Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:0199: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411)
  • CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)
Red Hat Security Data
#vulnerability#linux#red_hat#js#java#ibm#sap#ssl

Synopsis

Moderate: java-11-openjdk security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.

Security Fix(es):

  • OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) (CVE-2023-21835)
  • OpenJDK: soundbank URL remote loading (Sound, 8293742) (CVE-2023-21843)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6 aarch64

Fixes

  • BZ - 2160421 - CVE-2023-21835 OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411)
  • BZ - 2160475 - CVE-2023-21843 OpenJDK: soundbank URL remote loading (Sound, 8293742)

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM

java-11-openjdk-11.0.18.0.10-1.el8_6.src.rpm

SHA-256: 987da41f7cf29722e7418d3136fa616cce664466af51b3b0a702810703864025

x86_64

java-11-openjdk-11.0.18.0.10-1.el8_6.x86_64.rpm

SHA-256: d8e97612b7b4852df6c1239eb1d4d9b859e7a12a1fb2ba030779d40eb7b53da4

java-11-openjdk-debuginfo-11.0.18.0.10-1.el8_6.x86_64.rpm

SHA-256: cc5cdeffc0086ee6c3b14c700568d7112ff0a35fb10586805123b471c6b9e998

java-11-openjdk-debugsource-11.0.18.0.10-1.el8_6.x86_64.rpm

SHA-256: fc6ab72322d363909ab94d71746594a5679589758d972be52f76a216b266901a

java-11-openjdk-demo-11.0.18.0.10-1.el8_6.x86_64.rpm

SHA-256: 5a6cedd5a8b467265bef4a1e15d3a3541b31924d6e59216112a318b9d9c1e7e6

java-11-openjdk-devel-11.0.18.0.10-1.el8_6.x86_64.rpm

SHA-256: 9dcdd2dd41f852d78a59f893aad12fc39df41b352163fc55d61347dd5ea8cdba

java-11-openjdk-devel-debuginfo-11.0.18.0.10-1.el8_6.x86_64.rpm

SHA-256: 772acb335a067d08562f2d68b4ff4ccf8e6ff8fc501ec40b37fac0a3e21f997a

java-11-openjdk-headless-11.0.18.0.10-1.el8_6.x86_64.rpm

SHA-256: 161201cdbd12cf21ebeac9f3bf7090cca06094d1f722862ef8ac5134561130cc

java-11-openjdk-headless-debuginfo-11.0.18.0.10-1.el8_6.x86_64.rpm

SHA-256: 6768486734d50e9d24e70387ab316f2bf39267aaf920586afce9c6cb80d9c8d2

java-11-openjdk-javadoc-11.0.18.0.10-1.el8_6.x86_64.rpm

SHA-256: 1d5969d92c6174194fddd739132f2054d99769f7a573232efe7d321aff4c9ea9

java-11-openjdk-javadoc-zip-11.0.18.0.10-1.el8_6.x86_64.rpm

SHA-256: 740afb7f3e872548db3ba2f209008766084bf95d414ddcfb2d729cdf584d78e0

java-11-openjdk-jmods-11.0.18.0.10-1.el8_6.x86_64.rpm

SHA-256: 6c6bb63eacf5743e433ff9095e74c54f97502748c3b39ea52f3cf73c0ab68e9e

java-11-openjdk-src-11.0.18.0.10-1.el8_6.x86_64.rpm

SHA-256: 80cbe7e4e9c1f8c0955ea9dffb21d358721c36da3df17493c9181cc540f428dc

java-11-openjdk-static-libs-11.0.18.0.10-1.el8_6.x86_64.rpm

SHA-256: ee107b986998f60a7c3032ff938b1e2cdfefca75f93ff5ff1d0e7e7339b7dbf0

Red Hat Enterprise Linux Server - AUS 8.6

SRPM

java-11-openjdk-11.0.18.0.10-1.el8_6.src.rpm

SHA-256: 987da41f7cf29722e7418d3136fa616cce664466af51b3b0a702810703864025

x86_64

java-11-openjdk-11.0.18.0.10-1.el8_6.x86_64.rpm

SHA-256: d8e97612b7b4852df6c1239eb1d4d9b859e7a12a1fb2ba030779d40eb7b53da4

java-11-openjdk-debuginfo-11.0.18.0.10-1.el8_6.x86_64.rpm

SHA-256: cc5cdeffc0086ee6c3b14c700568d7112ff0a35fb10586805123b471c6b9e998

java-11-openjdk-debugsource-11.0.18.0.10-1.el8_6.x86_64.rpm

SHA-256: fc6ab72322d363909ab94d71746594a5679589758d972be52f76a216b266901a

java-11-openjdk-demo-11.0.18.0.10-1.el8_6.x86_64.rpm

SHA-256: 5a6cedd5a8b467265bef4a1e15d3a3541b31924d6e59216112a318b9d9c1e7e6

java-11-openjdk-devel-11.0.18.0.10-1.el8_6.x86_64.rpm

SHA-256: 9dcdd2dd41f852d78a59f893aad12fc39df41b352163fc55d61347dd5ea8cdba

java-11-openjdk-devel-debuginfo-11.0.18.0.10-1.el8_6.x86_64.rpm

SHA-256: 772acb335a067d08562f2d68b4ff4ccf8e6ff8fc501ec40b37fac0a3e21f997a

java-11-openjdk-headless-11.0.18.0.10-1.el8_6.x86_64.rpm

SHA-256: 161201cdbd12cf21ebeac9f3bf7090cca06094d1f722862ef8ac5134561130cc

java-11-openjdk-headless-debuginfo-11.0.18.0.10-1.el8_6.x86_64.rpm

SHA-256: 6768486734d50e9d24e70387ab316f2bf39267aaf920586afce9c6cb80d9c8d2

java-11-openjdk-javadoc-11.0.18.0.10-1.el8_6.x86_64.rpm

SHA-256: 1d5969d92c6174194fddd739132f2054d99769f7a573232efe7d321aff4c9ea9

java-11-openjdk-javadoc-zip-11.0.18.0.10-1.el8_6.x86_64.rpm

SHA-256: 740afb7f3e872548db3ba2f209008766084bf95d414ddcfb2d729cdf584d78e0

java-11-openjdk-jmods-11.0.18.0.10-1.el8_6.x86_64.rpm

SHA-256: 6c6bb63eacf5743e433ff9095e74c54f97502748c3b39ea52f3cf73c0ab68e9e

java-11-openjdk-src-11.0.18.0.10-1.el8_6.x86_64.rpm

SHA-256: 80cbe7e4e9c1f8c0955ea9dffb21d358721c36da3df17493c9181cc540f428dc

java-11-openjdk-static-libs-11.0.18.0.10-1.el8_6.x86_64.rpm

SHA-256: ee107b986998f60a7c3032ff938b1e2cdfefca75f93ff5ff1d0e7e7339b7dbf0

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM

java-11-openjdk-11.0.18.0.10-1.el8_6.src.rpm

SHA-256: 987da41f7cf29722e7418d3136fa616cce664466af51b3b0a702810703864025

s390x

java-11-openjdk-11.0.18.0.10-1.el8_6.s390x.rpm

SHA-256: 02e47337d7f176f440b88d77021a9ec72151a1b46699352cf74fbc2462dcff16

java-11-openjdk-debuginfo-11.0.18.0.10-1.el8_6.s390x.rpm

SHA-256: 30d636962abc9a4551757c099ca7fedb514a78d0d397d03758f6314c6d6d69eb

java-11-openjdk-debugsource-11.0.18.0.10-1.el8_6.s390x.rpm

SHA-256: acf5c0fd38af8d2efe36d43a77924dec00d7d424637d6fee1a62a021165f3125

java-11-openjdk-demo-11.0.18.0.10-1.el8_6.s390x.rpm

SHA-256: 52161f8490b8c1309628f7110de5e3ebf1cd2b6ffbf8b9b6a1057b31e608660c

java-11-openjdk-devel-11.0.18.0.10-1.el8_6.s390x.rpm

SHA-256: 7c7e7dd687b2a2de75d2ca6b5eba58ed16305d3357ab4a8633cefdec35b050c9

java-11-openjdk-devel-debuginfo-11.0.18.0.10-1.el8_6.s390x.rpm

SHA-256: 70aef9ff271281b79f5a12506fc383e1aa5e880dd388bfe7f2260a005e65bd66

java-11-openjdk-headless-11.0.18.0.10-1.el8_6.s390x.rpm

SHA-256: 29c122e5db0526b9dc6ba8fcff4c65a3e294d16b24ce3acb6e5311e86b20e1c1

java-11-openjdk-headless-debuginfo-11.0.18.0.10-1.el8_6.s390x.rpm

SHA-256: ad534c41a2126ad11ea1313144f048041e2e055e2d53b421795e29f311c88b45

java-11-openjdk-javadoc-11.0.18.0.10-1.el8_6.s390x.rpm

SHA-256: b772ac8b90d2dd64e05ec354d14203b40596053bdcb6bb154267f99c427b3afe

java-11-openjdk-javadoc-zip-11.0.18.0.10-1.el8_6.s390x.rpm

SHA-256: d144d1fa95f0e4b32546befab7221b5dfb843b35229978b2fad95b87b7da2f8a

java-11-openjdk-jmods-11.0.18.0.10-1.el8_6.s390x.rpm

SHA-256: bbbdc4e3ec412133cb82c831106018c62815c01052ed873173e19c6f162ec467

java-11-openjdk-src-11.0.18.0.10-1.el8_6.s390x.rpm

SHA-256: ff4f624513ea153d9dc36341a63497861a78996f844ff74cb46ac4adae9cdd3c

java-11-openjdk-static-libs-11.0.18.0.10-1.el8_6.s390x.rpm

SHA-256: 85fc04095688da1f06247fd89f40930150fb10bc644788faffb68a7237ef4edc

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM

java-11-openjdk-11.0.18.0.10-1.el8_6.src.rpm

SHA-256: 987da41f7cf29722e7418d3136fa616cce664466af51b3b0a702810703864025

ppc64le

java-11-openjdk-11.0.18.0.10-1.el8_6.ppc64le.rpm

SHA-256: c7ea81ddadc48bc38b5505e3670423ebee6d626ae4f034420fd68007a0f89be2

java-11-openjdk-debuginfo-11.0.18.0.10-1.el8_6.ppc64le.rpm

SHA-256: 489c091baa6d82b7cda4d7c4b2eae57953ac4792f685e1f84e2d2b222b0aae16

java-11-openjdk-debugsource-11.0.18.0.10-1.el8_6.ppc64le.rpm

SHA-256: 51469ce618dc755b40c62d703c627b55ebde78e36d054704d694b8e3ae3ea384

java-11-openjdk-demo-11.0.18.0.10-1.el8_6.ppc64le.rpm

SHA-256: 0ac3c207d9c9579b46d2e7ea46a44303129a53e96761ad2ec0fc5124b86446f0

java-11-openjdk-devel-11.0.18.0.10-1.el8_6.ppc64le.rpm

SHA-256: af77605c74f9480d59fe50706ae465bf60fb403225cbf3f94a5fd58cd384cdd1

java-11-openjdk-devel-debuginfo-11.0.18.0.10-1.el8_6.ppc64le.rpm

SHA-256: 89341e21f6b5ad4df4a40cda48d4f3c944ff033b2105a5105911c84c4ce0c3c1

java-11-openjdk-headless-11.0.18.0.10-1.el8_6.ppc64le.rpm

SHA-256: 919de209f11335703ed6e93c7b63db346eb773021d303a23143b38bd999a3c57

java-11-openjdk-headless-debuginfo-11.0.18.0.10-1.el8_6.ppc64le.rpm

SHA-256: ec65257d9a31370d11fbb18568fa2bba3c8fb28a5bfd2f763893deb3d1efa64b

java-11-openjdk-javadoc-11.0.18.0.10-1.el8_6.ppc64le.rpm

SHA-256: c12d949475d8fe15e7d5446a8f3c62771bb9f619ac6266a98a8b4efed5a8ff51

java-11-openjdk-javadoc-zip-11.0.18.0.10-1.el8_6.ppc64le.rpm

SHA-256: 524cc7cb1c5a59b4bcba305b091462a67230793e164ed24109294cc605410911

java-11-openjdk-jmods-11.0.18.0.10-1.el8_6.ppc64le.rpm

SHA-256: f62df3594b1997e68090ea866610c3117f2efa147d5ec6f2881abd6c0f7dcbca

java-11-openjdk-src-11.0.18.0.10-1.el8_6.ppc64le.rpm

SHA-256: 35f0f31b5a321661ad57fcb4685f8be4f63b53f35587df246c46d83c4a9d2614

java-11-openjdk-static-libs-11.0.18.0.10-1.el8_6.ppc64le.rpm

SHA-256: c417fe8bb4bc7eefe55284e9b0e56552a92f5bfbe19cd3fc8a7a0abaaf83393f

Red Hat Enterprise Linux Server - TUS 8.6

SRPM

java-11-openjdk-11.0.18.0.10-1.el8_6.src.rpm

SHA-256: 987da41f7cf29722e7418d3136fa616cce664466af51b3b0a702810703864025

x86_64

java-11-openjdk-11.0.18.0.10-1.el8_6.x86_64.rpm

SHA-256: d8e97612b7b4852df6c1239eb1d4d9b859e7a12a1fb2ba030779d40eb7b53da4

java-11-openjdk-debuginfo-11.0.18.0.10-1.el8_6.x86_64.rpm

SHA-256: cc5cdeffc0086ee6c3b14c700568d7112ff0a35fb10586805123b471c6b9e998

java-11-openjdk-debugsource-11.0.18.0.10-1.el8_6.x86_64.rpm

SHA-256: fc6ab72322d363909ab94d71746594a5679589758d972be52f76a216b266901a

java-11-openjdk-demo-11.0.18.0.10-1.el8_6.x86_64.rpm

SHA-256: 5a6cedd5a8b467265bef4a1e15d3a3541b31924d6e59216112a318b9d9c1e7e6

java-11-openjdk-devel-11.0.18.0.10-1.el8_6.x86_64.rpm

SHA-256: 9dcdd2dd41f852d78a59f893aad12fc39df41b352163fc55d61347dd5ea8cdba

java-11-openjdk-devel-debuginfo-11.0.18.0.10-1.el8_6.x86_64.rpm

SHA-256: 772acb335a067d08562f2d68b4ff4ccf8e6ff8fc501ec40b37fac0a3e21f997a

java-11-openjdk-headless-11.0.18.0.10-1.el8_6.x86_64.rpm

SHA-256: 161201cdbd12cf21ebeac9f3bf7090cca06094d1f722862ef8ac5134561130cc

java-11-openjdk-headless-debuginfo-11.0.18.0.10-1.el8_6.x86_64.rpm

SHA-256: 6768486734d50e9d24e70387ab316f2bf39267aaf920586afce9c6cb80d9c8d2

java-11-openjdk-javadoc-11.0.18.0.10-1.el8_6.x86_64.rpm

SHA-256: 1d5969d92c6174194fddd739132f2054d99769f7a573232efe7d321aff4c9ea9

java-11-openjdk-javadoc-zip-11.0.18.0.10-1.el8_6.x86_64.rpm

SHA-256: 740afb7f3e872548db3ba2f209008766084bf95d414ddcfb2d729cdf584d78e0

java-11-openjdk-jmods-11.0.18.0.10-1.el8_6.x86_64.rpm

SHA-256: 6c6bb63eacf5743e433ff9095e74c54f97502748c3b39ea52f3cf73c0ab68e9e

java-11-openjdk-src-11.0.18.0.10-1.el8_6.x86_64.rpm

SHA-256: 80cbe7e4e9c1f8c0955ea9dffb21d358721c36da3df17493c9181cc540f428dc

java-11-openjdk-static-libs-11.0.18.0.10-1.el8_6.x86_64.rpm

SHA-256: ee107b986998f60a7c3032ff938b1e2cdfefca75f93ff5ff1d0e7e7339b7dbf0

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM

java-11-openjdk-11.0.18.0.10-1.el8_6.src.rpm

SHA-256: 987da41f7cf29722e7418d3136fa616cce664466af51b3b0a702810703864025

aarch64

java-11-openjdk-11.0.18.0.10-1.el8_6.aarch64.rpm

SHA-256: e96834920fb9d87e1afec77528c9d85c6d772345cd897a797e696c6522eb3817

java-11-openjdk-debuginfo-11.0.18.0.10-1.el8_6.aarch64.rpm

SHA-256: bcbc832cb34698f2ace865b52b77eb408f332b818b4f1b72ca1d63d9189e8ea6

java-11-openjdk-debugsource-11.0.18.0.10-1.el8_6.aarch64.rpm

SHA-256: 30abf2e33db035e33696622a4ee39b375a12ff4491a4181a6ab0c3f220687221

java-11-openjdk-demo-11.0.18.0.10-1.el8_6.aarch64.rpm

SHA-256: 64cc232b4a9bea3f8e5be267264ff12cef625fa1f6d4589a200a04b18f80957a

java-11-openjdk-devel-11.0.18.0.10-1.el8_6.aarch64.rpm

SHA-256: c5e3efed131b458ec5e2260ee0089ce9e2d53f5a571ad8d9e8a87584db0e1dd9

java-11-openjdk-devel-debuginfo-11.0.18.0.10-1.el8_6.aarch64.rpm

SHA-256: a1413b010f06b6b9603dd200ec39299866183697e8aca7b3e007b6d22456e8b3

java-11-openjdk-headless-11.0.18.0.10-1.el8_6.aarch64.rpm

SHA-256: 8be822bdf8b362a86af42bcd38d535351b5b9b8814d2122b7a3893466ce78fb1

java-11-openjdk-headless-debuginfo-11.0.18.0.10-1.el8_6.aarch64.rpm

SHA-256: b5ec6914be22e4ca12c217f48a89dfece5a93a679cb1398d03af5de89ac17352

java-11-openjdk-javadoc-11.0.18.0.10-1.el8_6.aarch64.rpm

SHA-256: f7e4f02cd2620551a3b63faf9dd2d33b9c2005ba279c617bd1620d01658f2338

java-11-openjdk-javadoc-zip-11.0.18.0.10-1.el8_6.aarch64.rpm

SHA-256: 078fac83a13a6d30d81d0cb7e77571faa90a478fc41a61fa2906c488c5b8f589

java-11-openjdk-jmods-11.0.18.0.10-1.el8_6.aarch64.rpm

SHA-256: 2ad9dfb6689199a42e9ab935aa2c99a887fd4c62da37a975ab5b40371f279615

java-11-openjdk-src-11.0.18.0.10-1.el8_6.aarch64.rpm

SHA-256: 5a1814b9ca37599df6c47f39bdce76b8783306e5f9c11563d66b591e264a750d

java-11-openjdk-static-libs-11.0.18.0.10-1.el8_6.aarch64.rpm

SHA-256: c5a20ef88f320d0debecfa46a930816c408b7261205bd761517a670e3f3e3689

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM

java-11-openjdk-11.0.18.0.10-1.el8_6.src.rpm

SHA-256: 987da41f7cf29722e7418d3136fa616cce664466af51b3b0a702810703864025

ppc64le

java-11-openjdk-11.0.18.0.10-1.el8_6.ppc64le.rpm

SHA-256: c7ea81ddadc48bc38b5505e3670423ebee6d626ae4f034420fd68007a0f89be2

java-11-openjdk-debuginfo-11.0.18.0.10-1.el8_6.ppc64le.rpm

SHA-256: 489c091baa6d82b7cda4d7c4b2eae57953ac4792f685e1f84e2d2b222b0aae16

java-11-openjdk-debugsource-11.0.18.0.10-1.el8_6.ppc64le.rpm

SHA-256: 51469ce618dc755b40c62d703c627b55ebde78e36d054704d694b8e3ae3ea384

java-11-openjdk-demo-11.0.18.0.10-1.el8_6.ppc64le.rpm

SHA-256: 0ac3c207d9c9579b46d2e7ea46a44303129a53e96761ad2ec0fc5124b86446f0

java-11-openjdk-devel-11.0.18.0.10-1.el8_6.ppc64le.rpm

SHA-256: af77605c74f9480d59fe50706ae465bf60fb403225cbf3f94a5fd58cd384cdd1

java-11-openjdk-devel-debuginfo-11.0.18.0.10-1.el8_6.ppc64le.rpm

SHA-256: 89341e21f6b5ad4df4a40cda48d4f3c944ff033b2105a5105911c84c4ce0c3c1

java-11-openjdk-headless-11.0.18.0.10-1.el8_6.ppc64le.rpm

SHA-256: 919de209f11335703ed6e93c7b63db346eb773021d303a23143b38bd999a3c57

java-11-openjdk-headless-debuginfo-11.0.18.0.10-1.el8_6.ppc64le.rpm

SHA-256: ec65257d9a31370d11fbb18568fa2bba3c8fb28a5bfd2f763893deb3d1efa64b

java-11-openjdk-javadoc-11.0.18.0.10-1.el8_6.ppc64le.rpm

SHA-256: c12d949475d8fe15e7d5446a8f3c62771bb9f619ac6266a98a8b4efed5a8ff51

java-11-openjdk-javadoc-zip-11.0.18.0.10-1.el8_6.ppc64le.rpm

SHA-256: 524cc7cb1c5a59b4bcba305b091462a67230793e164ed24109294cc605410911

java-11-openjdk-jmods-11.0.18.0.10-1.el8_6.ppc64le.rpm

SHA-256: f62df3594b1997e68090ea866610c3117f2efa147d5ec6f2881abd6c0f7dcbca

java-11-openjdk-src-11.0.18.0.10-1.el8_6.ppc64le.rpm

SHA-256: 35f0f31b5a321661ad57fcb4685f8be4f63b53f35587df246c46d83c4a9d2614

java-11-openjdk-static-libs-11.0.18.0.10-1.el8_6.ppc64le.rpm

SHA-256: c417fe8bb4bc7eefe55284e9b0e56552a92f5bfbe19cd3fc8a7a0abaaf83393f

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM

java-11-openjdk-11.0.18.0.10-1.el8_6.src.rpm

SHA-256: 987da41f7cf29722e7418d3136fa616cce664466af51b3b0a702810703864025

x86_64

java-11-openjdk-11.0.18.0.10-1.el8_6.x86_64.rpm

SHA-256: d8e97612b7b4852df6c1239eb1d4d9b859e7a12a1fb2ba030779d40eb7b53da4

java-11-openjdk-debuginfo-11.0.18.0.10-1.el8_6.x86_64.rpm

SHA-256: cc5cdeffc0086ee6c3b14c700568d7112ff0a35fb10586805123b471c6b9e998

java-11-openjdk-debugsource-11.0.18.0.10-1.el8_6.x86_64.rpm

SHA-256: fc6ab72322d363909ab94d71746594a5679589758d972be52f76a216b266901a

java-11-openjdk-demo-11.0.18.0.10-1.el8_6.x86_64.rpm

SHA-256: 5a6cedd5a8b467265bef4a1e15d3a3541b31924d6e59216112a318b9d9c1e7e6

java-11-openjdk-devel-11.0.18.0.10-1.el8_6.x86_64.rpm

SHA-256: 9dcdd2dd41f852d78a59f893aad12fc39df41b352163fc55d61347dd5ea8cdba

java-11-openjdk-devel-debuginfo-11.0.18.0.10-1.el8_6.x86_64.rpm

SHA-256: 772acb335a067d08562f2d68b4ff4ccf8e6ff8fc501ec40b37fac0a3e21f997a

java-11-openjdk-headless-11.0.18.0.10-1.el8_6.x86_64.rpm

SHA-256: 161201cdbd12cf21ebeac9f3bf7090cca06094d1f722862ef8ac5134561130cc

java-11-openjdk-headless-debuginfo-11.0.18.0.10-1.el8_6.x86_64.rpm

SHA-256: 6768486734d50e9d24e70387ab316f2bf39267aaf920586afce9c6cb80d9c8d2

java-11-openjdk-javadoc-11.0.18.0.10-1.el8_6.x86_64.rpm

SHA-256: 1d5969d92c6174194fddd739132f2054d99769f7a573232efe7d321aff4c9ea9

java-11-openjdk-javadoc-zip-11.0.18.0.10-1.el8_6.x86_64.rpm

SHA-256: 740afb7f3e872548db3ba2f209008766084bf95d414ddcfb2d729cdf584d78e0

java-11-openjdk-jmods-11.0.18.0.10-1.el8_6.x86_64.rpm

SHA-256: 6c6bb63eacf5743e433ff9095e74c54f97502748c3b39ea52f3cf73c0ab68e9e

java-11-openjdk-src-11.0.18.0.10-1.el8_6.x86_64.rpm

SHA-256: 80cbe7e4e9c1f8c0955ea9dffb21d358721c36da3df17493c9181cc540f428dc

java-11-openjdk-static-libs-11.0.18.0.10-1.el8_6.x86_64.rpm

SHA-256: ee107b986998f60a7c3032ff938b1e2cdfefca75f93ff5ff1d0e7e7339b7dbf0

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6

SRPM

x86_64

java-11-openjdk-debuginfo-11.0.18.0.10-1.el8_6.x86_64.rpm

SHA-256: cc5cdeffc0086ee6c3b14c700568d7112ff0a35fb10586805123b471c6b9e998

java-11-openjdk-debugsource-11.0.18.0.10-1.el8_6.x86_64.rpm

SHA-256: fc6ab72322d363909ab94d71746594a5679589758d972be52f76a216b266901a

java-11-openjdk-demo-fastdebug-11.0.18.0.10-1.el8_6.x86_64.rpm

SHA-256: c684fdaf94552b00eed6c78615c145cf21bc5a128b2523c10babf41ebd424040

java-11-openjdk-demo-slowdebug-11.0.18.0.10-1.el8_6.x86_64.rpm

SHA-256: 7db7a814437b02feebadeb1c95e4f687a84d009f2c1343937eff765db2c93cfd

java-11-openjdk-devel-debuginfo-11.0.18.0.10-1.el8_6.x86_64.rpm

SHA-256: 772acb335a067d08562f2d68b4ff4ccf8e6ff8fc501ec40b37fac0a3e21f997a

java-11-openjdk-devel-fastdebug-11.0.18.0.10-1.el8_6.x86_64.rpm

SHA-256: 58aee6c591a4d0bf3706da5f292e707d7bf12fabf300f39a041c0b44e60db843

java-11-openjdk-devel-fastdebug-debuginfo-11.0.18.0.10-1.el8_6.x86_64.rpm

SHA-256: 66d325aa8e61ebb75553ad490b4e3fa4db35e0055e4a3c6bd61297b4eca53865

java-11-openjdk-devel-slowdebug-11.0.18.0.10-1.el8_6.x86_64.rpm

SHA-256: 92b47101ef3aba69e06a441ab6e5823e9cd55193d96712bdf82f60ddf201f137

java-11-openjdk-devel-slowdebug-debuginfo-11.0.18.0.10-1.el8_6.x86_64.rpm

SHA-256: b5c73b17ac1784c12120c33d497dad9033444736791614e9fcc6c1eedc4938b6

java-11-openjdk-fastdebug-11.0.18.0.10-1.el8_6.x86_64.rpm

SHA-256: 25358863fd124fe001164f14798af369b3964a9235e0ab53ca33d6858144fcb3

java-11-openjdk-fastdebug-debuginfo-11.0.18.0.10-1.el8_6.x86_64.rpm

SHA-256: cdc58e34be045084dd63f640ff60548a508eb3ae9177d0241a4accccffc995d7

java-11-openjdk-headless-debuginfo-11.0.18.0.10-1.el8_6.x86_64.rpm

SHA-256: 6768486734d50e9d24e70387ab316f2bf39267aaf920586afce9c6cb80d9c8d2

java-11-openjdk-headless-fastdebug-11.0.18.0.10-1.el8_6.x86_64.rpm

SHA-256: 5c829277e022221afdda196a2bf773ee4644f77c97e09ce760a6f835fe26692a

java-11-openjdk-headless-fastdebug-debuginfo-11.0.18.0.10-1.el8_6.x86_64.rpm

SHA-256: 51be11e8dc08f397631bf30c1a0bb5972193a150e37aef56373b139a8ad4bbbc

java-11-openjdk-headless-slowdebug-11.0.18.0.10-1.el8_6.x86_64.rpm

SHA-256: 23d424829c211539e828756a254d43a57a2fb549f515979b504c6dfdb204a9d4

java-11-openjdk-headless-slowdebug-debuginfo-11.0.18.0.10-1.el8_6.x86_64.rpm

SHA-256: 2cda4d9189497c781194f8b11242051892f382e09443c47f9201f9b3a95c0d5a

java-11-openjdk-jmods-fastdebug-11.0.18.0.10-1.el8_6.x86_64.rpm

SHA-256: 612225b2ad3647829f7ed1d1ebeef25f0567be5f12b03ce3ae848ebaec3f52d9

java-11-openjdk-jmods-slowdebug-11.0.18.0.10-1.el8_6.x86_64.rpm

SHA-256: 31ce1acf294bc415a2cb90a1bae82687b206c7790751c6dafdc8862b5d1be755

java-11-openjdk-slowdebug-11.0.18.0.10-1.el8_6.x86_64.rpm

SHA-256: 265297c5fcc51e3fb7457d880abe88e7c1f90bd50e5dff9d5b670c30fc90fd2a

java-11-openjdk-slowdebug-debuginfo-11.0.18.0.10-1.el8_6.x86_64.rpm

SHA-256: 8b80a833be809501a364896df0b76240684af62f51cf37022def352ab8735bd4

java-11-openjdk-src-fastdebug-11.0.18.0.10-1.el8_6.x86_64.rpm

SHA-256: 52d610974488f518eea542be727a87da264ef5b258fe7169e543a8127ef6d682

java-11-openjdk-src-slowdebug-11.0.18.0.10-1.el8_6.x86_64.rpm

SHA-256: 754eaac84e32f87fa9f754bb4c15f320e11acfd580377dd39e1d9ef55fe30f6e

java-11-openjdk-static-libs-fastdebug-11.0.18.0.10-1.el8_6.x86_64.rpm

SHA-256: 3c842a58323d4e02e00ce67f05faa916c585bf3e968effaec1e45ed33fa99706

java-11-openjdk-static-libs-slowdebug-11.0.18.0.10-1.el8_6.x86_64.rpm

SHA-256: 60e414e4f2603cd7b24f695bd982d9b7b0bbc76b786251e02ec16e066f89eeca

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6

SRPM

ppc64le

java-11-openjdk-debuginfo-11.0.18.0.10-1.el8_6.ppc64le.rpm

SHA-256: 489c091baa6d82b7cda4d7c4b2eae57953ac4792f685e1f84e2d2b222b0aae16

java-11-openjdk-debugsource-11.0.18.0.10-1.el8_6.ppc64le.rpm

SHA-256: 51469ce618dc755b40c62d703c627b55ebde78e36d054704d694b8e3ae3ea384

java-11-openjdk-demo-fastdebug-11.0.18.0.10-1.el8_6.ppc64le.rpm

SHA-256: 99e8ea05be2cd3e8c756629bfb7a2625c50d69d86ad112fe224dff2f5cdefd5a

java-11-openjdk-demo-slowdebug-11.0.18.0.10-1.el8_6.ppc64le.rpm

SHA-256: 1a97ce870d1c80d2b983c60130567e9489a93df876c9cbbe27e41259ef04c671

java-11-openjdk-devel-debuginfo-11.0.18.0.10-1.el8_6.ppc64le.rpm

SHA-256: 89341e21f6b5ad4df4a40cda48d4f3c944ff033b2105a5105911c84c4ce0c3c1

java-11-openjdk-devel-fastdebug-11.0.18.0.10-1.el8_6.ppc64le.rpm

SHA-256: a8f1f1441f0fbea5c68a1e19e54067538e908bba08e932bdd13169e7f1755db8

java-11-openjdk-devel-fastdebug-debuginfo-11.0.18.0.10-1.el8_6.ppc64le.rpm

SHA-256: 05065f44109d3a573e46de8843671b3f12f0a549f9127f2371cd56d697a9cc21

java-11-openjdk-devel-slowdebug-11.0.18.0.10-1.el8_6.ppc64le.rpm

SHA-256: 8f3d2248bf8e16c0977913386134b0b8e234a45e777a4e93c9cd5c83ccb79fe2

java-11-openjdk-devel-slowdebug-debuginfo-11.0.18.0.10-1.el8_6.ppc64le.rpm

SHA-256: 42d806e14821d562564e87c9667a461019817d3ad34d74212c2e9efa28bf6613

java-11-openjdk-fastdebug-11.0.18.0.10-1.el8_6.ppc64le.rpm

SHA-256: 84db9ddb015dae5be8c256f486ba4e3e30bc2f2feabc598cb46e2881d9729686

java-11-openjdk-fastdebug-debuginfo-11.0.18.0.10-1.el8_6.ppc64le.rpm

SHA-256: 76ff37b91f258444df579328555f9f2bc2c0e0f37b366faed33d0c718994c501

java-11-openjdk-headless-debuginfo-11.0.18.0.10-1.el8_6.ppc64le.rpm

SHA-256: ec65257d9a31370d11fbb18568fa2bba3c8fb28a5bfd2f763893deb3d1efa64b

java-11-openjdk-headless-fastdebug-11.0.18.0.10-1.el8_6.ppc64le.rpm

SHA-256: bd916ff5c1bfa0be2ad60c2c582aabe3993f83d482ee3da755291a686d7484c0

java-11-openjdk-headless-fastdebug-debuginfo-11.0.18.0.10-1.el8_6.ppc64le.rpm

SHA-256: 99672a34df46a51b176ccf1949fdf6a25d74fa47dd2dd4363b808b4a83b86a0f

java-11-openjdk-headless-slowdebug-11.0.18.0.10-1.el8_6.ppc64le.rpm

SHA-256: 16dd49cd2aacd8463f0051f5b876953261129eb8304cff29e732a9ac39f9e625

java-11-openjdk-headless-slowdebug-debuginfo-11.0.18.0.10-1.el8_6.ppc64le.rpm

SHA-256: 7e099585ed18ddf8bd77b946d61393ffcf69bfa652a097bfb6ae4f6bb2b94471

java-11-openjdk-jmods-fastdebug-11.0.18.0.10-1.el8_6.ppc64le.rpm

SHA-256: 2119b4f289446db8d730054f3a448b2b95079635a73b5772c64769e869a60023

java-11-openjdk-jmods-slowdebug-11.0.18.0.10-1.el8_6.ppc64le.rpm

SHA-256: 8cccd975c4dbcf5c7176da35afb88334c95e04a11e297bc4950203b55c605d5e

java-11-openjdk-slowdebug-11.0.18.0.10-1.el8_6.ppc64le.rpm

SHA-256: 1db7b573282f5132757e49f5cefb08e67f23de0def38bca341f885de714e02be

java-11-openjdk-slowdebug-debuginfo-11.0.18.0.10-1.el8_6.ppc64le.rpm

SHA-256: 5096917f2f3d726d4d64dd3d54f040fad3a932262a7c3bcf04fe1087276c540c

java-11-openjdk-src-fastdebug-11.0.18.0.10-1.el8_6.ppc64le.rpm

SHA-256: f81baf6e996ca29ca3f53e359565abe4a1a1b54899df96331f645aa726804974

java-11-openjdk-src-slowdebug-11.0.18.0.10-1.el8_6.ppc64le.rpm

SHA-256: 4542e206172e05dd6ca9adb4893e2cdee82930d192ada7bd4d7a9cc2c0709cc1

java-11-openjdk-static-libs-fastdebug-11.0.18.0.10-1.el8_6.ppc64le.rpm

SHA-256: a423e8d40a892b6b41d0b0088803a313d764bce601ebf86b9b8a8ebc48368f5d

java-11-openjdk-static-libs-slowdebug-11.0.18.0.10-1.el8_6.ppc64le.rpm

SHA-256: 5cc96af414cabfa5ac271a24156927a1b12a77344692c36863c3d409c1d1bf93

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.6

SRPM

s390x

java-11-openjdk-debuginfo-11.0.18.0.10-1.el8_6.s390x.rpm

SHA-256: 30d636962abc9a4551757c099ca7fedb514a78d0d397d03758f6314c6d6d69eb

java-11-openjdk-debugsource-11.0.18.0.10-1.el8_6.s390x.rpm

SHA-256: acf5c0fd38af8d2efe36d43a77924dec00d7d424637d6fee1a62a021165f3125

java-11-openjdk-demo-slowdebug-11.0.18.0.10-1.el8_6.s390x.rpm

SHA-256: 8b120d716619fb8821e2fd4ef02e4e753a0c5e56e9055a06affffe49574b795a

java-11-openjdk-devel-debuginfo-11.0.18.0.10-1.el8_6.s390x.rpm

SHA-256: 70aef9ff271281b79f5a12506fc383e1aa5e880dd388bfe7f2260a005e65bd66

java-11-openjdk-devel-slowdebug-11.0.18.0.10-1.el8_6.s390x.rpm

SHA-256: 8d46a81de0063eb4b284e54e1391b5f770b117f120b3c5e72ce29e06929d68b7

java-11-openjdk-devel-slowdebug-debuginfo-11.0.18.0.10-1.el8_6.s390x.rpm

SHA-256: 5c0455bc26b4f4abe49e3e9e833766036dfecbb1910080012e2845dca83551cb

java-11-openjdk-headless-debuginfo-11.0.18.0.10-1.el8_6.s390x.rpm

SHA-256: ad534c41a2126ad11ea1313144f048041e2e055e2d53b421795e29f311c88b45

java-11-openjdk-headless-slowdebug-11.0.18.0.10-1.el8_6.s390x.rpm

SHA-256: ca6e63dd3fdd1be8f757d5498643bd4cbacf934cbdf4fc14ae7be8cb625f04d7

java-11-openjdk-headless-slowdebug-debuginfo-11.0.18.0.10-1.el8_6.s390x.rpm

SHA-256: a89351a2c71f99a30f2199ba24a24b3f82a80b6006f387e3adc7ec4d96b3523d

java-11-openjdk-jmods-slowdebug-11.0.18.0.10-1.el8_6.s390x.rpm

SHA-256: cf08e5027b2d95a55935d8c11962a08425a77f691f0afa203cb6b1bd8a35784b

java-11-openjdk-slowdebug-11.0.18.0.10-1.el8_6.s390x.rpm

SHA-256: d9d004ca1b105e521ccc2451c6fe62f50ccb8e1796504bb3d0b3792233338f8a

java-11-openjdk-slowdebug-debuginfo-11.0.18.0.10-1.el8_6.s390x.rpm

SHA-256: 20bc9a9826aefdf86651272f3967e54033198b37ffa942f2a4bbd97b62bbba0b

java-11-openjdk-src-slowdebug-11.0.18.0.10-1.el8_6.s390x.rpm

SHA-256: 866b82f7f5b9cbcfde5315d8e7b51160272a60b24a2b6e37e7e5b3362007d034

java-11-openjdk-static-libs-slowdebug-11.0.18.0.10-1.el8_6.s390x.rpm

SHA-256: 4e446b3e669f585379f3415f4e2cef4fb29b563ed76d3b93e4b4d2456891def1

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6

SRPM

aarch64

java-11-openjdk-debuginfo-11.0.18.0.10-1.el8_6.aarch64.rpm

SHA-256: bcbc832cb34698f2ace865b52b77eb408f332b818b4f1b72ca1d63d9189e8ea6

java-11-openjdk-debugsource-11.0.18.0.10-1.el8_6.aarch64.rpm

SHA-256: 30abf2e33db035e33696622a4ee39b375a12ff4491a4181a6ab0c3f220687221

java-11-openjdk-demo-fastdebug-11.0.18.0.10-1.el8_6.aarch64.rpm

SHA-256: cff8de3543e0fd268f6c34338a0f4ed45773771188613955947bb52a653067ae

java-11-openjdk-demo-slowdebug-11.0.18.0.10-1.el8_6.aarch64.rpm

SHA-256: 9e6626da44eae86f4a8f0a922bb57e4f92efeddbf00a75f6aeb31fb54db09160

java-11-openjdk-devel-debuginfo-11.0.18.0.10-1.el8_6.aarch64.rpm

SHA-256: a1413b010f06b6b9603dd200ec39299866183697e8aca7b3e007b6d22456e8b3

java-11-openjdk-devel-fastdebug-11.0.18.0.10-1.el8_6.aarch64.rpm

SHA-256: 98f9492dfbe19af25871d5d75d8fdbcbb2e05db55eb1f6f066e2a44185440e3c

java-11-openjdk-devel-fastdebug-debuginfo-11.0.18.0.10-1.el8_6.aarch64.rpm

SHA-256: cec9603524bbeccea7b806f050a59cfbfbd4867931f22413ab3a8d3cf34d7240

java-11-openjdk-devel-slowdebug-11.0.18.0.10-1.el8_6.aarch64.rpm

SHA-256: 639ca4d24205c5f7a3f674b60a3e615d73e85b70ce3d89321ca8b3f732f35a6d

java-11-openjdk-devel-slowdebug-debuginfo-11.0.18.0.10-1.el8_6.aarch64.rpm

SHA-256: 997444f0d585ca57c09a69ebb4dc4e303101d5dc8eddeee920170ff55025210e

java-11-openjdk-fastdebug-11.0.18.0.10-1.el8_6.aarch64.rpm

SHA-256: 2bd95b6609b3980bc8cb6f8d1740d303837c772dabb7b8304d1b3ed7e8535b9c

java-11-openjdk-fastdebug-debuginfo-11.0.18.0.10-1.el8_6.aarch64.rpm

SHA-256: 4c568ca2bbc5501f89fd647560ad3f7ef9c21654e8aefc8ddfad932d2832c06c

java-11-openjdk-headless-debuginfo-11.0.18.0.10-1.el8_6.aarch64.rpm

SHA-256: b5ec6914be22e4ca12c217f48a89dfece5a93a679cb1398d03af5de89ac17352

java-11-openjdk-headless-fastdebug-11.0.18.0.10-1.el8_6.aarch64.rpm

SHA-256: 9490f4e3a53f327eab8cccdab2cea84b56d3ab805275d985eca671e21c59ec21

java-11-openjdk-headless-fastdebug-debuginfo-11.0.18.0.10-1.el8_6.aarch64.rpm

SHA-256: 7a7a558602312a161e7689ae3acd154bc6ef8bb324284ace8805af587bbb64c8

java-11-openjdk-headless-slowdebug-11.0.18.0.10-1.el8_6.aarch64.rpm

SHA-256: bafcbd054dd41bea394874836b3448ac4cd8cdd4f4c49dcb71448661e330cd9a

java-11-openjdk-headless-slowdebug-debuginfo-11.0.18.0.10-1.el8_6.aarch64.rpm

SHA-256: 42d9ef7ec8bef05622ea4da7cfce921ef42a237e801898ee4455196797a9cb54

java-11-openjdk-jmods-fastdebug-11.0.18.0.10-1.el8_6.aarch64.rpm

SHA-256: e92b8ff0cf301de3dba108e288a006cbcc7c5c36c9768bafacb446ad9c1db111

java-11-openjdk-jmods-slowdebug-11.0.18.0.10-1.el8_6.aarch64.rpm

SHA-256: bf495899417d968598ac625b7dfe7929460c5bfd6b4941481acf2f6c434c2d49

java-11-openjdk-slowdebug-11.0.18.0.10-1.el8_6.aarch64.rpm

SHA-256: 23fcfdbb1a305c5199e2565a38a50a6327cf99c23db48fcebe457a439013b16e

java-11-openjdk-slowdebug-debuginfo-11.0.18.0.10-1.el8_6.aarch64.rpm

SHA-256: b9399b0eebb4ca630258a34517226ee44b7a945a13a6c30396bf7fff4d427081

java-11-openjdk-src-fastdebug-11.0.18.0.10-1.el8_6.aarch64.rpm

SHA-256: b52daee4918478623a1885fad92e7c86c60196931c70fd56b309c2a4b70dafae

java-11-openjdk-src-slowdebug-11.0.18.0.10-1.el8_6.aarch64.rpm

SHA-256: d2ed1ca0e559634c0b894ed0f322cd1796cf44ff9eab7c87b41fd55df482b134

java-11-openjdk-static-libs-fastdebug-11.0.18.0.10-1.el8_6.aarch64.rpm

SHA-256: 773d5dac1d858e61207aa4f8cce9b983620fe99ded6c464fdd75ad33e6315ace

java-11-openjdk-static-libs-slowdebug-11.0.18.0.10-1.el8_6.aarch64.rpm

SHA-256: 10d831b40075355db9aa796311027c2079cebb4622344f1d1e837d47d32f1823

Related news

CVE-2023-30994: Security Bulletin: IBM QRadar SIEM includes components with known vulnerabilities

IBM QRadar SIEM 7.5.0 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 254138

CVE-2022-43909: IBM Security Guardium is affected by multiple vulnerabilities

IBM Security Guardium 11.4 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 240905.

CVE-2023-32463: DSA-2023-200: Security Update for Dell VxRail for Multiple Third-Party Component Vulnerabilities

Dell VxRail, version(s) 8.0.100 and earlier contain a denial-of-service vulnerability in the upgrade functionality. A remote unauthenticated attacker could potentially exploit this vulnerability, leading to degraded performance and system malfunction.

Red Hat Security Advisory 2023-1286-01

Red Hat Security Advisory 2023-1286-01 - Migration Toolkit for Runtimes 1.0.2 Images. Issues addressed include denial of service, privilege escalation, and server-side request forgery vulnerabilities.

RHSA-2023:1047: Red Hat Security Advisory: Red Hat Single Sign-On 7.6.2 for OpenShift image security and enhancement update

A new image is available for Red Hat Single Sign-On 7.6.2, running on Red Hat OpenShift Container Platform from the release of 3.11 up to the release of 4.12.0. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2018-14040: In Bootstrap before 4.1.2, XSS is possible in the collapse data-parent attribute. * CVE-2018-14042: In Bootstrap before 4.1.2, XSS is possible in the data-container property of tooltip. * CVE-2019-11358: A Prototype Pollution vulnerability was found in jque...

Red Hat Security Advisory 2023-0632-01

Red Hat Security Advisory 2023-0632-01 - Logging Subsystem 5.4.11 - Red Hat OpenShift.

Debian Security Advisory 5335-1

Debian Linux Security Advisory 5335-1 - Several vulnerabilities have been discovered in the OpenJDK Java runtime, which may result in denial of service or spoofing.

Red Hat Security Advisory 2023-0210-01

Red Hat Security Advisory 2023-0210-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include a deserialization vulnerability.

Red Hat Security Advisory 2023-0237-01

Red Hat Security Advisory 2023-0237-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-0203-01

Red Hat Security Advisory 2023-0203-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include a deserialization vulnerability.

RHSA-2023:0389: Red Hat Security Advisory: OpenJDK 17.0.6 Security Update for Portable Linux Builds

The Red Hat build of OpenJDK 17 (java-17-openjdk) is now available for portable Linux. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0353: Red Hat Security Advisory: OpenJDK 11.0.18 Security Update for Windows Builds

The Red Hat Build of OpenJDK 11 (java-11-openjdk) is now available for Windows. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0207: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21830: OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0205: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21830: OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

Red Hat Security Advisory 2023-0195-01

Red Hat Security Advisory 2023-0195-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

RHSA-2023:0195: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

Red Hat Security Advisory 2023-0202-01

Red Hat Security Advisory 2023-0202-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0202-01

Red Hat Security Advisory 2023-0202-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0199-01

Red Hat Security Advisory 2023-0199-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0199-01

Red Hat Security Advisory 2023-0199-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0190-01

Red Hat Security Advisory 2023-0190-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0190-01

Red Hat Security Advisory 2023-0190-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0197-01

Red Hat Security Advisory 2023-0197-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0197-01

Red Hat Security Advisory 2023-0197-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0191-01

Red Hat Security Advisory 2023-0191-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0191-01

Red Hat Security Advisory 2023-0191-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0193-01

Red Hat Security Advisory 2023-0193-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0193-01

Red Hat Security Advisory 2023-0193-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

RHSA-2023:0190: Red Hat Security Advisory: java-17-openjdk security update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0190: Red Hat Security Advisory: java-17-openjdk security update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0198: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0198: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0191: Red Hat Security Advisory: java-17-openjdk security and bug fix update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0191: Red Hat Security Advisory: java-17-openjdk security and bug fix update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0192: Red Hat Security Advisory: java-17-openjdk security and bug fix update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0192: Red Hat Security Advisory: java-17-openjdk security and bug fix update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0201: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0197: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

CVE-2023-21850: Oracle Critical Patch Update Advisory - January 2023

Vulnerability in the Oracle Demantra Demand Management product of Oracle Supply Chain (component: E-Business Collections). Supported versions that are affected are 12.1 and 12.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Demantra Demand Management. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Demantra Demand Management accessible data. CVSS 3.1 Base Score 7.5 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N).