.8.0-openjdk-accessibility-1.8.0.362.b08-1.el8_6.s390x.rpm

SHA-256: e73f902f2f1e67d383083cc98be17bd364066496fa5be42c74a2f648299c0ce9

java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el8_6.s390x.rpm

SHA-256: 713d9a14799f06e7c0231595c1830b6e0acf042f6fbf65b5806bd807ba301375

java-1.8.0-openjdk-debugsource-1.8.0.362.b08-1.el8_6.s390x.rpm

SHA-256: 6096cd6d1499faabc1302e7a48740404f5e8d3fdb251ecc97de93c4a5d3e20cb

java-1.8.0-openjdk-demo-1.8.0.362.b08-1.el8_6.s390x.rpm

SHA-256: 9b09d18f143209b201f89603103ad37bde2b8adbd94fa5c9b5de4956cffd6398

java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b08-1.el8_6.s390x.rpm

SHA-256: 7d512a1043e0b5ea3f9add6547060a31e568424fa9001033c400bb1af8a96b10

java-1.8.0-openjdk-devel-1.8.0.362.b08-1.el8_6.s390x.rpm

SHA-256: 9536eef76976d27b4e19b3d05ebc7edb8addef9a5fb7df2aec683fd7b0548072

java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b08-1.el8_6.s390x.rpm

SHA-256: 59d0fdfb75de968653a8247613a24a308e1b75cb499a6f13cf49f0ccc2c428c8

java-1.8.0-openjdk-headless-1.8.0.362.b08-1.el8_6.s390x.rpm

SHA-256: 3b5eb2342d40ce02b7b6b9bd4b671be96d4fa309603bf285549e7f939bb057f8

java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b08-1.el8_6.s390x.rpm

SHA-256: 9f5baf1f3b5c92fdfba7c4ccace2f5d3db2073b5e451b9ae6015c9da3fbcf36c

java-1.8.0-openjdk-javadoc-1.8.0.362.b08-1.el8_6.noarch.rpm

SHA-256: b56a8808fba5dae958a9a030d330f0325e1e2da62cf8b82848dd2f51188edf33

java-1.8.0-openjdk-javadoc-zip-1.8.0.362.b08-1.el8_6.noarch.rpm

SHA-256: e839fa227e70e52166f377c01cd9bf07d6317785b4f24a33bd3479210deb1dc0

java-1.8.0-openjdk-src-1.8.0.362.b08-1.el8_6.s390x.rpm

SHA-256: 5fcc917ff99f90fadcbc00f8bc5c765c6df28738c9e99d90819f31a109856251

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM

java-1.8.0-openjdk-1.8.0.362.b08-1.el8_6.src.rpm

SHA-256: 6edf3b8756615d79d782c9b3a0e7686a48560f221d446e80f5e41a3a64e04229

ppc64le

java-1.8.0-openjdk-1.8.0.362.b08-1.el8_6.ppc64le.rpm

SHA-256: 0ab65adb7641d727280578bd31d4ae44a0635fbf5e872c31f89089371bd4ded2

java-1.8.0-openjdk-accessibility-1.8.0.362.b08-1.el8_6.ppc64le.rpm

SHA-256: 193989cb2ca1ab49529cd745edecc0b75f5a52e1651c071e29044c8a303610a8

java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el8_6.ppc64le.rpm

SHA-256: cad820943232d89c7111f99adf6d4b2991e6724948639442cba6bcc3fdc1ba72

java-1.8.0-openjdk-debugsource-1.8.0.362.b08-1.el8_6.ppc64le.rpm

SHA-256: cabe3486aca0df1bb40db7e174d387983c20be2eba177ec6d9b25f57a2246f09

java-1.8.0-openjdk-demo-1.8.0.362.b08-1.el8_6.ppc64le.rpm

SHA-256: 8cea1be2b01c932c5c3295e99930939d2bc201f54062436c1357aca001c7df8c

java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b08-1.el8_6.ppc64le.rpm

SHA-256: 7b04bf0536b73ee058a8c969174e7215ffb511d2ae4c180f40849b44ad30fc00

java-1.8.0-openjdk-devel-1.8.0.362.b08-1.el8_6.ppc64le.rpm

SHA-256: d35988cd57b447b4d69db09f73853ec365f03a9638530f165bf0ee3a771ec638

java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b08-1.el8_6.ppc64le.rpm

SHA-256: 6ceef54d5a1fb11431b910de223511222d1aa6aa1840ddd52f3a3dbfb5aeea7a

java-1.8.0-openjdk-headless-1.8.0.362.b08-1.el8_6.ppc64le.rpm

SHA-256: a04fca75143056b7faafb9b508739c130a526218a792bf2a7125ce2a1e6b1c52

java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b08-1.el8_6.ppc64le.rpm

SHA-256: 8ed7054546a282446f4f036c027fce7a3c450c8061fb9f21492c8c6e985f8056

java-1.8.0-openjdk-javadoc-1.8.0.362.b08-1.el8_6.noarch.rpm

SHA-256: b56a8808fba5dae958a9a030d330f0325e1e2da62cf8b82848dd2f51188edf33

java-1.8.0-openjdk-javadoc-zip-1.8.0.362.b08-1.el8_6.noarch.rpm

SHA-256: e839fa227e70e52166f377c01cd9bf07d6317785b4f24a33bd3479210deb1dc0

java-1.8.0-openjdk-src-1.8.0.362.b08-1.el8_6.ppc64le.rpm

SHA-256: 7dae78685e678615668a4d852d4db8befbb21efc22f57a7679fbac6ea33842f5

Red Hat Enterprise Linux Server - TUS 8.6

SRPM

java-1.8.0-openjdk-1.8.0.362.b08-1.el8_6.src.rpm

SHA-256: 6edf3b8756615d79d782c9b3a0e7686a48560f221d446e80f5e41a3a64e04229

x86_64

java-1.8.0-openjdk-1.8.0.362.b08-1.el8_6.x86_64.rpm

SHA-256: 63b5d72a1cff9abc71905a86d7fccd74c1fbda288f5e77ee37d8bc54aecd7c8f

java-1.8.0-openjdk-accessibility-1.8.0.362.b08-1.el8_6.x86_64.rpm

SHA-256: f8736ff0c9a9b691346568a8d56e22d234dc5ee5daaff4f74ea5f5259ef72154

java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el8_6.x86_64.rpm

SHA-256: 3335a79103a252bd69cab8a9727294dd160c80b15622ac11037ccf0f009f24b8

java-1.8.0-openjdk-debugsource-1.8.0.362.b08-1.el8_6.x86_64.rpm

SHA-256: 0a7fc603701e8a9793588d94a5c1086f2ff1c6ec042533bbb32877163678560a

java-1.8.0-openjdk-demo-1.8.0.362.b08-1.el8_6.x86_64.rpm

SHA-256: 124bfb9c6cb14e64d7c5de69e80a8063c07df7a1dc14b97eacb8346bb2488494

java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b08-1.el8_6.x86_64.rpm

SHA-256: 35db08a6cb120ca2e7131666c70110d698ddfc4b60aebe84368644f70edcb704

java-1.8.0-openjdk-devel-1.8.0.362.b08-1.el8_6.x86_64.rpm

SHA-256: 694f41632aff8b6a84c6919cfd68240db6e62291cc30c8fb48ee23ec12451a35

java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b08-1.el8_6.x86_64.rpm

SHA-256: 5499dffb3f48f619dc37356acd5aa29c4b292f79565795267fff99bf94421bde

java-1.8.0-openjdk-headless-1.8.0.362.b08-1.el8_6.x86_64.rpm

SHA-256: e31f68ca03a83257550193612a1b83d21f439cbcb79d33d10b0cb2a23491bc60

java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b08-1.el8_6.x86_64.rpm

SHA-256: 85d345c82d9cd4cd5896fe99e52fa2f3f3b8a8944f6ef511bf41c3d09b80ce25

java-1.8.0-openjdk-javadoc-1.8.0.362.b08-1.el8_6.noarch.rpm

SHA-256: b56a8808fba5dae958a9a030d330f0325e1e2da62cf8b82848dd2f51188edf33

java-1.8.0-openjdk-javadoc-zip-1.8.0.362.b08-1.el8_6.noarch.rpm

SHA-256: e839fa227e70e52166f377c01cd9bf07d6317785b4f24a33bd3479210deb1dc0

java-1.8.0-openjdk-src-1.8.0.362.b08-1.el8_6.x86_64.rpm

SHA-256: 3cc1148766fcc7f111c66f4a5f60135030a79699286d08ac13ab497e954c77d1

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM

java-1.8.0-openjdk-1.8.0.362.b08-1.el8_6.src.rpm

SHA-256: 6edf3b8756615d79d782c9b3a0e7686a48560f221d446e80f5e41a3a64e04229

aarch64

java-1.8.0-openjdk-1.8.0.362.b08-1.el8_6.aarch64.rpm

SHA-256: eb6ab5b1bbefe035c6f72b88b14f10e60a2a9ec623f371479127ccb4e30e77cb

java-1.8.0-openjdk-accessibility-1.8.0.362.b08-1.el8_6.aarch64.rpm

SHA-256: 0a04e2448ae4148830f2b0cbeba07e6b8b4e8c5c2e8128e56fcaf21786b58742

java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el8_6.aarch64.rpm

SHA-256: 05351489f2ecf09c92ac18f9cb8a6cbbb700613a123a1437ae28ff2fa295f438

java-1.8.0-openjdk-debugsource-1.8.0.362.b08-1.el8_6.aarch64.rpm

SHA-256: b731bf1deb0290ac7f41244c3b45cba6a188e2fdef7de530cacbe5efb8e27564

java-1.8.0-openjdk-demo-1.8.0.362.b08-1.el8_6.aarch64.rpm

SHA-256: ed90c067eaf3c78d9b061a68af6f5cbaea97010148d27bf00cefb04514f6a2ef

java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b08-1.el8_6.aarch64.rpm

SHA-256: e7df0b4dc6a41f446884892491a2163b74f1d3e43fed207db7eed05751aca3ea

java-1.8.0-openjdk-devel-1.8.0.362.b08-1.el8_6.aarch64.rpm

SHA-256: 89c3f9619b1843cec161e859238f72549dc662534bca022a13dfab6f5c4057dd

java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b08-1.el8_6.aarch64.rpm

SHA-256: 6a11b8c45ab4af9dfd4db12c2de57d052273ba89dcac98684a14d097aca86fd1

java-1.8.0-openjdk-headless-1.8.0.362.b08-1.el8_6.aarch64.rpm

SHA-256: aaf9086dd08c3fbf2267434c2d990d0e1a72652313d709ce50ebdc145554af1d

java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b08-1.el8_6.aarch64.rpm

SHA-256: a367c528fac391d13523da433a5ab111ce3ec2044f6634d16b19e0be4a72bc30

java-1.8.0-openjdk-javadoc-1.8.0.362.b08-1.el8_6.noarch.rpm

SHA-256: b56a8808fba5dae958a9a030d330f0325e1e2da62cf8b82848dd2f51188edf33

java-1.8.0-openjdk-javadoc-zip-1.8.0.362.b08-1.el8_6.noarch.rpm

SHA-256: e839fa227e70e52166f377c01cd9bf07d6317785b4f24a33bd3479210deb1dc0

java-1.8.0-openjdk-src-1.8.0.362.b08-1.el8_6.aarch64.rpm

SHA-256: 68bd0b9ca54a509452cbd2f896de0a46c3ce3a789d81bdac1a7e63ecdf35b9c0

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM

java-1.8.0-openjdk-1.8.0.362.b08-1.el8_6.src.rpm

SHA-256: 6edf3b8756615d79d782c9b3a0e7686a48560f221d446e80f5e41a3a64e04229

ppc64le

java-1.8.0-openjdk-1.8.0.362.b08-1.el8_6.ppc64le.rpm

SHA-256: 0ab65adb7641d727280578bd31d4ae44a0635fbf5e872c31f89089371bd4ded2

java-1.8.0-openjdk-accessibility-1.8.0.362.b08-1.el8_6.ppc64le.rpm

SHA-256: 193989cb2ca1ab49529cd745edecc0b75f5a52e1651c071e29044c8a303610a8

java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el8_6.ppc64le.rpm

SHA-256: cad820943232d89c7111f99adf6d4b2991e6724948639442cba6bcc3fdc1ba72

java-1.8.0-openjdk-debugsource-1.8.0.362.b08-1.el8_6.ppc64le.rpm

SHA-256: cabe3486aca0df1bb40db7e174d387983c20be2eba177ec6d9b25f57a2246f09

java-1.8.0-openjdk-demo-1.8.0.362.b08-1.el8_6.ppc64le.rpm

SHA-256: 8cea1be2b01c932c5c3295e99930939d2bc201f54062436c1357aca001c7df8c

java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b08-1.el8_6.ppc64le.rpm

SHA-256: 7b04bf0536b73ee058a8c969174e7215ffb511d2ae4c180f40849b44ad30fc00

java-1.8.0-openjdk-devel-1.8.0.362.b08-1.el8_6.ppc64le.rpm

SHA-256: d35988cd57b447b4d69db09f73853ec365f03a9638530f165bf0ee3a771ec638

java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b08-1.el8_6.ppc64le.rpm

SHA-256: 6ceef54d5a1fb11431b910de223511222d1aa6aa1840ddd52f3a3dbfb5aeea7a

java-1.8.0-openjdk-headless-1.8.0.362.b08-1.el8_6.ppc64le.rpm

SHA-256: a04fca75143056b7faafb9b508739c130a526218a792bf2a7125ce2a1e6b1c52

java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b08-1.el8_6.ppc64le.rpm

SHA-256: 8ed7054546a282446f4f036c027fce7a3c450c8061fb9f21492c8c6e985f8056

java-1.8.0-openjdk-javadoc-1.8.0.362.b08-1.el8_6.noarch.rpm

SHA-256: b56a8808fba5dae958a9a030d330f0325e1e2da62cf8b82848dd2f51188edf33

java-1.8.0-openjdk-javadoc-zip-1.8.0.362.b08-1.el8_6.noarch.rpm

SHA-256: e839fa227e70e52166f377c01cd9bf07d6317785b4f24a33bd3479210deb1dc0

java-1.8.0-openjdk-src-1.8.0.362.b08-1.el8_6.ppc64le.rpm

SHA-256: 7dae78685e678615668a4d852d4db8befbb21efc22f57a7679fbac6ea33842f5

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM

java-1.8.0-openjdk-1.8.0.362.b08-1.el8_6.src.rpm

SHA-256: 6edf3b8756615d79d782c9b3a0e7686a48560f221d446e80f5e41a3a64e04229

x86_64

java-1.8.0-openjdk-1.8.0.362.b08-1.el8_6.x86_64.rpm

SHA-256: 63b5d72a1cff9abc71905a86d7fccd74c1fbda288f5e77ee37d8bc54aecd7c8f

java-1.8.0-openjdk-accessibility-1.8.0.362.b08-1.el8_6.x86_64.rpm

SHA-256: f8736ff0c9a9b691346568a8d56e22d234dc5ee5daaff4f74ea5f5259ef72154

java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el8_6.x86_64.rpm

SHA-256: 3335a79103a252bd69cab8a9727294dd160c80b15622ac11037ccf0f009f24b8

java-1.8.0-openjdk-debugsource-1.8.0.362.b08-1.el8_6.x86_64.rpm

SHA-256: 0a7fc603701e8a9793588d94a5c1086f2ff1c6ec042533bbb32877163678560a

java-1.8.0-openjdk-demo-1.8.0.362.b08-1.el8_6.x86_64.rpm

SHA-256: 124bfb9c6cb14e64d7c5de69e80a8063c07df7a1dc14b97eacb8346bb2488494

java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b08-1.el8_6.x86_64.rpm

SHA-256: 35db08a6cb120ca2e7131666c70110d698ddfc4b60aebe84368644f70edcb704

java-1.8.0-openjdk-devel-1.8.0.362.b08-1.el8_6.x86_64.rpm

SHA-256: 694f41632aff8b6a84c6919cfd68240db6e62291cc30c8fb48ee23ec12451a35

java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b08-1.el8_6.x86_64.rpm

SHA-256: 5499dffb3f48f619dc37356acd5aa29c4b292f79565795267fff99bf94421bde

java-1.8.0-openjdk-headless-1.8.0.362.b08-1.el8_6.x86_64.rpm

SHA-256: e31f68ca03a83257550193612a1b83d21f439cbcb79d33d10b0cb2a23491bc60

java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b08-1.el8_6.x86_64.rpm

SHA-256: 85d345c82d9cd4cd5896fe99e52fa2f3f3b8a8944f6ef511bf41c3d09b80ce25

java-1.8.0-openjdk-javadoc-1.8.0.362.b08-1.el8_6.noarch.rpm

SHA-256: b56a8808fba5dae958a9a030d330f0325e1e2da62cf8b82848dd2f51188edf33

java-1.8.0-openjdk-javadoc-zip-1.8.0.362.b08-1.el8_6.noarch.rpm

SHA-256: e839fa227e70e52166f377c01cd9bf07d6317785b4f24a33bd3479210deb1dc0

java-1.8.0-openjdk-src-1.8.0.362.b08-1.el8_6.x86_64.rpm

SHA-256: 3cc1148766fcc7f111c66f4a5f60135030a79699286d08ac13ab497e954c77d1

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6

SRPM

x86_64

java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.362.b08-1.el8_6.x86_64.rpm

SHA-256: f2dae04aa67886657db2ba3ebee440790e32ca08b14f77b9bb35c312f48892b1

java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.362.b08-1.el8_6.x86_64.rpm

SHA-256: 5343b13646449fbfd6ac9aab551ec5ce44a2d26dc369bb910f4938597c666be9

java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el8_6.x86_64.rpm

SHA-256: 3335a79103a252bd69cab8a9727294dd160c80b15622ac11037ccf0f009f24b8

java-1.8.0-openjdk-debugsource-1.8.0.362.b08-1.el8_6.x86_64.rpm

SHA-256: 0a7fc603701e8a9793588d94a5c1086f2ff1c6ec042533bbb32877163678560a

java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b08-1.el8_6.x86_64.rpm

SHA-256: 35db08a6cb120ca2e7131666c70110d698ddfc4b60aebe84368644f70edcb704

java-1.8.0-openjdk-demo-fastdebug-1.8.0.362.b08-1.el8_6.x86_64.rpm

SHA-256: fff38fefbefc84bcf69b4a1015956feabd3773f50f0071eb1d9dc63d63ab5101

java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.362.b08-1.el8_6.x86_64.rpm

SHA-256: b70ac33b815437b61f1bccb15a49d98fe364bd866ed867faacddfdbe34a6e656

java-1.8.0-openjdk-demo-slowdebug-1.8.0.362.b08-1.el8_6.x86_64.rpm

SHA-256: 05a80aa02fbddfe726a00bfad54d3d4ce3e217af90d7128b570cbd24754005fb

java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.362.b08-1.el8_6.x86_64.rpm

SHA-256: b2175a2c9d702632ae0feef980e2b0175759e7f2260151791c38358935ab9165

java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b08-1.el8_6.x86_64.rpm

SHA-256: 5499dffb3f48f619dc37356acd5aa29c4b292f79565795267fff99bf94421bde

java-1.8.0-openjdk-devel-fastdebug-1.8.0.362.b08-1.el8_6.x86_64.rpm

SHA-256: 0f77ab6ff5f5e201ed100a3a21491a75c3448b1957c8a8e4fa189ed7e529d8bf

java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.362.b08-1.el8_6.x86_64.rpm

SHA-256: b5a15fd9068d8613a0bc9ec04986fd88e004246d7fc51cc25a501a1e6b173f77

java-1.8.0-openjdk-devel-slowdebug-1.8.0.362.b08-1.el8_6.x86_64.rpm

SHA-256: 1bc48bec2e1c17e2ad8603355f766b9eb5a1a6bf3c442620a40344e6ccf86cb0

java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.362.b08-1.el8_6.x86_64.rpm

SHA-256: cd1db10f5ec3287c9d3e1ac7826807d1f4cf18a5d2fa4492e84d0bc5e085019c

java-1.8.0-openjdk-fastdebug-1.8.0.362.b08-1.el8_6.x86_64.rpm

SHA-256: dd230583d0d333322c6a8f5fb76ecedae630004f360d8c32394feff916c0cb89

java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.362.b08-1.el8_6.x86_64.rpm

SHA-256: bbc63bae1de9bc813833389aa631d5ad9cce0707c89eb834f95d885dd435397d

java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b08-1.el8_6.x86_64.rpm

SHA-256: 85d345c82d9cd4cd5896fe99e52fa2f3f3b8a8944f6ef511bf41c3d09b80ce25

java-1.8.0-openjdk-headless-fastdebug-1.8.0.362.b08-1.el8_6.x86_64.rpm

SHA-256: fb503092b5f18b8d5d065229594062d917b7dd260682600565ca7fc4900ac141

java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.362.b08-1.el8_6.x86_64.rpm

SHA-256: b66fa07b9adc472fcc166b0b984abb4ae3e82b63f85f698efe86b62f95e1fcb9

java-1.8.0-openjdk-headless-slowdebug-1.8.0.362.b08-1.el8_6.x86_64.rpm

SHA-256: 7b2bbe6f264998dd32a168fb41879f6a617e536b77dd709fcfb76d4b55937e8a

java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.362.b08-1.el8_6.x86_64.rpm

SHA-256: 0a9b065a63a6fe99ac443768b1be6e182ac9947b86f12b5e920a62aee75625df

java-1.8.0-openjdk-slowdebug-1.8.0.362.b08-1.el8_6.x86_64.rpm

SHA-256: f2318945800a3f2105ca8d7deb2698f6dc973b2337dc38ea6521536289870491

java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.362.b08-1.el8_6.x86_64.rpm

SHA-256: 233a4e423d93d3ecd46251fbc21ba7bad56d4de6f15ca50ec59b594e1c869886

java-1.8.0-openjdk-src-fastdebug-1.8.0.362.b08-1.el8_6.x86_64.rpm

SHA-256: a0d90d0b22776c818d2981b52f96891d33746c3ccbe13664a1bdffe7cbdc33d4

java-1.8.0-openjdk-src-slowdebug-1.8.0.362.b08-1.el8_6.x86_64.rpm

SHA-256: 5fc99f52806cb923dc40fa537acaf829d6d220de2b3d74fe8ce9af66028ac9e6

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6

SRPM

ppc64le

java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.362.b08-1.el8_6.ppc64le.rpm

SHA-256: 522316bd6f6f5f6706a56caa4bf919786b49f4594509d34953496e20ec1c5b1c

java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.362.b08-1.el8_6.ppc64le.rpm

SHA-256: a37df04384d204e7c73eb1b94d3b652fd9cc72701d6bbefe7cb60935c92abfd4

java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el8_6.ppc64le.rpm

SHA-256: cad820943232d89c7111f99adf6d4b2991e6724948639442cba6bcc3fdc1ba72

java-1.8.0-openjdk-debugsource-1.8.0.362.b08-1.el8_6.ppc64le.rpm

SHA-256: cabe3486aca0df1bb40db7e174d387983c20be2eba177ec6d9b25f57a2246f09

java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b08-1.el8_6.ppc64le.rpm

SHA-256: 7b04bf0536b73ee058a8c969174e7215ffb511d2ae4c180f40849b44ad30fc00

java-1.8.0-openjdk-demo-fastdebug-1.8.0.362.b08-1.el8_6.ppc64le.rpm

SHA-256: 10a21a6e0f19d50f03b3e1250f566e3d2a6042c248b735cb25067fb8356809c2

java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.362.b08-1.el8_6.ppc64le.rpm

SHA-256: 6c067a544e0927d3697a42bd86ccbbc15f550433de7bb2017a35ce08793fda68

java-1.8.0-openjdk-demo-slowdebug-1.8.0.362.b08-1.el8_6.ppc64le.rpm

SHA-256: 5c0931f3eaf84e3ed2c2209614d1aa83d994f99108200e746c6fb2d43da76c00

java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.362.b08-1.el8_6.ppc64le.rpm

SHA-256: 86725b55cec662d220efb227e1a6b303f5f1c3ba744216f153fa9551a2e5ff35

java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b08-1.el8_6.ppc64le.rpm

SHA-256: 6ceef54d5a1fb11431b910de223511222d1aa6aa1840ddd52f3a3dbfb5aeea7a

java-1.8.0-openjdk-devel-fastdebug-1.8.0.362.b08-1.el8_6.ppc64le.rpm

SHA-256: e880acaf94a5e036365698c4f69b0827be60a7c0c3777c74aa262c2342bffe85

java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.362.b08-1.el8_6.ppc64le.rpm

SHA-256: e920fe59cb92a4271aaa77e4b0656e629fa9a3a792026d81852fb899de0ef883

java-1.8.0-openjdk-devel-slowdebug-1.8.0.362.b08-1.el8_6.ppc64le.rpm

SHA-256: 7ccf979b481891c9c8be0a1e0c799aaff12d1f9585cd56d259c5380fa5750b81

java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.362.b08-1.el8_6.ppc64le.rpm

SHA-256: 8f779ddfa099937db2079fe364c9899fe0bf3876e737d674d1165867ec666628

java-1.8.0-openjdk-fastdebug-1.8.0.362.b08-1.el8_6.ppc64le.rpm

SHA-256: 361c937c87d99484377ed07da09cf3b0162f4cacde318e80edd77bf794869de3

java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.362.b08-1.el8_6.ppc64le.rpm

SHA-256: 380b0e411605ad70cd558c412be8ee05d447f0ba971ce34299edf9a4f7b3df1d

java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b08-1.el8_6.ppc64le.rpm

SHA-256: 8ed7054546a282446f4f036c027fce7a3c450c8061fb9f21492c8c6e985f8056

java-1.8.0-openjdk-headless-fastdebug-1.8.0.362.b08-1.el8_6.ppc64le.rpm

SHA-256: 91ce5c20b20be5066c2f16ad4575dcebadfdd536976144904b9cfe4ae231c7f9

java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.362.b08-1.el8_6.ppc64le.rpm

SHA-256: 3f0766c327ff67720cf26b2f1ef4053fcbab54b317ef582edf46aa0de348f715

java-1.8.0-openjdk-headless-slowdebug-1.8.0.362.b08-1.el8_6.ppc64le.rpm

SHA-256: 0a629f35262f8e12ae74bf5f72c4429b15b84b3d2426e7155b554b96bb68eb35

java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.362.b08-1.el8_6.ppc64le.rpm

SHA-256: 1b5e7adb1c9c69b022fef4c9132b13d66617181888a5b126b716abec6d646c00

java-1.8.0-openjdk-slowdebug-1.8.0.362.b08-1.el8_6.ppc64le.rpm

SHA-256: 82f3d2e05a5e252bd74a9e16a8d21be6175c6ac843b29d253131ab4afd4594dc

java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.362.b08-1.el8_6.ppc64le.rpm

SHA-256: 659d9e70c6ac0786b6b43349944951f9fa1aab91af42f37c6dbd2f29a227291d

java-1.8.0-openjdk-src-fastdebug-1.8.0.362.b08-1.el8_6.ppc64le.rpm

SHA-256: 5efc7a6d520b28121517a2ededb912495cbca9587c95922d0313b641e0b280a0

java-1.8.0-openjdk-src-slowdebug-1.8.0.362.b08-1.el8_6.ppc64le.rpm

SHA-256: 0a4d928339037a87732f47f8de871473b747acd25d90959130fb8380851160eb

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6

SRPM

aarch64

java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.362.b08-1.el8_6.aarch64.rpm

SHA-256: c8f829eb05226921d9617bf9b62b8385d3590291153ab23ed760a417dedca4c2

java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.362.b08-1.el8_6.aarch64.rpm

SHA-256: 28cbcf0d3911f13d8a5f6f2bf8733843690894213463da7458b48da993a28205

java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el8_6.aarch64.rpm

SHA-256: 05351489f2ecf09c92ac18f9cb8a6cbbb700613a123a1437ae28ff2fa295f438

java-1.8.0-openjdk-debugsource-1.8.0.362.b08-1.el8_6.aarch64.rpm

SHA-256: b731bf1deb0290ac7f41244c3b45cba6a188e2fdef7de530cacbe5efb8e27564

java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b08-1.el8_6.aarch64.rpm

SHA-256: e7df0b4dc6a41f446884892491a2163b74f1d3e43fed207db7eed05751aca3ea

java-1.8.0-openjdk-demo-fastdebug-1.8.0.362.b08-1.el8_6.aarch64.rpm

SHA-256: 07bb55bb9fecce1a148bca7f509cc0eae3c8aef49b35014e513c5ea36d9ae17c

java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.362.b08-1.el8_6.aarch64.rpm

SHA-256: 978b7da230a2a99b964b75c7e33760b3fa2cfbac2839f476a22756e955f42b06

java-1.8.0-openjdk-demo-slowdebug-1.8.0.362.b08-1.el8_6.aarch64.rpm

SHA-256: 5d97a0cbcea9085673b3b52632020a848cb722f85b37eed492e9a225226158ac

java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.362.b08-1.el8_6.aarch64.rpm

SHA-256: 58410c3e86c947f3cee666629255de913714ce828023618c9f6b5a003c85b195

java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b08-1.el8_6.aarch64.rpm

SHA-256: 6a11b8c45ab4af9dfd4db12c2de57d052273ba89dcac98684a14d097aca86fd1

java-1.8.0-openjdk-devel-fastdebug-1.8.0.362.b08-1.el8_6.aarch64.rpm

SHA-256: b0f96b36c3c80e8b040a691706839dcfedb1e1eafae7619598ddd654f5539cd0

java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.362.b08-1.el8_6.aarch64.rpm

SHA-256: 93c97a9dbe35750362160d4ee992196e15e6186c9a98ad6c53d3ee3bb6a82f27

java-1.8.0-openjdk-devel-slowdebug-1.8.0.362.b08-1.el8_6.aarch64.rpm

SHA-256: 48da59ff6d3d459856b8f336866ad2b879a230a04ead09f2896b44a0d6ac6c00

java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.362.b08-1.el8_6.aarch64.rpm

SHA-256: 7906683ccb125b4ea53005239bbd08b64fc8cfffd562a42fdefe9901474b4441

java-1.8.0-openjdk-fastdebug-1.8.0.362.b08-1.el8_6.aarch64.rpm

SHA-256: f84cd21d2d0d5f2ab9c2170076be2ae9e20ba73a56a612f8e75c2155f15f8c1d

java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.362.b08-1.el8_6.aarch64.rpm

SHA-256: f55e4138ecc8542dc1861daf85ac8414322bf3a0e0a18316498c6424a01b7c88

java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b08-1.el8_6.aarch64.rpm

SHA-256: a367c528fac391d13523da433a5ab111ce3ec2044f6634d16b19e0be4a72bc30

java-1.8.0-openjdk-headless-fastdebug-1.8.0.362.b08-1.el8_6.aarch64.rpm

SHA-256: 989c31554af57c9aac222fcbeb282ab1380c070ccd64bf32bb1562c07d3c3c9b

java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.362.b08-1.el8_6.aarch64.rpm

SHA-256: bef80bfde78975cbe3024dc9df16784d8d6cc5b406db14f9ac561866b5500a4b

java-1.8.0-openjdk-headless-slowdebug-1.8.0.362.b08-1.el8_6.aarch64.rpm

SHA-256: 014e856e7d04ee578d50dec372db50290f8db5298ecda834c6cfc16a216b8b80

java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.362.b08-1.el8_6.aarch64.rpm

SHA-256: 2d4b16a58cc5aab1659a8aef7c74455a637348f5ae81deca0430865d9da3660d

java-1.8.0-openjdk-slowdebug-1.8.0.362.b08-1.el8_6.aarch64.rpm

SHA-256: 2685fa8a4d608fa4b04494da0489fe0189fb1d6e8ba567638aea72892985b64a

java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.362.b08-1.el8_6.aarch64.rpm

SHA-256: daaf2d9eb9254bd78d950f394e2baa0e14d5feb52220e3c4f4c407dc4e8274eb

java-1.8.0-openjdk-src-fastdebug-1.8.0.362.b08-1.el8_6.aarch64.rpm

SHA-256: 8e540964bcfa0825510d20775e5c2f7da4520df4557f028b512c0608471a621f

java-1.8.0-openjdk-src-slowdebug-1.8.0.362.b08-1.el8_6.aarch64.rpm

SHA-256: 57612b0475340f79cdd4721e427b6cea338b20b60a1f7870ec8df492deb63a48

Related news

CVE-2023-30994: Security Bulletin: IBM QRadar SIEM includes components with known vulnerabilities

IBM QRadar SIEM 7.5.0 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 254138

CVE-2022-43909: IBM Security Guardium is affected by multiple vulnerabilities

IBM Security Guardium 11.4 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 240905.

CVE-2023-28864: Chef Infra Server Release Notes

Progress Chef Infra Server before 15.7 allows a local attacker to exploit a /var/opt/opscode/local-mode-cache/backup world-readable temporary backup path to access sensitive information, resulting in the disclosure of all indexed node data, because OpenSearch credentials are exposed. (The data typically includes credentials for additional systems.) The attacker must wait for an admin to run the "chef-server-ctl reconfigure" command.

Red Hat Security Advisory 2023-3136-01

Red Hat Security Advisory 2023-3136-01 - IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update upgrades IBM Java SE 8 to version 8 SR8. Issues addressed include a deserialization vulnerability.

Red Hat Security Advisory 2023-1286-01

Red Hat Security Advisory 2023-1286-01 - Migration Toolkit for Runtimes 1.0.2 Images. Issues addressed include denial of service, privilege escalation, and server-side request forgery vulnerabilities.

Red Hat Security Advisory 2023-1047-01

Red Hat Security Advisory 2023-1047-01 - A new image is available for Red Hat Single Sign-On 7.6.2, running on Red Hat OpenShift Container Platform from the release of 3.11 up to the release of 4.12.0. Issues addressed include code execution, cross site scripting, denial of service, deserialization, html injection, memory exhaustion, server-side request forgery, and traversal vulnerabilities.

RHSA-2023:0632: Red Hat Security Advisory: Red Hat OpenShift (Logging Subsystem) security update

An update is now available for the Logging subsystem for Red Hat OpenShift 5.4. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-30123: A flaw was found in ruby gem-rack. This flaw allows a malicious actor to craft requests that can cause shell escape sequences to be written to the terminal via rack's `Lint` middleware and `CommonLogger` middleware. This issue can leverage these escape sequences to execute commands in the victim's terminal. * CVE-2022-41717: A flaw was f...

Red Hat Security Advisory 2023-0208-01

Red Hat Security Advisory 2023-0208-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include a deserialization vulnerability.

Red Hat Security Advisory 2023-0210-01

Red Hat Security Advisory 2023-0210-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include a deserialization vulnerability.

RHSA-2023:0210: Red Hat Security Advisory: java-1.8.0-openjdk security and bug fix update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21830: OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

Red Hat Security Advisory 2023-0203-01

Red Hat Security Advisory 2023-0203-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include a deserialization vulnerability.

Red Hat Security Advisory 2023-0387-01

Red Hat Security Advisory 2023-0387-01 - The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. This release of the Red Hat build of OpenJDK 8 for portable Linux serves as a replacement for Red Hat build of OpenJDK 8 and includes security and bug fixes as well as enhancements. For further information, refer to the release notes linked to in the References section. Issues addressed include a deserialization vulnerability.

Red Hat Security Advisory 2023-0354-01

Red Hat Security Advisory 2023-0354-01 - The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. This release of the Red Hat build of OpenJDK 8 for Windows serves as a replacement for the Red Hat build of OpenJDK 8 and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section. Issues addressed include a deserialization vulnerability.

RHSA-2023:0203: Red Hat Security Advisory: java-1.8.0-openjdk security and bug fix update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21830: OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0353: Red Hat Security Advisory: OpenJDK 11.0.18 Security Update for Windows Builds

The Red Hat Build of OpenJDK 11 (java-11-openjdk) is now available for Windows. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0388: Red Hat Security Advisory: OpenJDK 11.0.18 Security Update for Portable Linux Builds

The Red Hat Build of OpenJDK 11 (java-11-openjdk) is now available for portable Linux. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0387: Red Hat Security Advisory: OpenJDK 8u362 Security Update for Portable Linux Builds

The Red Hat build of OpenJDK 8 (java-1.8.0-openjdk) is now available for portable Linux. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21830: OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0354: Red Hat Security Advisory: OpenJDK 8u362 Windows Security Update

The Red Hat build of OpenJDK 8 (java-1.8.0-openjdk) is now available for Windows. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21830: OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0209: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21830: OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0206: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21830: OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0205: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21830: OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0204: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21830: OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0195: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

Red Hat Security Advisory 2023-0202-01

Red Hat Security Advisory 2023-0202-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0198-01

Red Hat Security Advisory 2023-0198-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0190-01

Red Hat Security Advisory 2023-0190-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0196-01

Red Hat Security Advisory 2023-0196-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0200-01

Red Hat Security Advisory 2023-0200-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

RHSA-2023:0198: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0200: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0191: Red Hat Security Advisory: java-17-openjdk security and bug fix update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0199: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0193: Red Hat Security Advisory: java-17-openjdk security update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

CVE-2023-21850: Oracle Critical Patch Update Advisory - January 2023

Vulnerability in the Oracle Demantra Demand Management product of Oracle Supply Chain (component: E-Business Collections). Supported versions that are affected are 12.1 and 12.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Demantra Demand Management. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Demantra Demand Management accessible data. CVSS 3.1 Base Score 7.5 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N).