Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:1875: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 7.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N).
  • CVE-2023-21937: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Networking). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).
  • CVE-2023-21938: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.8, 21.3.4 and 22.3.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).
  • CVE-2023-21939: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Swing). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).
  • CVE-2023-21954: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N).
  • CVE-2023-21967: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).
  • CVE-2023-21968: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).
Red Hat Security Data
#vulnerability#web#apple#linux#red_hat#js#java#oracle#graalvm#auth#ibm#ssl

Synopsis

Important: java-11-openjdk security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.

Security Fix(es):

  • OpenJDK: improper connection handling during TLS handshake (8294474) (CVE-2023-21930)
  • OpenJDK: Swing HTML parsing issue (8296832) (CVE-2023-21939)
  • OpenJDK: incorrect enqueue of references in garbage collector (8298191) (CVE-2023-21954)
  • OpenJDK: certificate validation issue in TLS session negotiation (8298310) (CVE-2023-21967)
  • OpenJDK: missing string checks for NULL characters (8296622) (CVE-2023-21937)
  • OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) (CVE-2023-21938)
  • OpenJDK: missing check for slash characters in URI-to-path conversion (8298667) (CVE-2023-21968)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server 7 x86_64
  • Red Hat Enterprise Linux Workstation 7 x86_64
  • Red Hat Enterprise Linux Desktop 7 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 7 s390x
  • Red Hat Enterprise Linux for Power, big endian 7 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 7 x86_64
  • Red Hat Enterprise Linux for Power, little endian 7 ppc64le

Fixes

  • BZ - 2187435 - CVE-2023-21930 OpenJDK: improper connection handling during TLS handshake (8294474)
  • BZ - 2187441 - CVE-2023-21954 OpenJDK: incorrect enqueue of references in garbage collector (8298191)
  • BZ - 2187704 - CVE-2023-21967 OpenJDK: certificate validation issue in TLS session negotiation (8298310)
  • BZ - 2187724 - CVE-2023-21939 OpenJDK: Swing HTML parsing issue (8296832)
  • BZ - 2187758 - CVE-2023-21938 OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304)
  • BZ - 2187790 - CVE-2023-21937 OpenJDK: missing string checks for NULL characters (8296622)
  • BZ - 2187802 - CVE-2023-21968 OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)

CVEs

  • CVE-2023-21930
  • CVE-2023-21937
  • CVE-2023-21938
  • CVE-2023-21939
  • CVE-2023-21954
  • CVE-2023-21967
  • CVE-2023-21968

Red Hat Enterprise Linux Server 7

SRPM

java-11-openjdk-11.0.19.0.7-1.el7_9.src.rpm

SHA-256: 7dd87a2eb7e4d51e26f1039a9bcfb538f56856017149d206b69eada67e5f3677

x86_64

java-11-openjdk-11.0.19.0.7-1.el7_9.i686.rpm

SHA-256: 35c3366ac4d6569f15a72e8ed08d326aae4c3123f7b1a81dbc1fcbfe1e10cb3d

java-11-openjdk-11.0.19.0.7-1.el7_9.x86_64.rpm

SHA-256: 7c44f04ef29c9defe33abe159edcd932cc72bb958029d8ab189b85b760d5db22

java-11-openjdk-debuginfo-11.0.19.0.7-1.el7_9.i686.rpm

SHA-256: d22f687f52298fb7bfc61f91824673b1a0f438161db3424445423716479e101f

java-11-openjdk-debuginfo-11.0.19.0.7-1.el7_9.i686.rpm

SHA-256: d22f687f52298fb7bfc61f91824673b1a0f438161db3424445423716479e101f

java-11-openjdk-debuginfo-11.0.19.0.7-1.el7_9.x86_64.rpm

SHA-256: 467ce70535344e92c68bce1a68581f1edd0925d216b9ac9b9b136614222c9fcb

java-11-openjdk-debuginfo-11.0.19.0.7-1.el7_9.x86_64.rpm

SHA-256: 467ce70535344e92c68bce1a68581f1edd0925d216b9ac9b9b136614222c9fcb

java-11-openjdk-demo-11.0.19.0.7-1.el7_9.i686.rpm

SHA-256: de33e53220d1a9ae6c9066616cfe984cf5dfdf99eec6e4fa38af016c748326a7

java-11-openjdk-demo-11.0.19.0.7-1.el7_9.x86_64.rpm

SHA-256: 69327cf6290cb3599445c3af1dc73ec0f0a35dee4c4cc0fb1e323af3821ef29a

java-11-openjdk-devel-11.0.19.0.7-1.el7_9.i686.rpm

SHA-256: 59ceb6a783f5fb934727c0296db1a547f3d2649e22125ca89dad394770b85981

java-11-openjdk-devel-11.0.19.0.7-1.el7_9.x86_64.rpm

SHA-256: 057883dad862afc0b9d99e7e4910b38f0e1a064d33b26174c264cb75d93faaf6

java-11-openjdk-headless-11.0.19.0.7-1.el7_9.i686.rpm

SHA-256: d90b7a69900901728ab928045783bc49a108a73691018f079e22e4df271dbdbc

java-11-openjdk-headless-11.0.19.0.7-1.el7_9.x86_64.rpm

SHA-256: 3c00efb14e08db960f143d0a423a8e1d3f679ff4c3ad1a6ce24a70be37ebf782

java-11-openjdk-javadoc-11.0.19.0.7-1.el7_9.i686.rpm

SHA-256: ec93f8516dbfa3c83793bb70b2aca6c88b66c48765653513d61b8f7eefbe3f36

java-11-openjdk-javadoc-11.0.19.0.7-1.el7_9.x86_64.rpm

SHA-256: 3985399b12382609c72b76b9aa10635cc8af416f221a041ea1267470042dae07

java-11-openjdk-javadoc-zip-11.0.19.0.7-1.el7_9.i686.rpm

SHA-256: bd46048b390174157615d3edf84376cb3a72b14f8874bdd82ee918b313db049d

java-11-openjdk-javadoc-zip-11.0.19.0.7-1.el7_9.x86_64.rpm

SHA-256: 8b86a0ce5c4838912c7578dd03558e80b5722df398f3eaf6310fdc84231d22b6

java-11-openjdk-jmods-11.0.19.0.7-1.el7_9.i686.rpm

SHA-256: 19fbde48defc6ff6c70b25dcf5a4d1205c29ad919ecbdd391a589540022b0b1f

java-11-openjdk-jmods-11.0.19.0.7-1.el7_9.x86_64.rpm

SHA-256: 438abe1d9aee3118dbde7e7f3d051bb88f86277beb9e80df73baf98ffd64859d

java-11-openjdk-src-11.0.19.0.7-1.el7_9.i686.rpm

SHA-256: 2ff8636d334509546f765d5d7b54314a664665165bae1cb82c50e43350e39685

java-11-openjdk-src-11.0.19.0.7-1.el7_9.x86_64.rpm

SHA-256: 6e1414bbdd818f620465444bbc33bccf50e93de4325cbaffb181c8881dfb4a67

java-11-openjdk-static-libs-11.0.19.0.7-1.el7_9.i686.rpm

SHA-256: 4d237863376fdd214b56d42a191f7801a73d39e9485e9fcea624ff7e36c561d1

java-11-openjdk-static-libs-11.0.19.0.7-1.el7_9.x86_64.rpm

SHA-256: 8a2894b82ef18fea03f5efce57d4758ec110e718fcc72d0b6678cb7602b0c4c3

Red Hat Enterprise Linux Workstation 7

SRPM

java-11-openjdk-11.0.19.0.7-1.el7_9.src.rpm

SHA-256: 7dd87a2eb7e4d51e26f1039a9bcfb538f56856017149d206b69eada67e5f3677

x86_64

java-11-openjdk-11.0.19.0.7-1.el7_9.i686.rpm

SHA-256: 35c3366ac4d6569f15a72e8ed08d326aae4c3123f7b1a81dbc1fcbfe1e10cb3d

java-11-openjdk-11.0.19.0.7-1.el7_9.x86_64.rpm

SHA-256: 7c44f04ef29c9defe33abe159edcd932cc72bb958029d8ab189b85b760d5db22

java-11-openjdk-debuginfo-11.0.19.0.7-1.el7_9.i686.rpm

SHA-256: d22f687f52298fb7bfc61f91824673b1a0f438161db3424445423716479e101f

java-11-openjdk-debuginfo-11.0.19.0.7-1.el7_9.i686.rpm

SHA-256: d22f687f52298fb7bfc61f91824673b1a0f438161db3424445423716479e101f

java-11-openjdk-debuginfo-11.0.19.0.7-1.el7_9.x86_64.rpm

SHA-256: 467ce70535344e92c68bce1a68581f1edd0925d216b9ac9b9b136614222c9fcb

java-11-openjdk-debuginfo-11.0.19.0.7-1.el7_9.x86_64.rpm

SHA-256: 467ce70535344e92c68bce1a68581f1edd0925d216b9ac9b9b136614222c9fcb

java-11-openjdk-demo-11.0.19.0.7-1.el7_9.i686.rpm

SHA-256: de33e53220d1a9ae6c9066616cfe984cf5dfdf99eec6e4fa38af016c748326a7

java-11-openjdk-demo-11.0.19.0.7-1.el7_9.x86_64.rpm

SHA-256: 69327cf6290cb3599445c3af1dc73ec0f0a35dee4c4cc0fb1e323af3821ef29a

java-11-openjdk-devel-11.0.19.0.7-1.el7_9.i686.rpm

SHA-256: 59ceb6a783f5fb934727c0296db1a547f3d2649e22125ca89dad394770b85981

java-11-openjdk-devel-11.0.19.0.7-1.el7_9.x86_64.rpm

SHA-256: 057883dad862afc0b9d99e7e4910b38f0e1a064d33b26174c264cb75d93faaf6

java-11-openjdk-headless-11.0.19.0.7-1.el7_9.i686.rpm

SHA-256: d90b7a69900901728ab928045783bc49a108a73691018f079e22e4df271dbdbc

java-11-openjdk-headless-11.0.19.0.7-1.el7_9.x86_64.rpm

SHA-256: 3c00efb14e08db960f143d0a423a8e1d3f679ff4c3ad1a6ce24a70be37ebf782

java-11-openjdk-javadoc-11.0.19.0.7-1.el7_9.i686.rpm

SHA-256: ec93f8516dbfa3c83793bb70b2aca6c88b66c48765653513d61b8f7eefbe3f36

java-11-openjdk-javadoc-11.0.19.0.7-1.el7_9.x86_64.rpm

SHA-256: 3985399b12382609c72b76b9aa10635cc8af416f221a041ea1267470042dae07

java-11-openjdk-javadoc-zip-11.0.19.0.7-1.el7_9.i686.rpm

SHA-256: bd46048b390174157615d3edf84376cb3a72b14f8874bdd82ee918b313db049d

java-11-openjdk-javadoc-zip-11.0.19.0.7-1.el7_9.x86_64.rpm

SHA-256: 8b86a0ce5c4838912c7578dd03558e80b5722df398f3eaf6310fdc84231d22b6

java-11-openjdk-jmods-11.0.19.0.7-1.el7_9.i686.rpm

SHA-256: 19fbde48defc6ff6c70b25dcf5a4d1205c29ad919ecbdd391a589540022b0b1f

java-11-openjdk-jmods-11.0.19.0.7-1.el7_9.x86_64.rpm

SHA-256: 438abe1d9aee3118dbde7e7f3d051bb88f86277beb9e80df73baf98ffd64859d

java-11-openjdk-src-11.0.19.0.7-1.el7_9.i686.rpm

SHA-256: 2ff8636d334509546f765d5d7b54314a664665165bae1cb82c50e43350e39685

java-11-openjdk-src-11.0.19.0.7-1.el7_9.x86_64.rpm

SHA-256: 6e1414bbdd818f620465444bbc33bccf50e93de4325cbaffb181c8881dfb4a67

java-11-openjdk-static-libs-11.0.19.0.7-1.el7_9.i686.rpm

SHA-256: 4d237863376fdd214b56d42a191f7801a73d39e9485e9fcea624ff7e36c561d1

java-11-openjdk-static-libs-11.0.19.0.7-1.el7_9.x86_64.rpm

SHA-256: 8a2894b82ef18fea03f5efce57d4758ec110e718fcc72d0b6678cb7602b0c4c3

Red Hat Enterprise Linux Desktop 7

SRPM

java-11-openjdk-11.0.19.0.7-1.el7_9.src.rpm

SHA-256: 7dd87a2eb7e4d51e26f1039a9bcfb538f56856017149d206b69eada67e5f3677

x86_64

java-11-openjdk-11.0.19.0.7-1.el7_9.i686.rpm

SHA-256: 35c3366ac4d6569f15a72e8ed08d326aae4c3123f7b1a81dbc1fcbfe1e10cb3d

java-11-openjdk-11.0.19.0.7-1.el7_9.x86_64.rpm

SHA-256: 7c44f04ef29c9defe33abe159edcd932cc72bb958029d8ab189b85b760d5db22

java-11-openjdk-debuginfo-11.0.19.0.7-1.el7_9.i686.rpm

SHA-256: d22f687f52298fb7bfc61f91824673b1a0f438161db3424445423716479e101f

java-11-openjdk-debuginfo-11.0.19.0.7-1.el7_9.i686.rpm

SHA-256: d22f687f52298fb7bfc61f91824673b1a0f438161db3424445423716479e101f

java-11-openjdk-debuginfo-11.0.19.0.7-1.el7_9.x86_64.rpm

SHA-256: 467ce70535344e92c68bce1a68581f1edd0925d216b9ac9b9b136614222c9fcb

java-11-openjdk-debuginfo-11.0.19.0.7-1.el7_9.x86_64.rpm

SHA-256: 467ce70535344e92c68bce1a68581f1edd0925d216b9ac9b9b136614222c9fcb

java-11-openjdk-demo-11.0.19.0.7-1.el7_9.i686.rpm

SHA-256: de33e53220d1a9ae6c9066616cfe984cf5dfdf99eec6e4fa38af016c748326a7

java-11-openjdk-demo-11.0.19.0.7-1.el7_9.x86_64.rpm

SHA-256: 69327cf6290cb3599445c3af1dc73ec0f0a35dee4c4cc0fb1e323af3821ef29a

java-11-openjdk-devel-11.0.19.0.7-1.el7_9.i686.rpm

SHA-256: 59ceb6a783f5fb934727c0296db1a547f3d2649e22125ca89dad394770b85981

java-11-openjdk-devel-11.0.19.0.7-1.el7_9.x86_64.rpm

SHA-256: 057883dad862afc0b9d99e7e4910b38f0e1a064d33b26174c264cb75d93faaf6

java-11-openjdk-headless-11.0.19.0.7-1.el7_9.i686.rpm

SHA-256: d90b7a69900901728ab928045783bc49a108a73691018f079e22e4df271dbdbc

java-11-openjdk-headless-11.0.19.0.7-1.el7_9.x86_64.rpm

SHA-256: 3c00efb14e08db960f143d0a423a8e1d3f679ff4c3ad1a6ce24a70be37ebf782

java-11-openjdk-javadoc-11.0.19.0.7-1.el7_9.i686.rpm

SHA-256: ec93f8516dbfa3c83793bb70b2aca6c88b66c48765653513d61b8f7eefbe3f36

java-11-openjdk-javadoc-11.0.19.0.7-1.el7_9.x86_64.rpm

SHA-256: 3985399b12382609c72b76b9aa10635cc8af416f221a041ea1267470042dae07

java-11-openjdk-javadoc-zip-11.0.19.0.7-1.el7_9.i686.rpm

SHA-256: bd46048b390174157615d3edf84376cb3a72b14f8874bdd82ee918b313db049d

java-11-openjdk-javadoc-zip-11.0.19.0.7-1.el7_9.x86_64.rpm

SHA-256: 8b86a0ce5c4838912c7578dd03558e80b5722df398f3eaf6310fdc84231d22b6

java-11-openjdk-jmods-11.0.19.0.7-1.el7_9.i686.rpm

SHA-256: 19fbde48defc6ff6c70b25dcf5a4d1205c29ad919ecbdd391a589540022b0b1f

java-11-openjdk-jmods-11.0.19.0.7-1.el7_9.x86_64.rpm

SHA-256: 438abe1d9aee3118dbde7e7f3d051bb88f86277beb9e80df73baf98ffd64859d

java-11-openjdk-src-11.0.19.0.7-1.el7_9.i686.rpm

SHA-256: 2ff8636d334509546f765d5d7b54314a664665165bae1cb82c50e43350e39685

java-11-openjdk-src-11.0.19.0.7-1.el7_9.x86_64.rpm

SHA-256: 6e1414bbdd818f620465444bbc33bccf50e93de4325cbaffb181c8881dfb4a67

java-11-openjdk-static-libs-11.0.19.0.7-1.el7_9.i686.rpm

SHA-256: 4d237863376fdd214b56d42a191f7801a73d39e9485e9fcea624ff7e36c561d1

java-11-openjdk-static-libs-11.0.19.0.7-1.el7_9.x86_64.rpm

SHA-256: 8a2894b82ef18fea03f5efce57d4758ec110e718fcc72d0b6678cb7602b0c4c3

Red Hat Enterprise Linux for IBM z Systems 7

SRPM

java-11-openjdk-11.0.19.0.7-1.el7_9.src.rpm

SHA-256: 7dd87a2eb7e4d51e26f1039a9bcfb538f56856017149d206b69eada67e5f3677

s390x

java-11-openjdk-11.0.19.0.7-1.el7_9.s390x.rpm

SHA-256: 1b05273fe9f1e28083607382ee60165dbec008ac89d254ffc5e039048f291ba9

java-11-openjdk-debuginfo-11.0.19.0.7-1.el7_9.s390x.rpm

SHA-256: 45a34f067bbc68a8ac065d2fab652dd079da6a941f105867160babcdf7fa2e04

java-11-openjdk-debuginfo-11.0.19.0.7-1.el7_9.s390x.rpm

SHA-256: 45a34f067bbc68a8ac065d2fab652dd079da6a941f105867160babcdf7fa2e04

java-11-openjdk-demo-11.0.19.0.7-1.el7_9.s390x.rpm

SHA-256: 763f0c4004eb5915312d88f43e8275861315aee6e7467e4e0d9b646c3ec5c5db

java-11-openjdk-devel-11.0.19.0.7-1.el7_9.s390x.rpm

SHA-256: 1c34c531de21caec66a23c3361cf32dd671af12877804ec850d5a3d118f4fd50

java-11-openjdk-headless-11.0.19.0.7-1.el7_9.s390x.rpm

SHA-256: a34812e6e076ded1cc4dbf826aac1142768bcc2db8fda4b4d518d48b9eaa18b9

java-11-openjdk-javadoc-11.0.19.0.7-1.el7_9.s390x.rpm

SHA-256: 84fce040b225b76e3b480ada302c7bc0b0708a9642c8bbe96d7653cb69f3254f

java-11-openjdk-javadoc-zip-11.0.19.0.7-1.el7_9.s390x.rpm

SHA-256: a552f0a80c6e4add840648593d58d1a0d66d2e98f07d43a46b672e0a03e370d3

java-11-openjdk-jmods-11.0.19.0.7-1.el7_9.s390x.rpm

SHA-256: f6a6f9ccbc4c19638504c447f6361ee51ff721f4563c637554a23f1e86642505

java-11-openjdk-src-11.0.19.0.7-1.el7_9.s390x.rpm

SHA-256: 2d567a332e05e08e7fae4dd5bd9ab0fe93393d97e14954379ec056afd578d7a7

java-11-openjdk-static-libs-11.0.19.0.7-1.el7_9.s390x.rpm

SHA-256: e36da5f630cf8ed41f88ccfbe445bc03461477bd06df1c234cc73d2cf459a755

Red Hat Enterprise Linux for Power, big endian 7

SRPM

java-11-openjdk-11.0.19.0.7-1.el7_9.src.rpm

SHA-256: 7dd87a2eb7e4d51e26f1039a9bcfb538f56856017149d206b69eada67e5f3677

ppc64

java-11-openjdk-11.0.19.0.7-1.el7_9.ppc64.rpm

SHA-256: 7a1622a3c9554cab9f687d83f76751a405b94c589515636f67e1b8731650668c

java-11-openjdk-debuginfo-11.0.19.0.7-1.el7_9.ppc64.rpm

SHA-256: afc725f111b69a4ae3ce442c64d4179066382dc8b65d3acfcbf655aa70251777

java-11-openjdk-debuginfo-11.0.19.0.7-1.el7_9.ppc64.rpm

SHA-256: afc725f111b69a4ae3ce442c64d4179066382dc8b65d3acfcbf655aa70251777

java-11-openjdk-demo-11.0.19.0.7-1.el7_9.ppc64.rpm

SHA-256: f29237e9d72d285826f51ff68be7e25c0a578998d85faecbb5d3d85a9ed63345

java-11-openjdk-devel-11.0.19.0.7-1.el7_9.ppc64.rpm

SHA-256: 0c40a9d97511f6903c4d782d2c45d378c60be0a866ce14407cf1f5471af89a14

java-11-openjdk-headless-11.0.19.0.7-1.el7_9.ppc64.rpm

SHA-256: c7df08dd4882bee644494fc47134b8fd3efc82c8f46073478dc7e5f1cd59a76b

java-11-openjdk-javadoc-11.0.19.0.7-1.el7_9.ppc64.rpm

SHA-256: 6004c59fbc258005bb60f809ffee6be6760ac0cf55126aff3c5a65df7802d516

java-11-openjdk-javadoc-zip-11.0.19.0.7-1.el7_9.ppc64.rpm

SHA-256: dc7b8f2fe8a2e8e68b3b709e67069090d7ab5b551a80610cb3810357d02a960e

java-11-openjdk-jmods-11.0.19.0.7-1.el7_9.ppc64.rpm

SHA-256: 24f17dd9812c469ca6277b1ae64be29b0477b55de93fde55a660344da3bfed5e

java-11-openjdk-src-11.0.19.0.7-1.el7_9.ppc64.rpm

SHA-256: c9968f44e2d4a0fe6dee334464816d9888bb403cd8fe8ad92030ad9f3be4ff66

java-11-openjdk-static-libs-11.0.19.0.7-1.el7_9.ppc64.rpm

SHA-256: 5017d4aedcc597c27342b3c262154040afd961d0e37f840a6be05a1f36ca8023

Red Hat Enterprise Linux for Scientific Computing 7

SRPM

java-11-openjdk-11.0.19.0.7-1.el7_9.src.rpm

SHA-256: 7dd87a2eb7e4d51e26f1039a9bcfb538f56856017149d206b69eada67e5f3677

x86_64

java-11-openjdk-11.0.19.0.7-1.el7_9.i686.rpm

SHA-256: 35c3366ac4d6569f15a72e8ed08d326aae4c3123f7b1a81dbc1fcbfe1e10cb3d

java-11-openjdk-11.0.19.0.7-1.el7_9.x86_64.rpm

SHA-256: 7c44f04ef29c9defe33abe159edcd932cc72bb958029d8ab189b85b760d5db22

java-11-openjdk-debuginfo-11.0.19.0.7-1.el7_9.i686.rpm

SHA-256: d22f687f52298fb7bfc61f91824673b1a0f438161db3424445423716479e101f

java-11-openjdk-debuginfo-11.0.19.0.7-1.el7_9.i686.rpm

SHA-256: d22f687f52298fb7bfc61f91824673b1a0f438161db3424445423716479e101f

java-11-openjdk-debuginfo-11.0.19.0.7-1.el7_9.x86_64.rpm

SHA-256: 467ce70535344e92c68bce1a68581f1edd0925d216b9ac9b9b136614222c9fcb

java-11-openjdk-debuginfo-11.0.19.0.7-1.el7_9.x86_64.rpm

SHA-256: 467ce70535344e92c68bce1a68581f1edd0925d216b9ac9b9b136614222c9fcb

java-11-openjdk-demo-11.0.19.0.7-1.el7_9.i686.rpm

SHA-256: de33e53220d1a9ae6c9066616cfe984cf5dfdf99eec6e4fa38af016c748326a7

java-11-openjdk-demo-11.0.19.0.7-1.el7_9.x86_64.rpm

SHA-256: 69327cf6290cb3599445c3af1dc73ec0f0a35dee4c4cc0fb1e323af3821ef29a

java-11-openjdk-devel-11.0.19.0.7-1.el7_9.i686.rpm

SHA-256: 59ceb6a783f5fb934727c0296db1a547f3d2649e22125ca89dad394770b85981

java-11-openjdk-devel-11.0.19.0.7-1.el7_9.x86_64.rpm

SHA-256: 057883dad862afc0b9d99e7e4910b38f0e1a064d33b26174c264cb75d93faaf6

java-11-openjdk-headless-11.0.19.0.7-1.el7_9.i686.rpm

SHA-256: d90b7a69900901728ab928045783bc49a108a73691018f079e22e4df271dbdbc

java-11-openjdk-headless-11.0.19.0.7-1.el7_9.x86_64.rpm

SHA-256: 3c00efb14e08db960f143d0a423a8e1d3f679ff4c3ad1a6ce24a70be37ebf782

java-11-openjdk-javadoc-11.0.19.0.7-1.el7_9.i686.rpm

SHA-256: ec93f8516dbfa3c83793bb70b2aca6c88b66c48765653513d61b8f7eefbe3f36

java-11-openjdk-javadoc-11.0.19.0.7-1.el7_9.x86_64.rpm

SHA-256: 3985399b12382609c72b76b9aa10635cc8af416f221a041ea1267470042dae07

java-11-openjdk-javadoc-zip-11.0.19.0.7-1.el7_9.i686.rpm

SHA-256: bd46048b390174157615d3edf84376cb3a72b14f8874bdd82ee918b313db049d

java-11-openjdk-javadoc-zip-11.0.19.0.7-1.el7_9.x86_64.rpm

SHA-256: 8b86a0ce5c4838912c7578dd03558e80b5722df398f3eaf6310fdc84231d22b6

java-11-openjdk-jmods-11.0.19.0.7-1.el7_9.i686.rpm

SHA-256: 19fbde48defc6ff6c70b25dcf5a4d1205c29ad919ecbdd391a589540022b0b1f

java-11-openjdk-jmods-11.0.19.0.7-1.el7_9.x86_64.rpm

SHA-256: 438abe1d9aee3118dbde7e7f3d051bb88f86277beb9e80df73baf98ffd64859d

java-11-openjdk-src-11.0.19.0.7-1.el7_9.i686.rpm

SHA-256: 2ff8636d334509546f765d5d7b54314a664665165bae1cb82c50e43350e39685

java-11-openjdk-src-11.0.19.0.7-1.el7_9.x86_64.rpm

SHA-256: 6e1414bbdd818f620465444bbc33bccf50e93de4325cbaffb181c8881dfb4a67

java-11-openjdk-static-libs-11.0.19.0.7-1.el7_9.i686.rpm

SHA-256: 4d237863376fdd214b56d42a191f7801a73d39e9485e9fcea624ff7e36c561d1

java-11-openjdk-static-libs-11.0.19.0.7-1.el7_9.x86_64.rpm

SHA-256: 8a2894b82ef18fea03f5efce57d4758ec110e718fcc72d0b6678cb7602b0c4c3

Red Hat Enterprise Linux for Power, little endian 7

SRPM

java-11-openjdk-11.0.19.0.7-1.el7_9.src.rpm

SHA-256: 7dd87a2eb7e4d51e26f1039a9bcfb538f56856017149d206b69eada67e5f3677

ppc64le

java-11-openjdk-11.0.19.0.7-1.el7_9.ppc64le.rpm

SHA-256: b39a33097e0b02fb9873eebad719d0461e7676c8454348d45c359442a61d3a1e

java-11-openjdk-debuginfo-11.0.19.0.7-1.el7_9.ppc64le.rpm

SHA-256: 6c69125c1e4d481bf70f8d9688d0be9c45c6e4f617164ee14f81f133df4369e0

java-11-openjdk-debuginfo-11.0.19.0.7-1.el7_9.ppc64le.rpm

SHA-256: 6c69125c1e4d481bf70f8d9688d0be9c45c6e4f617164ee14f81f133df4369e0

java-11-openjdk-demo-11.0.19.0.7-1.el7_9.ppc64le.rpm

SHA-256: 69eea39c19604ac7303ce696ee42d288d5c551119cdd4a95adcf95af8a8a696c

java-11-openjdk-devel-11.0.19.0.7-1.el7_9.ppc64le.rpm

SHA-256: 3062b361801fb694d1d12e9fbdd1ecfbca37a51e673f04a4f826924d686db9f2

java-11-openjdk-headless-11.0.19.0.7-1.el7_9.ppc64le.rpm

SHA-256: 98c93335ba2690e57fea9adf2a454970a1f8e23ae173e2d951e6295dabcd75e2

java-11-openjdk-javadoc-11.0.19.0.7-1.el7_9.ppc64le.rpm

SHA-256: 7fe3fd992e950b3e4d416c4b1e5d57000eeab7c728e2c548a2c83bc5c74c9196

java-11-openjdk-javadoc-zip-11.0.19.0.7-1.el7_9.ppc64le.rpm

SHA-256: 8fcef520ea8deac2347af0cdbbadefca25bc51815534e81f3c2b579a4b1f557b

java-11-openjdk-jmods-11.0.19.0.7-1.el7_9.ppc64le.rpm

SHA-256: 59a4af805eb112e3d75cfa20b02ad286ca4dc681c4b4cb38cedc5220e068cdc7

java-11-openjdk-src-11.0.19.0.7-1.el7_9.ppc64le.rpm

SHA-256: f22084a2fae43da2c42ea2c7ce4f05d9296d2d823d3434000b7c0e20ec5a1915

java-11-openjdk-static-libs-11.0.19.0.7-1.el7_9.ppc64le.rpm

SHA-256: 7258b12f029d36125e5682450852c7c22bf2127501c421143dbc197d0480516e

Related news

RHSA-2023:4160: Red Hat Security Advisory: java-1.8.0-ibm security update

An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux 7 Supplementary. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthent...

Debian Security Advisory 5430-1

Debian Linux Security Advisory 5430-1 - Several vulnerabilities have been discovered in the OpenJDK Java runtime, which may result in denial of service, information disclosure or bypass of sandbox restrictions.

RHSA-2023:3373: Red Hat Security Advisory: Migration Toolkit for Runtimes security update

An update for mtr-operator-bundle-container, mtr-operator-container, mtr-web-container, and mtr-web-executor-container is now available for Migration Toolkit for Runtimes 1 on RHEL 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-46877: A flaw was found in Jackson Databind. This issue may allow a malicious user to cause a denial of service (2 GB transient heap usage per read) in uncommon situations involving JsonNode JDK serialization. * CVE-2022-41854: Those using Sn...

Red Hat Security Advisory 2023-1884-01

Red Hat Security Advisory 2023-1884-01 - The OpenJDK 17 packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. This release of the Red Hat build of OpenJDK 17 for portable Linux serves as a replacement for the Red Hat build of OpenJDK 17 and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section.

Red Hat Security Advisory 2023-1891-01

Red Hat Security Advisory 2023-1891-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit.

Red Hat Security Advisory 2023-1895-01

Red Hat Security Advisory 2023-1895-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.

Red Hat Security Advisory 2023-1892-01

Red Hat Security Advisory 2023-1892-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.

Red Hat Security Advisory 2023-1890-01

Red Hat Security Advisory 2023-1890-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit.

Red Hat Security Advisory 2023-1903-01

Red Hat Security Advisory 2023-1903-01 - The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. This release of the Red Hat build of OpenJDK 8 for portable Linux serves as a replacement for Red Hat build of OpenJDK 8 and includes security and bug fixes as well as enhancements. For further information, refer to the release notes linked to in the References section.

Red Hat Security Advisory 2023-1905-01

Red Hat Security Advisory 2023-1905-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

RHSA-2023:1903: Red Hat Security Advisory: OpenJDK 8u372 Security Update for Portable Linux Builds

An update is now available for OpenJDK. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compr...

RHSA-2023:1910: Red Hat Security Advisory: java-1.8.0-openjdk security and bug fix update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability ...

RHSA-2023:1908: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated att...

RHSA-2023:1909: Red Hat Security Advisory: java-1.8.0-openjdk security and bug fix update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated att...

RHSA-2023:1905: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361...

Red Hat Security Advisory 2023-1899-01

Red Hat Security Advisory 2023-1899-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.

Red Hat Security Advisory 2023-1879-01

Red Hat Security Advisory 2023-1879-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit.

RHSA-2023:1898: Red Hat Security Advisory: java-17-openjdk security and bug fix update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attack...

RHSA-2023:1895: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attack...

RHSA-2023:1885: Red Hat Security Advisory: OpenJDK 17.0.7 Security Update for Windows Builds

An update is now available for OpenJDK. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compr...

RHSA-2023:1884: Red Hat Security Advisory: OpenJDK 17.0.7 Security Update for Portable Linux Builds

An update is now available for OpenJDK. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compr...

RHSA-2023:1883: Red Hat Security Advisory: OpenJDK 11.0.19 Security Update for Windows Builds

An update is now available for OpenJDK. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compr...

RHSA-2023:1882: Red Hat Security Advisory: OpenJDK 11.0.19 Security Update for Portable Linux Builds

An update is now available for OpenJDK. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compr...

RHSA-2023:1880: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attack...

RHSA-2023:1880: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attack...

RHSA-2023:1880: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attack...

RHSA-2023:1880: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attack...

RHSA-2023:1880: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attack...

RHSA-2023:1880: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attack...

RHSA-2023:1880: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attack...

RHSA-2023:1879: Red Hat Security Advisory: java-17-openjdk security and bug fix update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attack...

RHSA-2023:1879: Red Hat Security Advisory: java-17-openjdk security and bug fix update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attack...

RHSA-2023:1879: Red Hat Security Advisory: java-17-openjdk security and bug fix update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attack...

RHSA-2023:1879: Red Hat Security Advisory: java-17-openjdk security and bug fix update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attack...

RHSA-2023:1879: Red Hat Security Advisory: java-17-openjdk security and bug fix update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attack...

RHSA-2023:1879: Red Hat Security Advisory: java-17-openjdk security and bug fix update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attack...

RHSA-2023:1879: Red Hat Security Advisory: java-17-openjdk security and bug fix update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attack...

RHSA-2023:1878: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnera...

RHSA-2023:1878: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnera...

RHSA-2023:1878: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnera...

RHSA-2023:1878: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnera...

RHSA-2023:1878: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnera...

RHSA-2023:1878: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnera...

RHSA-2023:1878: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnera...

RHSA-2023:1877: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8...

RHSA-2023:1877: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8...

RHSA-2023:1877: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8...

RHSA-2023:1877: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8...

RHSA-2023:1877: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8...

RHSA-2023:1877: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8...

RHSA-2023:1877: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8...

CVE-2023-21954: Oracle Critical Patch Update Advisory - April 2023

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through...

CVE-2023-21954: Oracle Critical Patch Update Advisory - April 2023

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through...

CVE-2023-21954: Oracle Critical Patch Update Advisory - April 2023

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through...

CVE-2023-21954: Oracle Critical Patch Update Advisory - April 2023

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through...

CVE-2023-21954: Oracle Critical Patch Update Advisory - April 2023

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through...

CVE-2023-21954: Oracle Critical Patch Update Advisory - April 2023

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through...

CVE-2023-21954: Oracle Critical Patch Update Advisory - April 2023

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through...