Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:0192: Red Hat Security Advisory: java-17-openjdk security and bug fix update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411)
  • CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)
Red Hat Security Data
#sql#vulnerability#mac#linux#red_hat#js#java#ibm#ssl

Synopsis

Moderate: java-17-openjdk security and bug fix update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit.

Security Fix(es):

  • OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) (CVE-2023-21835)
  • OpenJDK: soundbank URL remote loading (Sound, 8293742) (CVE-2023-21843)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • In FIPS mode, the use of a SQLite database provided by NSS was assumed, which was opened in read-only mode and with no PIN expected. This prevented the use of other databases or setting a PIN on the NSS database. This update allows more control over database use using two new properties - fips.nssdb.path and fips.nssdb.pin - which can be configured permanently in the java.security file or temporarily via command-line arguments to the Java virtual machine (RHBZ#2147473)
  • Prepare for the next quarterly OpenJDK upstream release (2023-01, 17.0.6) [rhel-8] (BZ#2153010)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x

Fixes

  • BZ - 2147473 - Extend the support for NSS DBs (PKCS11) in FIPS mode [rhel-8, openjdk-17] [rhel-8.7.0.z]
  • BZ - 2153010 - Prepare for the next quarterly OpenJDK upstream release (2023-01, 17.0.6) [rhel-8] [rhel-8.7.0.z]
  • BZ - 2160421 - CVE-2023-21835 OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411)
  • BZ - 2160475 - CVE-2023-21843 OpenJDK: soundbank URL remote loading (Sound, 8293742)

Red Hat Enterprise Linux for x86_64 8

SRPM

java-17-openjdk-17.0.6.0.10-3.el8_7.src.rpm

SHA-256: 08e3231e73f48f90f7638d26fa2b8cd2a2fbffe8d9ab961eb046936d76b2777e

x86_64

java-17-openjdk-17.0.6.0.10-3.el8_7.x86_64.rpm

SHA-256: 25ae9c0b69cdb2acd6c0042524e47ceb53aa52667a4989bef550c2b79c6daded

java-17-openjdk-debuginfo-17.0.6.0.10-3.el8_7.x86_64.rpm

SHA-256: 6939caf060252c6db2f74f1743941e731568e1b9cd0ff606ce65f1b1b7de8a6a

java-17-openjdk-debugsource-17.0.6.0.10-3.el8_7.x86_64.rpm

SHA-256: 2b6d49b06faaa5690c7633f5e55942f5eeedb4ee9f3f469850f650061dd62dc3

java-17-openjdk-demo-17.0.6.0.10-3.el8_7.x86_64.rpm

SHA-256: ad3ac96cdedd064d4215641c2f553979b22ff23d95c1c9bb46baeb286309453c

java-17-openjdk-devel-17.0.6.0.10-3.el8_7.x86_64.rpm

SHA-256: db024c7e9753dc691a10528b63ca61039a6643e1639596cf961c1dc91c0f9e16

java-17-openjdk-devel-debuginfo-17.0.6.0.10-3.el8_7.x86_64.rpm

SHA-256: 9013ad3a24847bb8155cfb30fbb811274a3f9f4e4cb85adfd3f2156545d78f3f

java-17-openjdk-headless-17.0.6.0.10-3.el8_7.x86_64.rpm

SHA-256: bfaa13bce1996cc96584fd8e7f45442ab399c4cc0d9eb7da6ab908f9c04b6ff6

java-17-openjdk-headless-debuginfo-17.0.6.0.10-3.el8_7.x86_64.rpm

SHA-256: 5152bf6582b47e93bff425b13c46b2a76d7598631e5d326d0b3ba80faece4769

java-17-openjdk-javadoc-17.0.6.0.10-3.el8_7.x86_64.rpm

SHA-256: 5d92a2eaf8d0f22050b0f376827b00e16b637ea396ce8e98a0328a66ab93688b

java-17-openjdk-javadoc-zip-17.0.6.0.10-3.el8_7.x86_64.rpm

SHA-256: 5b7453f53c9eaac9d099de5d221b63e8f3da09d0ed9cd96ecf588e9378e7ec1b

java-17-openjdk-jmods-17.0.6.0.10-3.el8_7.x86_64.rpm

SHA-256: 89eddc3a9fc75e2d923ba3d810cb8e81892cbaf883331d375dd89f3f602ec752

java-17-openjdk-src-17.0.6.0.10-3.el8_7.x86_64.rpm

SHA-256: 4cf2b0c48e80306b41ad485a210e4a57ca354f0b1decee51db082a5b8acfb443

java-17-openjdk-static-libs-17.0.6.0.10-3.el8_7.x86_64.rpm

SHA-256: 33095a0580339a4f4f74727badcd1500dd79e90856f445b05630c2fd65204463

Red Hat Enterprise Linux for IBM z Systems 8

SRPM

java-17-openjdk-17.0.6.0.10-3.el8_7.src.rpm

SHA-256: 08e3231e73f48f90f7638d26fa2b8cd2a2fbffe8d9ab961eb046936d76b2777e

s390x

java-17-openjdk-17.0.6.0.10-3.el8_7.s390x.rpm

SHA-256: 3612f3fcd263438cd402503fc974b74a6b3dfb2ce89065796a5cf800314547c0

java-17-openjdk-debuginfo-17.0.6.0.10-3.el8_7.s390x.rpm

SHA-256: adb28595737f406011e03f28e7aabe381e241d7e183cb2d6df3512b0acfc9002

java-17-openjdk-debugsource-17.0.6.0.10-3.el8_7.s390x.rpm

SHA-256: 0cc03c9b9d84f2f3550b742c952018477b444baab8220a2f15c8f6b74b6b5054

java-17-openjdk-demo-17.0.6.0.10-3.el8_7.s390x.rpm

SHA-256: ef676872b04be0389098d71a31aef38eb423e7cdec2d81f48e63bb2837bf7556

java-17-openjdk-devel-17.0.6.0.10-3.el8_7.s390x.rpm

SHA-256: 55f2044d57a3a955cad4f5b47f646eba70180f211d270ce1b689354f502177fb

java-17-openjdk-devel-debuginfo-17.0.6.0.10-3.el8_7.s390x.rpm

SHA-256: 2330c49b9ac59bcdcc691caa75ab6d6c92ae9584f6eb5b0d536c92d10b04b1c4

java-17-openjdk-headless-17.0.6.0.10-3.el8_7.s390x.rpm

SHA-256: c2df8d4f3ba1d43d91de6bb53f3a12e9926bbdb40bf32963a33dad989ab65fdf

java-17-openjdk-headless-debuginfo-17.0.6.0.10-3.el8_7.s390x.rpm

SHA-256: ce7245ebe9c554dd701f4b8faf000b97627377353501c0ab5bdcbf919690612f

java-17-openjdk-javadoc-17.0.6.0.10-3.el8_7.s390x.rpm

SHA-256: 07de29f2f5e7c8e2128b81716d944ccf3475c11d65435da579680b2b406ea546

java-17-openjdk-javadoc-zip-17.0.6.0.10-3.el8_7.s390x.rpm

SHA-256: fa0e46bda2b816fc7b0e2a4049d02e775ccf8117f1725034503f03c2b19899c4

java-17-openjdk-jmods-17.0.6.0.10-3.el8_7.s390x.rpm

SHA-256: ebdd18fa69b14876109c71475d2f24459958045f02e18ce138ad8d30f0cb34d9

java-17-openjdk-src-17.0.6.0.10-3.el8_7.s390x.rpm

SHA-256: a0e9c8491c99d5b04b886b528f0d6dcf605520d3cba85a542d5f2d5d8b253796

java-17-openjdk-static-libs-17.0.6.0.10-3.el8_7.s390x.rpm

SHA-256: b1855befaa5e29a78228031190f66ebc708ee59b8a85f34fd7d43ccf25b0082d

Red Hat Enterprise Linux for Power, little endian 8

SRPM

java-17-openjdk-17.0.6.0.10-3.el8_7.src.rpm

SHA-256: 08e3231e73f48f90f7638d26fa2b8cd2a2fbffe8d9ab961eb046936d76b2777e

ppc64le

java-17-openjdk-17.0.6.0.10-3.el8_7.ppc64le.rpm

SHA-256: 0fa78ac08e1a43ab172450ad0f357b7f893621fb796174a451629308423ccf36

java-17-openjdk-debuginfo-17.0.6.0.10-3.el8_7.ppc64le.rpm

SHA-256: 7c74f34b5104ec6e8279525a4db0480f4232289683e2d7d833bc863658483780

java-17-openjdk-debugsource-17.0.6.0.10-3.el8_7.ppc64le.rpm

SHA-256: 8c9f048e8e3ff1881f4e2cd79115525255140c58a0d877ff3914c9e0bbb2c9bc

java-17-openjdk-demo-17.0.6.0.10-3.el8_7.ppc64le.rpm

SHA-256: 6e389a9bf2c473f916223a99ca7a3cda44a26a62bcaae8cd2d935581019b9bd2

java-17-openjdk-devel-17.0.6.0.10-3.el8_7.ppc64le.rpm

SHA-256: ae07b7f2355addf02479b32c16669c5c3d59fd48c15f4aa48d2eb381410f3f91

java-17-openjdk-devel-debuginfo-17.0.6.0.10-3.el8_7.ppc64le.rpm

SHA-256: 54a32b91e9e5d22433ef4bf5fbf2d873994992980fcdad5e2bd14ac1adabee52

java-17-openjdk-headless-17.0.6.0.10-3.el8_7.ppc64le.rpm

SHA-256: 8b2616d7a5398cd5cca55d31cafc03b0414801c13af89dff632d5e0b0f213c80

java-17-openjdk-headless-debuginfo-17.0.6.0.10-3.el8_7.ppc64le.rpm

SHA-256: bc059ac4978b02140f6cc7255879a3c04faf85cd3fef286b71e2c581423ba16c

java-17-openjdk-javadoc-17.0.6.0.10-3.el8_7.ppc64le.rpm

SHA-256: e7a98152d21f397c86c7f3ff2b2a327c001861fa8409797d5b662f9cb6dbfe0a

java-17-openjdk-javadoc-zip-17.0.6.0.10-3.el8_7.ppc64le.rpm

SHA-256: 7496ad8664df5b1b8f24197b51f2f743a2c295fa5d209725ff305306faf6614b

java-17-openjdk-jmods-17.0.6.0.10-3.el8_7.ppc64le.rpm

SHA-256: 89c4e624124834f51a2956f5654e2f12b50e005986040ce39409cb6e972a055e

java-17-openjdk-src-17.0.6.0.10-3.el8_7.ppc64le.rpm

SHA-256: 1e58bcd7b053a9be0d2e4ea4b26be53b29c47eaed41059a3e527e046c43cc33f

java-17-openjdk-static-libs-17.0.6.0.10-3.el8_7.ppc64le.rpm

SHA-256: 66fdbab597d08f58a53b60714809e93fd37f87862816dcd79e7c4980ba2090dc

Red Hat Enterprise Linux for ARM 64 8

SRPM

java-17-openjdk-17.0.6.0.10-3.el8_7.src.rpm

SHA-256: 08e3231e73f48f90f7638d26fa2b8cd2a2fbffe8d9ab961eb046936d76b2777e

aarch64

java-17-openjdk-17.0.6.0.10-3.el8_7.aarch64.rpm

SHA-256: 3fa71fb087e4df1b86e47d6b2bfa6b95c68e5acb07c3c4437115242abef8aa83

java-17-openjdk-debuginfo-17.0.6.0.10-3.el8_7.aarch64.rpm

SHA-256: 691282550b4e07eef6ae7ee0467a590590840afb20121bfd643c598863a6793a

java-17-openjdk-debugsource-17.0.6.0.10-3.el8_7.aarch64.rpm

SHA-256: b00b7c313dc58d93210e7c165d71cd2ddb2d7df737eb37cb3d37dc8b8d37f224

java-17-openjdk-demo-17.0.6.0.10-3.el8_7.aarch64.rpm

SHA-256: 1d22c452d77fd3299981e21488ead52e91904618db7fcb4671db51aa457be7f6

java-17-openjdk-devel-17.0.6.0.10-3.el8_7.aarch64.rpm

SHA-256: 4fab59b5500727e7daee74356f4bb0a91c7043ad54314ece54625cf4882f335d

java-17-openjdk-devel-debuginfo-17.0.6.0.10-3.el8_7.aarch64.rpm

SHA-256: c9b0fedf683f32918c67629312a2a60caa58982b2709a28bc971e686fd09705d

java-17-openjdk-headless-17.0.6.0.10-3.el8_7.aarch64.rpm

SHA-256: 56cfff2b524190f4ce2b052927a6dbf4891a9c778121bdf7f642124662209757

java-17-openjdk-headless-debuginfo-17.0.6.0.10-3.el8_7.aarch64.rpm

SHA-256: fc0ff78ff7c3dc9423b697ab0e1fd0a0680273505258954d70259e914984ca5a

java-17-openjdk-javadoc-17.0.6.0.10-3.el8_7.aarch64.rpm

SHA-256: 5257f29b4118a13fdd637808fbef48a80f7aebb5b9d49fe7f1b29b0893d9b684

java-17-openjdk-javadoc-zip-17.0.6.0.10-3.el8_7.aarch64.rpm

SHA-256: 32106fb1ed474847f46aa8210b3c658e55def9b30e26f06089547f3a2b091e41

java-17-openjdk-jmods-17.0.6.0.10-3.el8_7.aarch64.rpm

SHA-256: ac7a4ce8fb9c6f6100bc1e17ab4e8470de9a7172bfd636403935bdf010584fb8

java-17-openjdk-src-17.0.6.0.10-3.el8_7.aarch64.rpm

SHA-256: 207f43c643a8b987cdcbfc24e8401f55150fbf5ffc5e93764c99d0a7c2a8b66f

java-17-openjdk-static-libs-17.0.6.0.10-3.el8_7.aarch64.rpm

SHA-256: 85e0e6f3c87e83b28682eb003eeb4982e08a1c45985080e1a736fa7c100ff1f1

Red Hat CodeReady Linux Builder for x86_64 8

SRPM

x86_64

java-17-openjdk-debuginfo-17.0.6.0.10-3.el8_7.x86_64.rpm

SHA-256: 6939caf060252c6db2f74f1743941e731568e1b9cd0ff606ce65f1b1b7de8a6a

java-17-openjdk-debugsource-17.0.6.0.10-3.el8_7.x86_64.rpm

SHA-256: 2b6d49b06faaa5690c7633f5e55942f5eeedb4ee9f3f469850f650061dd62dc3

java-17-openjdk-demo-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpm

SHA-256: 6c0bea3f4ac9e95c0183455a9f38cb1d4514f57f9d7b429383a9bd55d55f1299

java-17-openjdk-demo-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpm

SHA-256: 7b6d20093b84f9f4f9e023ed98a59068727b4abade9af74275b8419ee9c6b676

java-17-openjdk-devel-debuginfo-17.0.6.0.10-3.el8_7.x86_64.rpm

SHA-256: 9013ad3a24847bb8155cfb30fbb811274a3f9f4e4cb85adfd3f2156545d78f3f

java-17-openjdk-devel-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpm

SHA-256: 0de76652c926ca93da9195bb180ff95433d798ce5e2e3f74dae0b58a3c743523

java-17-openjdk-devel-fastdebug-debuginfo-17.0.6.0.10-3.el8_7.x86_64.rpm

SHA-256: 3aef2861935b91cd9a8761a70cb37927021acfe858fc1e51e1fbca471ecc360f

java-17-openjdk-devel-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpm

SHA-256: 756b57fbd7853cdca8bb14305792c9ba6eb076bf31f22cfdeef0075afd848aa6

java-17-openjdk-devel-slowdebug-debuginfo-17.0.6.0.10-3.el8_7.x86_64.rpm

SHA-256: 3f799a4fcd45ca838fab355da064fba6405afe22371af5b35ccbe3d42333bed7

java-17-openjdk-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpm

SHA-256: a90b8f8d1c6f946cc11fe99fa6579ffd02a3670a36e92041dd2eb35ee2ec7b1d

java-17-openjdk-fastdebug-debuginfo-17.0.6.0.10-3.el8_7.x86_64.rpm

SHA-256: 2062ffb9922646141b166f1907c2648b7a6c599909f27695a820e4cf2baef7b7

java-17-openjdk-headless-debuginfo-17.0.6.0.10-3.el8_7.x86_64.rpm

SHA-256: 5152bf6582b47e93bff425b13c46b2a76d7598631e5d326d0b3ba80faece4769

java-17-openjdk-headless-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpm

SHA-256: 8664bb4ef18ef984436b4df410d20ee524cdd9e38ed675f17f6d4cecb32e5e21

java-17-openjdk-headless-fastdebug-debuginfo-17.0.6.0.10-3.el8_7.x86_64.rpm

SHA-256: ebf7a58e9d6a93c11db03f502e0cdfdaf488ba484721c85d2c161bc98a55da54

java-17-openjdk-headless-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpm

SHA-256: e54b4fab6b83eb0a8dbb3362990361fbddabd4525b83a9f641542956ebe2e468

java-17-openjdk-headless-slowdebug-debuginfo-17.0.6.0.10-3.el8_7.x86_64.rpm

SHA-256: f07e74e8a77c585d4a18a8fb68fb1e017102de0990e7efeff100b87846537964

java-17-openjdk-jmods-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpm

SHA-256: 04efaeda95fb0d89ce59a385e86244b88064989cd25dc7ca501990f816f64fac

java-17-openjdk-jmods-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpm

SHA-256: 69630bd6e69eb3e41af5663365beef48e75dc807535a5e1665dd699a71b334c3

java-17-openjdk-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpm

SHA-256: 1cf6e6a7bd45f87ef3dfe74741762bf114bed64d446fba1e870302a374f0810d

java-17-openjdk-slowdebug-debuginfo-17.0.6.0.10-3.el8_7.x86_64.rpm

SHA-256: 40ed0db344640d83d4b7a47a6c6b81c18e6cc9729bcbf2937d9666ecf5c177e7

java-17-openjdk-src-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpm

SHA-256: c5c5ee7ef70b9e46d013775b8eb5e7282bebcf11dc9589eaa99536193c85fcab

java-17-openjdk-src-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpm

SHA-256: 0567dca1926c91a1674756b61aab0495edb4b4c39c09d8a618d0dcd6c107e8c4

java-17-openjdk-static-libs-fastdebug-17.0.6.0.10-3.el8_7.x86_64.rpm

SHA-256: f6d8433c067b793cee5be8b104479893b9a887994155096591dd03168b499c35

java-17-openjdk-static-libs-slowdebug-17.0.6.0.10-3.el8_7.x86_64.rpm

SHA-256: 17ea556240c5964cd95aeddd76df960bfb6db82a7a11e4c8612b478404c758af

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM

ppc64le

java-17-openjdk-debuginfo-17.0.6.0.10-3.el8_7.ppc64le.rpm

SHA-256: 7c74f34b5104ec6e8279525a4db0480f4232289683e2d7d833bc863658483780

java-17-openjdk-debugsource-17.0.6.0.10-3.el8_7.ppc64le.rpm

SHA-256: 8c9f048e8e3ff1881f4e2cd79115525255140c58a0d877ff3914c9e0bbb2c9bc

java-17-openjdk-demo-fastdebug-17.0.6.0.10-3.el8_7.ppc64le.rpm

SHA-256: b921a8b84154b50a310e569d68a5f1365bc3bf8071954efbd8ce2b2b2d052722

java-17-openjdk-demo-slowdebug-17.0.6.0.10-3.el8_7.ppc64le.rpm

SHA-256: 2166f30951df8dd8345cc6af7227511ed7f975dafd91bef873da9f14d2109670

java-17-openjdk-devel-debuginfo-17.0.6.0.10-3.el8_7.ppc64le.rpm

SHA-256: 54a32b91e9e5d22433ef4bf5fbf2d873994992980fcdad5e2bd14ac1adabee52

java-17-openjdk-devel-fastdebug-17.0.6.0.10-3.el8_7.ppc64le.rpm

SHA-256: 2f7b2d518c38e18351c93aa4ec64ae6b2c71c9fb2c21d07494db91dffaefebb9

java-17-openjdk-devel-fastdebug-debuginfo-17.0.6.0.10-3.el8_7.ppc64le.rpm

SHA-256: a7a3d46591082760804e1b418ddac856bac20b779bc7962d5a67e9aa4d7c3ee7

java-17-openjdk-devel-slowdebug-17.0.6.0.10-3.el8_7.ppc64le.rpm

SHA-256: 2e3977f85805cac02a03e7213f24e1282706c8c5613536dd72dac5729f995951

java-17-openjdk-devel-slowdebug-debuginfo-17.0.6.0.10-3.el8_7.ppc64le.rpm

SHA-256: 98c0a5d29ebe37e22482441207308b5d4e2e6dae4be8c8e11566c8d237f697dc

java-17-openjdk-fastdebug-17.0.6.0.10-3.el8_7.ppc64le.rpm

SHA-256: 5d7588d031dc3ff33cea9a49285936c96c3f26779a231e29093b3645d997dd3c

java-17-openjdk-fastdebug-debuginfo-17.0.6.0.10-3.el8_7.ppc64le.rpm

SHA-256: 51bd438a646c0c1eee2860dfae2821549264791feb5f9e7a3edf2c0a5a1f46c5

java-17-openjdk-headless-debuginfo-17.0.6.0.10-3.el8_7.ppc64le.rpm

SHA-256: bc059ac4978b02140f6cc7255879a3c04faf85cd3fef286b71e2c581423ba16c

java-17-openjdk-headless-fastdebug-17.0.6.0.10-3.el8_7.ppc64le.rpm

SHA-256: c257b6f3b89866a41abfed7d16fee623ec09415bbdd73f2b318474cf3496dd55

java-17-openjdk-headless-fastdebug-debuginfo-17.0.6.0.10-3.el8_7.ppc64le.rpm

SHA-256: ed040fb7c552046858da6b4c2444f9c04083567118dc9d4672e3dd1128a9544b

java-17-openjdk-headless-slowdebug-17.0.6.0.10-3.el8_7.ppc64le.rpm

SHA-256: 5d448c37aa12173b3c23c02725cf94270cebc04371e254332c85394e007f3499

java-17-openjdk-headless-slowdebug-debuginfo-17.0.6.0.10-3.el8_7.ppc64le.rpm

SHA-256: 2f42536e9d79c45acbc9eae6364ff8c31199cce518c4b985984907fb555dd6a5

java-17-openjdk-jmods-fastdebug-17.0.6.0.10-3.el8_7.ppc64le.rpm

SHA-256: 6a1cb8ec52ab7210e48f37705486c068bf989c30cca4ce399ad331dd55ff5f0a

java-17-openjdk-jmods-slowdebug-17.0.6.0.10-3.el8_7.ppc64le.rpm

SHA-256: 062def157119b86fd16b5332e80b2370e89d6898cbabf49fa27aae1be5071642

java-17-openjdk-slowdebug-17.0.6.0.10-3.el8_7.ppc64le.rpm

SHA-256: 959f9b016ce567f6cddedf616e46636dd98386f89d684c3a76c073592e1585a7

java-17-openjdk-slowdebug-debuginfo-17.0.6.0.10-3.el8_7.ppc64le.rpm

SHA-256: cd06687acc3981f2d9efd1c4932e98ed632dca1fbecb715f33401b3e333a471a

java-17-openjdk-src-fastdebug-17.0.6.0.10-3.el8_7.ppc64le.rpm

SHA-256: 900925c8cc78a81a5a37b731151b085f9a261443ac8954f435bd3cc169c2092a

java-17-openjdk-src-slowdebug-17.0.6.0.10-3.el8_7.ppc64le.rpm

SHA-256: 6142c2a9264f789b45d0778d86b844ec55712b0753dc6e4311ffed358a1b9a54

java-17-openjdk-static-libs-fastdebug-17.0.6.0.10-3.el8_7.ppc64le.rpm

SHA-256: 83d744122d2fab412160098adca9b586ea4fe720973e953150a167b17f4daa02

java-17-openjdk-static-libs-slowdebug-17.0.6.0.10-3.el8_7.ppc64le.rpm

SHA-256: 5431bc52e29750144a5a905ee0513a4c5e3af4d4ab0a5205457af01faa0f6231

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM

aarch64

java-17-openjdk-debuginfo-17.0.6.0.10-3.el8_7.aarch64.rpm

SHA-256: 691282550b4e07eef6ae7ee0467a590590840afb20121bfd643c598863a6793a

java-17-openjdk-debugsource-17.0.6.0.10-3.el8_7.aarch64.rpm

SHA-256: b00b7c313dc58d93210e7c165d71cd2ddb2d7df737eb37cb3d37dc8b8d37f224

java-17-openjdk-demo-fastdebug-17.0.6.0.10-3.el8_7.aarch64.rpm

SHA-256: ebc060956d4ec5c985e584126b22e8c1a98123524990a9b6cd970753e35d3085

java-17-openjdk-demo-slowdebug-17.0.6.0.10-3.el8_7.aarch64.rpm

SHA-256: 92346d32ace01c53f71a5f32ce8627622074995ac0b08ace5137808660e36199

java-17-openjdk-devel-debuginfo-17.0.6.0.10-3.el8_7.aarch64.rpm

SHA-256: c9b0fedf683f32918c67629312a2a60caa58982b2709a28bc971e686fd09705d

java-17-openjdk-devel-fastdebug-17.0.6.0.10-3.el8_7.aarch64.rpm

SHA-256: 9ce8e27114d0638869e4baa2bf55cc38168b07d8a53568713449a51229df8dce

java-17-openjdk-devel-fastdebug-debuginfo-17.0.6.0.10-3.el8_7.aarch64.rpm

SHA-256: 94d5b3932480ea734636eba90a42ae738f0a56e6d62078f4101e74838fce83a2

java-17-openjdk-devel-slowdebug-17.0.6.0.10-3.el8_7.aarch64.rpm

SHA-256: 3f02d62e8d30809ab71d5ba72da435f179e6b841a85430316282fb2abc97b311

java-17-openjdk-devel-slowdebug-debuginfo-17.0.6.0.10-3.el8_7.aarch64.rpm

SHA-256: f2f20cab8d36bf4e9e3cbf16d156ea5dacf2fdec6c4afee7d6c65667f0bf2c50

java-17-openjdk-fastdebug-17.0.6.0.10-3.el8_7.aarch64.rpm

SHA-256: 851d2f49b725083042f2497d2dc069c48b7ae4a539ec8a4ec0f743af82e88651

java-17-openjdk-fastdebug-debuginfo-17.0.6.0.10-3.el8_7.aarch64.rpm

SHA-256: ff3f673bd401a148dca0213b859fbafe490fbd0f6474858af8fbea45f95c5d0c

java-17-openjdk-headless-debuginfo-17.0.6.0.10-3.el8_7.aarch64.rpm

SHA-256: fc0ff78ff7c3dc9423b697ab0e1fd0a0680273505258954d70259e914984ca5a

java-17-openjdk-headless-fastdebug-17.0.6.0.10-3.el8_7.aarch64.rpm

SHA-256: c4f66ce84d0dabece8693c429ef7455ff2e34c251c0be73272d03fd92c9a57ae

java-17-openjdk-headless-fastdebug-debuginfo-17.0.6.0.10-3.el8_7.aarch64.rpm

SHA-256: e6404775cddec5ac750d6c56e8972b46af6d1c4bc4b6272d412056f8e71d8efe

java-17-openjdk-headless-slowdebug-17.0.6.0.10-3.el8_7.aarch64.rpm

SHA-256: 81afdd4d14041289e54631cea4f39458b97683b62c89db8c542be811ebb62cba

java-17-openjdk-headless-slowdebug-debuginfo-17.0.6.0.10-3.el8_7.aarch64.rpm

SHA-256: bf096a3f3c8bd11c4807a92a610f13b307eeb5bf69a66c9d2b410f12dead876a

java-17-openjdk-jmods-fastdebug-17.0.6.0.10-3.el8_7.aarch64.rpm

SHA-256: 7a04069072dc9a98eb805b371e045e94e93fb6c5c385f565034e459a5f2109a1

java-17-openjdk-jmods-slowdebug-17.0.6.0.10-3.el8_7.aarch64.rpm

SHA-256: 6827ae4630d67e7e9cfe4f85c306ff9bb6e071c0b108c20b12f3e4b1754651a7

java-17-openjdk-slowdebug-17.0.6.0.10-3.el8_7.aarch64.rpm

SHA-256: c46e6384f2ac2c4c7d0c906f0fb2f45a51dbd44daaa0716e5b8fe361ffe13acd

java-17-openjdk-slowdebug-debuginfo-17.0.6.0.10-3.el8_7.aarch64.rpm

SHA-256: d894be7e315e3c8133fa771c650f0fd13678615415504de10a4a62458f378e88

java-17-openjdk-src-fastdebug-17.0.6.0.10-3.el8_7.aarch64.rpm

SHA-256: ee52ad85817d61ee01a241203c775f0bc1c623eb75a6b67246bf00a522673f12

java-17-openjdk-src-slowdebug-17.0.6.0.10-3.el8_7.aarch64.rpm

SHA-256: acf001f153a19c2138a0ffe5c3b742cbfd409710bd55ae3d2f8e92bdf10ba070

java-17-openjdk-static-libs-fastdebug-17.0.6.0.10-3.el8_7.aarch64.rpm

SHA-256: 4e363e70a7e73897d66fb76d6a25be3dd1f1a2dace43826eafb00437c40b2927

java-17-openjdk-static-libs-slowdebug-17.0.6.0.10-3.el8_7.aarch64.rpm

SHA-256: 6c6a2e6d9b7026da2d96bd73496a5aaf84ec638f4bc9635fe0554b418e0bd692

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM

s390x

java-17-openjdk-debuginfo-17.0.6.0.10-3.el8_7.s390x.rpm

SHA-256: adb28595737f406011e03f28e7aabe381e241d7e183cb2d6df3512b0acfc9002

java-17-openjdk-debugsource-17.0.6.0.10-3.el8_7.s390x.rpm

SHA-256: 0cc03c9b9d84f2f3550b742c952018477b444baab8220a2f15c8f6b74b6b5054

java-17-openjdk-demo-slowdebug-17.0.6.0.10-3.el8_7.s390x.rpm

SHA-256: fac6aa9420a4711141b247be5665846a21382a88ce45ddfed2ad3763c77bcf17

java-17-openjdk-devel-debuginfo-17.0.6.0.10-3.el8_7.s390x.rpm

SHA-256: 2330c49b9ac59bcdcc691caa75ab6d6c92ae9584f6eb5b0d536c92d10b04b1c4

java-17-openjdk-devel-slowdebug-17.0.6.0.10-3.el8_7.s390x.rpm

SHA-256: 8267c2fb6aeabb40d7de1f5fbb145d3e30f22a440a78e5929c290a17b5e49f46

java-17-openjdk-devel-slowdebug-debuginfo-17.0.6.0.10-3.el8_7.s390x.rpm

SHA-256: 0d4ef4cfea92b7575f3e594da9a9825f430b8a2e49339de6fb7c1c906960aac8

java-17-openjdk-headless-debuginfo-17.0.6.0.10-3.el8_7.s390x.rpm

SHA-256: ce7245ebe9c554dd701f4b8faf000b97627377353501c0ab5bdcbf919690612f

java-17-openjdk-headless-slowdebug-17.0.6.0.10-3.el8_7.s390x.rpm

SHA-256: 7703e2a72378e4db8f95ce530cb9badc5de4d03480ce297c0e2a613e41a7dc0f

java-17-openjdk-headless-slowdebug-debuginfo-17.0.6.0.10-3.el8_7.s390x.rpm

SHA-256: 2323c4d9d5a139e247087de79806d984fcb47bd88a43d4f3ddbf5205aabdedc6

java-17-openjdk-jmods-slowdebug-17.0.6.0.10-3.el8_7.s390x.rpm

SHA-256: 91b7e018e23e711f8a411a57f4a63c6d7af4a4ef69539b7cd269226f21f11d35

java-17-openjdk-slowdebug-17.0.6.0.10-3.el8_7.s390x.rpm

SHA-256: d34f4edcd17eb08d72b3ee58f19de66ec93b81ba09206ace66e593d5e54f306b

java-17-openjdk-slowdebug-debuginfo-17.0.6.0.10-3.el8_7.s390x.rpm

SHA-256: b0a1e679e6a4068d69868d2f3ce7d2dafe9df18fbb3327d2a196192319a7dbee

java-17-openjdk-src-slowdebug-17.0.6.0.10-3.el8_7.s390x.rpm

SHA-256: dc2cfa290ef5ec8a8dc6401e1537f5478167ef585d41a18736803b6821c94c64

java-17-openjdk-static-libs-slowdebug-17.0.6.0.10-3.el8_7.s390x.rpm

SHA-256: a1b910967da84d7b6efae95c2ceeb205a1d04d376de4ca96a74bd6d1c40721b6

Related news

Gentoo Linux Security Advisory 202401-25

Gentoo Linux Security Advisory 202401-25 - Multiple vulnerabilities have been discovered in OpenJDK, the worst of which can lead to remote code execution. Versions greater than or equal to 11.0.19_p7:11 are affected.

CVE-2023-28864: Chef Infra Server Release Notes

Progress Chef Infra Server before 15.7 allows a local attacker to exploit a /var/opt/opscode/local-mode-cache/backup world-readable temporary backup path to access sensitive information, resulting in the disclosure of all indexed node data, because OpenSearch credentials are exposed. (The data typically includes credentials for additional systems.) The attacker must wait for an admin to run the "chef-server-ctl reconfigure" command.

RHSA-2023:3136: Red Hat Security Advisory: java-1.8.0-ibm security update

An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux 7 Supplementary. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21426: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated...

RHSA-2023:1286: Red Hat Security Advisory: Migration Toolkit for Runtimes security bug fix and enhancement update

Migration Toolkit for Runtimes 1.0.2 release Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-31690: A flaw was found in the Spring Security framework. Spring Security could allow a remote attacker to gain elevated privileges on the system. By modifying a request initiated by the Client (via the browser) to the Authorization Server, an attacker can gain elevated privileges on the system. * CVE-2022-41966: A flaw was found in the xstream package. This flaw allows an atta...

Red Hat Security Advisory 2023-1047-01

Red Hat Security Advisory 2023-1047-01 - A new image is available for Red Hat Single Sign-On 7.6.2, running on Red Hat OpenShift Container Platform from the release of 3.11 up to the release of 4.12.0. Issues addressed include code execution, cross site scripting, denial of service, deserialization, html injection, memory exhaustion, server-side request forgery, and traversal vulnerabilities.

RHSA-2023:0632: Red Hat Security Advisory: Red Hat OpenShift (Logging Subsystem) security update

An update is now available for the Logging subsystem for Red Hat OpenShift 5.4. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-30123: A flaw was found in ruby gem-rack. This flaw allows a malicious actor to craft requests that can cause shell escape sequences to be written to the terminal via rack's `Lint` middleware and `CommonLogger` middleware. This issue can leverage these escape sequences to execute commands in the victim's terminal. * CVE-2022-41717: A flaw was f...

Debian Security Advisory 5335-1

Debian Linux Security Advisory 5335-1 - Several vulnerabilities have been discovered in the OpenJDK Java runtime, which may result in denial of service or spoofing.

Red Hat Security Advisory 2023-0210-01

Red Hat Security Advisory 2023-0210-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include a deserialization vulnerability.

Red Hat Security Advisory 2023-0237-01

Red Hat Security Advisory 2023-0237-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-0203-01

Red Hat Security Advisory 2023-0203-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include a deserialization vulnerability.

RHSA-2023:0389: Red Hat Security Advisory: OpenJDK 17.0.6 Security Update for Portable Linux Builds

The Red Hat build of OpenJDK 17 (java-17-openjdk) is now available for portable Linux. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0353: Red Hat Security Advisory: OpenJDK 11.0.18 Security Update for Windows Builds

The Red Hat Build of OpenJDK 11 (java-11-openjdk) is now available for Windows. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0209: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21830: OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0206: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21830: OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0204: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21830: OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

Red Hat Security Advisory 2023-0195-01

Red Hat Security Advisory 2023-0195-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

RHSA-2023:0195: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

Red Hat Security Advisory 2023-0202-01

Red Hat Security Advisory 2023-0202-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0202-01

Red Hat Security Advisory 2023-0202-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0201-01

Red Hat Security Advisory 2023-0201-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0201-01

Red Hat Security Advisory 2023-0201-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0198-01

Red Hat Security Advisory 2023-0198-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0198-01

Red Hat Security Advisory 2023-0198-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0199-01

Red Hat Security Advisory 2023-0199-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0199-01

Red Hat Security Advisory 2023-0199-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0196-01

Red Hat Security Advisory 2023-0196-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0196-01

Red Hat Security Advisory 2023-0196-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0192-01

Red Hat Security Advisory 2023-0192-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0192-01

Red Hat Security Advisory 2023-0192-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0200-01

Red Hat Security Advisory 2023-0200-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0200-01

Red Hat Security Advisory 2023-0200-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0193-01

Red Hat Security Advisory 2023-0193-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0193-01

Red Hat Security Advisory 2023-0193-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

RHSA-2023:0200: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0200: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0196: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0196: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0199: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0193: Red Hat Security Advisory: java-17-openjdk security update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0202: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

CVE-2023-21850: Oracle Critical Patch Update Advisory - January 2023

Vulnerability in the Oracle Demantra Demand Management product of Oracle Supply Chain (component: E-Business Collections). Supported versions that are affected are 12.1 and 12.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Demantra Demand Management. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Demantra Demand Management accessible data. CVSS 3.1 Base Score 7.5 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N).