Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:1910: Red Hat Security Advisory: java-1.8.0-openjdk security and bug fix update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 7.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N).
  • CVE-2023-21937: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Networking). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).
  • CVE-2023-21938: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.8, 21.3.4 and 22.3.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).
  • CVE-2023-21939: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Swing). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).
  • CVE-2023-21954: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N).
  • CVE-2023-21967: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).
  • CVE-2023-21968: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).
Red Hat Security Data
#vulnerability#web#apple#linux#red_hat#js#java#oracle#graalvm#auth#ibm#sap#ssl

Synopsis

Important: java-1.8.0-openjdk security and bug fix update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

  • OpenJDK: improper connection handling during TLS handshake (8294474) (CVE-2023-21930)
  • OpenJDK: Swing HTML parsing issue (8296832) (CVE-2023-21939)
  • OpenJDK: incorrect enqueue of references in garbage collector (8298191) (CVE-2023-21954)
  • OpenJDK: certificate validation issue in TLS session negotiation (8298310) (CVE-2023-21967)
  • OpenJDK: missing string checks for NULL characters (8296622) (CVE-2023-21937)
  • OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) (CVE-2023-21938)
  • OpenJDK: missing check for slash characters in URI-to-path conversion (8298667) (CVE-2023-21968)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

The RSAPSSSignature implementation works with RSA keys via the SunRSASign provider. However, it did not fully check that the RSA key could be used by the provider before attempting to do so, leading to the possibility of errors being returned with custom security providers. The implementation now validates RSA keys and will allow other providers to handle such keys where it cannot. (RHBZ#2188025)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.0 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.0 aarch64
  • Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2187435 - CVE-2023-21930 OpenJDK: improper connection handling during TLS handshake (8294474)
  • BZ - 2187441 - CVE-2023-21954 OpenJDK: incorrect enqueue of references in garbage collector (8298191)
  • BZ - 2187704 - CVE-2023-21967 OpenJDK: certificate validation issue in TLS session negotiation (8298310)
  • BZ - 2187724 - CVE-2023-21939 OpenJDK: Swing HTML parsing issue (8296832)
  • BZ - 2187758 - CVE-2023-21938 OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304)
  • BZ - 2187790 - CVE-2023-21937 OpenJDK: missing string checks for NULL characters (8296622)
  • BZ - 2187802 - CVE-2023-21968 OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)
  • BZ - 2188025 - Backport JDK-8271199 [rhel-9.0.0.z]

CVEs

  • CVE-2023-21930
  • CVE-2023-21937
  • CVE-2023-21938
  • CVE-2023-21939
  • CVE-2023-21954
  • CVE-2023-21967
  • CVE-2023-21968

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0

SRPM

java-1.8.0-openjdk-1.8.0.372.b07-1.el9_0.src.rpm

SHA-256: 33d222d7091fd86d50fa17c3cb0a4838a76cf2576a0755fa8b7c56a86a3ad807

x86_64

java-1.8.0-openjdk-1.8.0.372.b07-1.el9_0.x86_64.rpm

SHA-256: 3f26289b103dd7238b14bb01826baebb58bf116781347d500dd77b7d3542a5a6

java-1.8.0-openjdk-debuginfo-1.8.0.372.b07-1.el9_0.x86_64.rpm

SHA-256: 8a48e5298d7d527c860554f39153a4a5ab7f2ab538bf890a1db079875945c770

java-1.8.0-openjdk-debugsource-1.8.0.372.b07-1.el9_0.x86_64.rpm

SHA-256: 89258b94e8b2a8c02d8df25b471274454e121c078b128d0ffcd92d62cb4cffbd

java-1.8.0-openjdk-demo-1.8.0.372.b07-1.el9_0.x86_64.rpm

SHA-256: 2102a065fe5a2fd914566c6d7046fd10fb829dae70dc7f39ffd1623a12b4df8d

java-1.8.0-openjdk-demo-debuginfo-1.8.0.372.b07-1.el9_0.x86_64.rpm

SHA-256: 5bec66e4fd0f761271200adefb4da4df1df2a135ba96a6bff61acd21a3a736cd

java-1.8.0-openjdk-devel-1.8.0.372.b07-1.el9_0.x86_64.rpm

SHA-256: 4f38aa1348d48756d5a29f0863125803bf490886b74018501e73558564ba452b

java-1.8.0-openjdk-devel-debuginfo-1.8.0.372.b07-1.el9_0.x86_64.rpm

SHA-256: 565c0f7839a83d2ef869702bd3058d405fb0b434a4cdcfd8fedf1768ebdc2d68

java-1.8.0-openjdk-headless-1.8.0.372.b07-1.el9_0.x86_64.rpm

SHA-256: 9fe64a9e619434f164485b5486a988533dbcf4a5d9eee4f0e68e82f4c963423b

java-1.8.0-openjdk-headless-debuginfo-1.8.0.372.b07-1.el9_0.x86_64.rpm

SHA-256: 1c39b6c497be148bec43bc5a8490cbbe5cfe56122ca6c9e0b317809192c04576

java-1.8.0-openjdk-javadoc-1.8.0.372.b07-1.el9_0.noarch.rpm

SHA-256: 3d9e0a41b879c779455ea6a8a0e21f667f7105fc23c748988ea8de804c3dd4ab

java-1.8.0-openjdk-javadoc-zip-1.8.0.372.b07-1.el9_0.noarch.rpm

SHA-256: b009422278e99655e9a2ed6efb43cc9c75ce6d40747345f12b08e15aa077043f

java-1.8.0-openjdk-src-1.8.0.372.b07-1.el9_0.x86_64.rpm

SHA-256: 5cc559a0529ea8456fc19c1ee214b776b2c5c113150d6bc1069e81d97b015022

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0

SRPM

java-1.8.0-openjdk-1.8.0.372.b07-1.el9_0.src.rpm

SHA-256: 33d222d7091fd86d50fa17c3cb0a4838a76cf2576a0755fa8b7c56a86a3ad807

s390x

java-1.8.0-openjdk-1.8.0.372.b07-1.el9_0.s390x.rpm

SHA-256: 718821b2cf29aa439e55a25048d39e0f66dee1ebb26dd978f7d91cc39aeb6c28

java-1.8.0-openjdk-debuginfo-1.8.0.372.b07-1.el9_0.s390x.rpm

SHA-256: e6586a752d70ac71765915cda1eef70ffb0d3258b04fa0cbd54d5912c3d91a43

java-1.8.0-openjdk-debugsource-1.8.0.372.b07-1.el9_0.s390x.rpm

SHA-256: f4b862cbbf9bedfc576fa908ca65c902c8318b2660eddf5b470818697deca1b6

java-1.8.0-openjdk-demo-1.8.0.372.b07-1.el9_0.s390x.rpm

SHA-256: f526cec0972fe8a0f3c347afe5c5f00937b0a0399877d575995c9f4b3442867e

java-1.8.0-openjdk-demo-debuginfo-1.8.0.372.b07-1.el9_0.s390x.rpm

SHA-256: 1f4cbff8143065e514bb6f209d7ac7e0a8e626f894b134a8d600a2dc863678e5

java-1.8.0-openjdk-devel-1.8.0.372.b07-1.el9_0.s390x.rpm

SHA-256: 40caa7025f3bc57b2a000161657fb447eb0813bf8669d5eed34f9feb6f90e50b

java-1.8.0-openjdk-devel-debuginfo-1.8.0.372.b07-1.el9_0.s390x.rpm

SHA-256: 762337cc04f938e88e020178d5feb8b2cea0bbad88a95652a92e26d4dbc0f18b

java-1.8.0-openjdk-headless-1.8.0.372.b07-1.el9_0.s390x.rpm

SHA-256: 4a26008a095104b01fc31ba75f57c447881073f623546ab0c22c2eaf8c9e4ba8

java-1.8.0-openjdk-headless-debuginfo-1.8.0.372.b07-1.el9_0.s390x.rpm

SHA-256: 0f281869c44d4b4aee14713b6694091d2e81824932b2701d2fdb64fea758d2de

java-1.8.0-openjdk-javadoc-1.8.0.372.b07-1.el9_0.noarch.rpm

SHA-256: 3d9e0a41b879c779455ea6a8a0e21f667f7105fc23c748988ea8de804c3dd4ab

java-1.8.0-openjdk-javadoc-zip-1.8.0.372.b07-1.el9_0.noarch.rpm

SHA-256: b009422278e99655e9a2ed6efb43cc9c75ce6d40747345f12b08e15aa077043f

java-1.8.0-openjdk-src-1.8.0.372.b07-1.el9_0.s390x.rpm

SHA-256: a182f3fffdf5f4d00f8dc6c2e8a2de71ece676fe6d3a4b1e285178e2590a2fb0

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0

SRPM

java-1.8.0-openjdk-1.8.0.372.b07-1.el9_0.src.rpm

SHA-256: 33d222d7091fd86d50fa17c3cb0a4838a76cf2576a0755fa8b7c56a86a3ad807

ppc64le

java-1.8.0-openjdk-1.8.0.372.b07-1.el9_0.ppc64le.rpm

SHA-256: d162487b8aa793de640fe78d92e9bf9dc113272d5f2d359632a31ed7f12e4cfd

java-1.8.0-openjdk-debuginfo-1.8.0.372.b07-1.el9_0.ppc64le.rpm

SHA-256: 5e0d68197e9b82e1e7bd3949365b6fdd593f1d4cf7800a8247220f12334ffa40

java-1.8.0-openjdk-debugsource-1.8.0.372.b07-1.el9_0.ppc64le.rpm

SHA-256: 3e71f240654911ad4491f934d1e3564faffc5082e4f22c5dfe4fbb7ce0dd7bde

java-1.8.0-openjdk-demo-1.8.0.372.b07-1.el9_0.ppc64le.rpm

SHA-256: 562f4fd3c68dbb3a16ec0dd344f8e3e71e3c0ae5a46cc927dab7a4ca28eabac3

java-1.8.0-openjdk-demo-debuginfo-1.8.0.372.b07-1.el9_0.ppc64le.rpm

SHA-256: 248e38832868a234cdbdeb597b59b68a6c26520d16491f11c9b3f110c416fc5b

java-1.8.0-openjdk-devel-1.8.0.372.b07-1.el9_0.ppc64le.rpm

SHA-256: b27cafafeed430ae649873ac4fab73f025a4398c6fc48dfd50083b20490fa673

java-1.8.0-openjdk-devel-debuginfo-1.8.0.372.b07-1.el9_0.ppc64le.rpm

SHA-256: 90946e01e731483daff2e827a44e05ed9bb2647412bb6d7b594aacd98cd981dd

java-1.8.0-openjdk-headless-1.8.0.372.b07-1.el9_0.ppc64le.rpm

SHA-256: 1abdafd42413504d89031f2bb0b57329ce78e2bf6f22975e2c661c56c9430873

java-1.8.0-openjdk-headless-debuginfo-1.8.0.372.b07-1.el9_0.ppc64le.rpm

SHA-256: 1c2ff22a2f3de2ca74783ce3cd75de6a04a50676305d3b4ee41b2c31badae842

java-1.8.0-openjdk-javadoc-1.8.0.372.b07-1.el9_0.noarch.rpm

SHA-256: 3d9e0a41b879c779455ea6a8a0e21f667f7105fc23c748988ea8de804c3dd4ab

java-1.8.0-openjdk-javadoc-zip-1.8.0.372.b07-1.el9_0.noarch.rpm

SHA-256: b009422278e99655e9a2ed6efb43cc9c75ce6d40747345f12b08e15aa077043f

java-1.8.0-openjdk-src-1.8.0.372.b07-1.el9_0.ppc64le.rpm

SHA-256: baeb58938aaf4434759c9a3a0fb7b8c200cc008a872ce510753b6720b38382d9

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0

SRPM

java-1.8.0-openjdk-1.8.0.372.b07-1.el9_0.src.rpm

SHA-256: 33d222d7091fd86d50fa17c3cb0a4838a76cf2576a0755fa8b7c56a86a3ad807

aarch64

java-1.8.0-openjdk-1.8.0.372.b07-1.el9_0.aarch64.rpm

SHA-256: 955e07465235f3e1114bfeb0bcf790e0bfcdaf62de09680aea5569b49a4cb434

java-1.8.0-openjdk-debuginfo-1.8.0.372.b07-1.el9_0.aarch64.rpm

SHA-256: d43538e4ba42ffcb3f2c0f7d5ca9ac5a3fa0a4571e68c2c56c4b12832ca36c4b

java-1.8.0-openjdk-debugsource-1.8.0.372.b07-1.el9_0.aarch64.rpm

SHA-256: 198ad4ddb0f09ee688b2c94a4fa0958ae18bb98ba2203d12c5d126f62b3f4491

java-1.8.0-openjdk-demo-1.8.0.372.b07-1.el9_0.aarch64.rpm

SHA-256: ddb81f160bd8931cb738cb3e214c6d8b8525c9b632758a874ac85353ff8ceec5

java-1.8.0-openjdk-demo-debuginfo-1.8.0.372.b07-1.el9_0.aarch64.rpm

SHA-256: 45ad0d075c0240982a4b23d48e3bd4f80e4010c6214d7f13f1f31e1cbf75cf39

java-1.8.0-openjdk-devel-1.8.0.372.b07-1.el9_0.aarch64.rpm

SHA-256: 1de29efb512f0a3557b56d2737142d880c04677a36886bd996eafd6530278ebb

java-1.8.0-openjdk-devel-debuginfo-1.8.0.372.b07-1.el9_0.aarch64.rpm

SHA-256: 2abe02feb96a638a8ad70b4f11c1478f14959f6d17a6f3c88ab52c4bdb0acbdd

java-1.8.0-openjdk-headless-1.8.0.372.b07-1.el9_0.aarch64.rpm

SHA-256: 3bb0b2ae3bcf4b1260a098e45f06f777939be0267c348f9b7d62e85d7ac669c0

java-1.8.0-openjdk-headless-debuginfo-1.8.0.372.b07-1.el9_0.aarch64.rpm

SHA-256: b5ebf1d138496df919c534ac9ee12bb50416e274665fb42cb10e162af4aefddf

java-1.8.0-openjdk-javadoc-1.8.0.372.b07-1.el9_0.noarch.rpm

SHA-256: 3d9e0a41b879c779455ea6a8a0e21f667f7105fc23c748988ea8de804c3dd4ab

java-1.8.0-openjdk-javadoc-zip-1.8.0.372.b07-1.el9_0.noarch.rpm

SHA-256: b009422278e99655e9a2ed6efb43cc9c75ce6d40747345f12b08e15aa077043f

java-1.8.0-openjdk-src-1.8.0.372.b07-1.el9_0.aarch64.rpm

SHA-256: 4da49c4f31e94f70fda3e9172a4278a75d32440aa51fba092823bc7ccfd7f110

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM

java-1.8.0-openjdk-1.8.0.372.b07-1.el9_0.src.rpm

SHA-256: 33d222d7091fd86d50fa17c3cb0a4838a76cf2576a0755fa8b7c56a86a3ad807

ppc64le

java-1.8.0-openjdk-1.8.0.372.b07-1.el9_0.ppc64le.rpm

SHA-256: d162487b8aa793de640fe78d92e9bf9dc113272d5f2d359632a31ed7f12e4cfd

java-1.8.0-openjdk-debuginfo-1.8.0.372.b07-1.el9_0.ppc64le.rpm

SHA-256: 5e0d68197e9b82e1e7bd3949365b6fdd593f1d4cf7800a8247220f12334ffa40

java-1.8.0-openjdk-debugsource-1.8.0.372.b07-1.el9_0.ppc64le.rpm

SHA-256: 3e71f240654911ad4491f934d1e3564faffc5082e4f22c5dfe4fbb7ce0dd7bde

java-1.8.0-openjdk-demo-1.8.0.372.b07-1.el9_0.ppc64le.rpm

SHA-256: 562f4fd3c68dbb3a16ec0dd344f8e3e71e3c0ae5a46cc927dab7a4ca28eabac3

java-1.8.0-openjdk-demo-debuginfo-1.8.0.372.b07-1.el9_0.ppc64le.rpm

SHA-256: 248e38832868a234cdbdeb597b59b68a6c26520d16491f11c9b3f110c416fc5b

java-1.8.0-openjdk-devel-1.8.0.372.b07-1.el9_0.ppc64le.rpm

SHA-256: b27cafafeed430ae649873ac4fab73f025a4398c6fc48dfd50083b20490fa673

java-1.8.0-openjdk-devel-debuginfo-1.8.0.372.b07-1.el9_0.ppc64le.rpm

SHA-256: 90946e01e731483daff2e827a44e05ed9bb2647412bb6d7b594aacd98cd981dd

java-1.8.0-openjdk-headless-1.8.0.372.b07-1.el9_0.ppc64le.rpm

SHA-256: 1abdafd42413504d89031f2bb0b57329ce78e2bf6f22975e2c661c56c9430873

java-1.8.0-openjdk-headless-debuginfo-1.8.0.372.b07-1.el9_0.ppc64le.rpm

SHA-256: 1c2ff22a2f3de2ca74783ce3cd75de6a04a50676305d3b4ee41b2c31badae842

java-1.8.0-openjdk-javadoc-1.8.0.372.b07-1.el9_0.noarch.rpm

SHA-256: 3d9e0a41b879c779455ea6a8a0e21f667f7105fc23c748988ea8de804c3dd4ab

java-1.8.0-openjdk-javadoc-zip-1.8.0.372.b07-1.el9_0.noarch.rpm

SHA-256: b009422278e99655e9a2ed6efb43cc9c75ce6d40747345f12b08e15aa077043f

java-1.8.0-openjdk-src-1.8.0.372.b07-1.el9_0.ppc64le.rpm

SHA-256: baeb58938aaf4434759c9a3a0fb7b8c200cc008a872ce510753b6720b38382d9

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM

java-1.8.0-openjdk-1.8.0.372.b07-1.el9_0.src.rpm

SHA-256: 33d222d7091fd86d50fa17c3cb0a4838a76cf2576a0755fa8b7c56a86a3ad807

x86_64

java-1.8.0-openjdk-1.8.0.372.b07-1.el9_0.x86_64.rpm

SHA-256: 3f26289b103dd7238b14bb01826baebb58bf116781347d500dd77b7d3542a5a6

java-1.8.0-openjdk-debuginfo-1.8.0.372.b07-1.el9_0.x86_64.rpm

SHA-256: 8a48e5298d7d527c860554f39153a4a5ab7f2ab538bf890a1db079875945c770

java-1.8.0-openjdk-debugsource-1.8.0.372.b07-1.el9_0.x86_64.rpm

SHA-256: 89258b94e8b2a8c02d8df25b471274454e121c078b128d0ffcd92d62cb4cffbd

java-1.8.0-openjdk-demo-1.8.0.372.b07-1.el9_0.x86_64.rpm

SHA-256: 2102a065fe5a2fd914566c6d7046fd10fb829dae70dc7f39ffd1623a12b4df8d

java-1.8.0-openjdk-demo-debuginfo-1.8.0.372.b07-1.el9_0.x86_64.rpm

SHA-256: 5bec66e4fd0f761271200adefb4da4df1df2a135ba96a6bff61acd21a3a736cd

java-1.8.0-openjdk-devel-1.8.0.372.b07-1.el9_0.x86_64.rpm

SHA-256: 4f38aa1348d48756d5a29f0863125803bf490886b74018501e73558564ba452b

java-1.8.0-openjdk-devel-debuginfo-1.8.0.372.b07-1.el9_0.x86_64.rpm

SHA-256: 565c0f7839a83d2ef869702bd3058d405fb0b434a4cdcfd8fedf1768ebdc2d68

java-1.8.0-openjdk-headless-1.8.0.372.b07-1.el9_0.x86_64.rpm

SHA-256: 9fe64a9e619434f164485b5486a988533dbcf4a5d9eee4f0e68e82f4c963423b

java-1.8.0-openjdk-headless-debuginfo-1.8.0.372.b07-1.el9_0.x86_64.rpm

SHA-256: 1c39b6c497be148bec43bc5a8490cbbe5cfe56122ca6c9e0b317809192c04576

java-1.8.0-openjdk-javadoc-1.8.0.372.b07-1.el9_0.noarch.rpm

SHA-256: 3d9e0a41b879c779455ea6a8a0e21f667f7105fc23c748988ea8de804c3dd4ab

java-1.8.0-openjdk-javadoc-zip-1.8.0.372.b07-1.el9_0.noarch.rpm

SHA-256: b009422278e99655e9a2ed6efb43cc9c75ce6d40747345f12b08e15aa077043f

java-1.8.0-openjdk-src-1.8.0.372.b07-1.el9_0.x86_64.rpm

SHA-256: 5cc559a0529ea8456fc19c1ee214b776b2c5c113150d6bc1069e81d97b015022

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.0

SRPM

x86_64

java-1.8.0-openjdk-debuginfo-1.8.0.372.b07-1.el9_0.x86_64.rpm

SHA-256: 8a48e5298d7d527c860554f39153a4a5ab7f2ab538bf890a1db079875945c770

java-1.8.0-openjdk-debugsource-1.8.0.372.b07-1.el9_0.x86_64.rpm

SHA-256: 89258b94e8b2a8c02d8df25b471274454e121c078b128d0ffcd92d62cb4cffbd

java-1.8.0-openjdk-demo-debuginfo-1.8.0.372.b07-1.el9_0.x86_64.rpm

SHA-256: 5bec66e4fd0f761271200adefb4da4df1df2a135ba96a6bff61acd21a3a736cd

java-1.8.0-openjdk-demo-fastdebug-1.8.0.372.b07-1.el9_0.x86_64.rpm

SHA-256: e5050e7e032125fe430eae17586889b5112f6c2cfbf11adb8462a50dd9b7adb2

java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.372.b07-1.el9_0.x86_64.rpm

SHA-256: 4c5f5f78d4078f323ab27b3a49ea6d3f6d63036c48cc393cc84e8580ad127e22

java-1.8.0-openjdk-demo-slowdebug-1.8.0.372.b07-1.el9_0.x86_64.rpm

SHA-256: 5164354e8ea3ed8172e9a167cfed18f31ca80c59f0557e495c8178109453e3de

java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.372.b07-1.el9_0.x86_64.rpm

SHA-256: d3efb7ede26c65e0d25001ce671be4fe8c78ccdc0ba20c21ee5be0c0e040409f

java-1.8.0-openjdk-devel-debuginfo-1.8.0.372.b07-1.el9_0.x86_64.rpm

SHA-256: 565c0f7839a83d2ef869702bd3058d405fb0b434a4cdcfd8fedf1768ebdc2d68

java-1.8.0-openjdk-devel-fastdebug-1.8.0.372.b07-1.el9_0.x86_64.rpm

SHA-256: 068a4edee19633738078d73c941c64ce3be5bc63eda487aaa3553e367f83e83e

java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.372.b07-1.el9_0.x86_64.rpm

SHA-256: 07835139528ec1b8e4f6fab50f1bc606acd339f4fae67a37735cddd17b7c0b4e

java-1.8.0-openjdk-devel-slowdebug-1.8.0.372.b07-1.el9_0.x86_64.rpm

SHA-256: 52fb6c55476267a65566ce4fd6b2feca1edfe6af720c1727a1c89aef2dcc8dde

java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.372.b07-1.el9_0.x86_64.rpm

SHA-256: 9c4c9f119c9392725d893fb4ff8efc6662109a8a0bb4379c0e11d0f932bad7ae

java-1.8.0-openjdk-fastdebug-1.8.0.372.b07-1.el9_0.x86_64.rpm

SHA-256: d1a5444e76fa36beb646e699f39983d194ab08b55d0a422bf9b26e31bd5cf733

java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.372.b07-1.el9_0.x86_64.rpm

SHA-256: 722cd6ade31a0bedf547824b998020403990999afac9887eaae55ce6af9b09c8

java-1.8.0-openjdk-headless-debuginfo-1.8.0.372.b07-1.el9_0.x86_64.rpm

SHA-256: 1c39b6c497be148bec43bc5a8490cbbe5cfe56122ca6c9e0b317809192c04576

java-1.8.0-openjdk-headless-fastdebug-1.8.0.372.b07-1.el9_0.x86_64.rpm

SHA-256: da150a335e86edd4e6b0588bb22ed47d7763e9ebe5b560644d6ddcdcce37b7de

java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.372.b07-1.el9_0.x86_64.rpm

SHA-256: a0ec750f450be73cd584d8e4a19438cb4cd63d26ff3881a1c2c90bf89c43e306

java-1.8.0-openjdk-headless-slowdebug-1.8.0.372.b07-1.el9_0.x86_64.rpm

SHA-256: 69762b869cfb69f3dd82aba22be41cae96f38c3bd20a90c6f1a71c8828bc051e

java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.372.b07-1.el9_0.x86_64.rpm

SHA-256: 3af39a75cd5486f021c5ba5847dddad6e9890d7a2a36094ec30a71172bba11ae

java-1.8.0-openjdk-slowdebug-1.8.0.372.b07-1.el9_0.x86_64.rpm

SHA-256: 77fa4342ea76015b3737c28fcf145531c0f7abd7eea2ee704e9a896b9b5b28d1

java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.372.b07-1.el9_0.x86_64.rpm

SHA-256: 241ea7b53855889ed0624751376f044967ea709b42b39c4e8e152e8b064d2015

java-1.8.0-openjdk-src-fastdebug-1.8.0.372.b07-1.el9_0.x86_64.rpm

SHA-256: a4176d26c1c6b70af00ca5675710a19d8f6204731eed6f5908da6c1b76f27b3a

java-1.8.0-openjdk-src-slowdebug-1.8.0.372.b07-1.el9_0.x86_64.rpm

SHA-256: 41bd56a67d68ab85cffc722e07bfe7cccdd7b3791c7f1bd260e7506e0010e4bc

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.0

SRPM

ppc64le

java-1.8.0-openjdk-debuginfo-1.8.0.372.b07-1.el9_0.ppc64le.rpm

SHA-256: 5e0d68197e9b82e1e7bd3949365b6fdd593f1d4cf7800a8247220f12334ffa40

java-1.8.0-openjdk-debugsource-1.8.0.372.b07-1.el9_0.ppc64le.rpm

SHA-256: 3e71f240654911ad4491f934d1e3564faffc5082e4f22c5dfe4fbb7ce0dd7bde

java-1.8.0-openjdk-demo-debuginfo-1.8.0.372.b07-1.el9_0.ppc64le.rpm

SHA-256: 248e38832868a234cdbdeb597b59b68a6c26520d16491f11c9b3f110c416fc5b

java-1.8.0-openjdk-demo-fastdebug-1.8.0.372.b07-1.el9_0.ppc64le.rpm

SHA-256: 4db64f3eb607530c2eb8ffe8ff23841142f29befd925f56db9d9bbbfb8c952e7

java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.372.b07-1.el9_0.ppc64le.rpm

SHA-256: 2e9fd412424bd52efab1d5c4ec187f4b7513f1d0640701e941118ca9573f3835

java-1.8.0-openjdk-demo-slowdebug-1.8.0.372.b07-1.el9_0.ppc64le.rpm

SHA-256: dc3a7f0ae270a07f04797536a0141b5745bb6b5c0166288413cf99839948884f

java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.372.b07-1.el9_0.ppc64le.rpm

SHA-256: f02a1366feee8c623d494aa0b95a17e8a91c57ec66b19cc6d17db5ab9b98c065

java-1.8.0-openjdk-devel-debuginfo-1.8.0.372.b07-1.el9_0.ppc64le.rpm

SHA-256: 90946e01e731483daff2e827a44e05ed9bb2647412bb6d7b594aacd98cd981dd

java-1.8.0-openjdk-devel-fastdebug-1.8.0.372.b07-1.el9_0.ppc64le.rpm

SHA-256: 5f1ab5d2754bf02b8e1c17c113c836815883eb7abd487fc645f372d4d3d0b8c0

java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.372.b07-1.el9_0.ppc64le.rpm

SHA-256: 5b27e0edbf4ee49ae635fbd1354504d4c671c2a708f74ce6543b363b8ef7172a

java-1.8.0-openjdk-devel-slowdebug-1.8.0.372.b07-1.el9_0.ppc64le.rpm

SHA-256: c51af7f3bb5fc6f235751356fd5c7f1c946a743cb1480278980d25f407d5a56b

java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.372.b07-1.el9_0.ppc64le.rpm

SHA-256: fff06a450b866f8e067cd645282b07d8dc3ffbe164092a9d462ec7b4e32bf9a2

java-1.8.0-openjdk-fastdebug-1.8.0.372.b07-1.el9_0.ppc64le.rpm

SHA-256: bcf19fd442cbbe7b6831a65b5554ab13f8498f38f4ff494e1d95d04ad42b4397

java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.372.b07-1.el9_0.ppc64le.rpm

SHA-256: 25d66eed540f6a9f5a918bcb17232a936073804551854499473346f9a03a468c

java-1.8.0-openjdk-headless-debuginfo-1.8.0.372.b07-1.el9_0.ppc64le.rpm

SHA-256: 1c2ff22a2f3de2ca74783ce3cd75de6a04a50676305d3b4ee41b2c31badae842

java-1.8.0-openjdk-headless-fastdebug-1.8.0.372.b07-1.el9_0.ppc64le.rpm

SHA-256: 79cdc955018a9c5dd2eee02177122cf1c2cb9f8165c27c5e823b7150a7bad5bc

java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.372.b07-1.el9_0.ppc64le.rpm

SHA-256: 227b0e2534e570d70bd1ad1589fc28b0f5d6f9c580293acf9d6ca49855822283

java-1.8.0-openjdk-headless-slowdebug-1.8.0.372.b07-1.el9_0.ppc64le.rpm

SHA-256: ed5b3cdd99f97ac76e8341ef86f9e5fcc9807a697f7b16ac855d6359a591342b

java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.372.b07-1.el9_0.ppc64le.rpm

SHA-256: b6b94d62d1f86549979f3aa8c8999bce897a33afa817c44bd00042bb4beb5b92

java-1.8.0-openjdk-slowdebug-1.8.0.372.b07-1.el9_0.ppc64le.rpm

SHA-256: f121b3707e095d1effb7df15a6207beb119e5aaae4a74460e4cc5afdbd2377f5

java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.372.b07-1.el9_0.ppc64le.rpm

SHA-256: a905fccc69fd485162102f1bbc776929c81f2d90d737c7dd7d663235c415b126

java-1.8.0-openjdk-src-fastdebug-1.8.0.372.b07-1.el9_0.ppc64le.rpm

SHA-256: e7d0f3a306439454713117e24e85a05b878ab88fe93027a19023c5ad948752f6

java-1.8.0-openjdk-src-slowdebug-1.8.0.372.b07-1.el9_0.ppc64le.rpm

SHA-256: 6af78ee0ce100ed4ff89bb7f7332fdcff60468f6878033cae49b6b97c72eb6d7

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.0

SRPM

aarch64

java-1.8.0-openjdk-debuginfo-1.8.0.372.b07-1.el9_0.aarch64.rpm

SHA-256: d43538e4ba42ffcb3f2c0f7d5ca9ac5a3fa0a4571e68c2c56c4b12832ca36c4b

java-1.8.0-openjdk-debugsource-1.8.0.372.b07-1.el9_0.aarch64.rpm

SHA-256: 198ad4ddb0f09ee688b2c94a4fa0958ae18bb98ba2203d12c5d126f62b3f4491

java-1.8.0-openjdk-demo-debuginfo-1.8.0.372.b07-1.el9_0.aarch64.rpm

SHA-256: 45ad0d075c0240982a4b23d48e3bd4f80e4010c6214d7f13f1f31e1cbf75cf39

java-1.8.0-openjdk-demo-fastdebug-1.8.0.372.b07-1.el9_0.aarch64.rpm

SHA-256: 6f8fff60517bee925c4b43b0e8e8845b83bf137ec6ccf9933aa4cb23e60ca7ec

java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.372.b07-1.el9_0.aarch64.rpm

SHA-256: 2f7bc0b5959c73d08b03c946d998af40b80af8aabb96680454e708bbf6894fd3

java-1.8.0-openjdk-demo-slowdebug-1.8.0.372.b07-1.el9_0.aarch64.rpm

SHA-256: fbe964f01de8027ded3ee25a319d62c62b108cecf01f3713828159428cef9794

java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.372.b07-1.el9_0.aarch64.rpm

SHA-256: 0d7662ecb7b5c417fb21cb8ac4a71974aa02c595740bf1ba72936d98494f5f0f

java-1.8.0-openjdk-devel-debuginfo-1.8.0.372.b07-1.el9_0.aarch64.rpm

SHA-256: 2abe02feb96a638a8ad70b4f11c1478f14959f6d17a6f3c88ab52c4bdb0acbdd

java-1.8.0-openjdk-devel-fastdebug-1.8.0.372.b07-1.el9_0.aarch64.rpm

SHA-256: ad77d0e87c02f96da0acbbaa55f203252f75ce7f48e9207260009fd22267da7d

java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.372.b07-1.el9_0.aarch64.rpm

SHA-256: f2d2395aed91ddb1113655abbd8102934423f50a87da88b386fb550825f9d277

java-1.8.0-openjdk-devel-slowdebug-1.8.0.372.b07-1.el9_0.aarch64.rpm

SHA-256: 8112bcae8c520a285dc400770324f99e6fef1ca3c66110115adefac800e412c2

java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.372.b07-1.el9_0.aarch64.rpm

SHA-256: 043c8844a6395bd32d03ba5ed92b6ac99e211a432dc6a33d0fb641df03d47e8d

java-1.8.0-openjdk-fastdebug-1.8.0.372.b07-1.el9_0.aarch64.rpm

SHA-256: 3f7d1657eb299e0896320f32a8cab9d23fa222b79fe985fd358123b197887f92

java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.372.b07-1.el9_0.aarch64.rpm

SHA-256: d4be9c8f69feba0daae9d5557a383e316d9d32b52ebfdb71f6551aa6ceb26a5d

java-1.8.0-openjdk-headless-debuginfo-1.8.0.372.b07-1.el9_0.aarch64.rpm

SHA-256: b5ebf1d138496df919c534ac9ee12bb50416e274665fb42cb10e162af4aefddf

java-1.8.0-openjdk-headless-fastdebug-1.8.0.372.b07-1.el9_0.aarch64.rpm

SHA-256: 3a71a36c77f2b5da94843d720bc54ddc596caced52679fea6a75f17620cefb6e

java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.372.b07-1.el9_0.aarch64.rpm

SHA-256: 419f548d9f78629931398de93ff819afc8be804187bec4ea86ddc74f90e13286

java-1.8.0-openjdk-headless-slowdebug-1.8.0.372.b07-1.el9_0.aarch64.rpm

SHA-256: a2082ee382681234b7083e13f246cae98f756dd2f6ae9cc77ecb2c4a3e2405b5

java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.372.b07-1.el9_0.aarch64.rpm

SHA-256: a5fb48cbdcde514a1a3ac7bd682bad3666453f4cdca554a78c0ea3fed29f710e

java-1.8.0-openjdk-slowdebug-1.8.0.372.b07-1.el9_0.aarch64.rpm

SHA-256: 938bfe83809649982956de02539ec7c6d40721474d1e6c4f0672e518474da875

java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.372.b07-1.el9_0.aarch64.rpm

SHA-256: 2fc40af1ff5421624352c8e3193cb95485ba925a9bde597564b0633f545d1e78

java-1.8.0-openjdk-src-fastdebug-1.8.0.372.b07-1.el9_0.aarch64.rpm

SHA-256: ecded07a49852227cd47a0e990c171efc4d8e65a39ac0f3da2073f8ab8f8d864

java-1.8.0-openjdk-src-slowdebug-1.8.0.372.b07-1.el9_0.aarch64.rpm

SHA-256: 025610edea07ec7d38ff3967f2057f2074ed45369c31bb8818f630b1be605e31

Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0

SRPM

java-1.8.0-openjdk-1.8.0.372.b07-1.el9_0.src.rpm

SHA-256: 33d222d7091fd86d50fa17c3cb0a4838a76cf2576a0755fa8b7c56a86a3ad807

aarch64

java-1.8.0-openjdk-1.8.0.372.b07-1.el9_0.aarch64.rpm

SHA-256: 955e07465235f3e1114bfeb0bcf790e0bfcdaf62de09680aea5569b49a4cb434

java-1.8.0-openjdk-debuginfo-1.8.0.372.b07-1.el9_0.aarch64.rpm

SHA-256: d43538e4ba42ffcb3f2c0f7d5ca9ac5a3fa0a4571e68c2c56c4b12832ca36c4b

java-1.8.0-openjdk-debugsource-1.8.0.372.b07-1.el9_0.aarch64.rpm

SHA-256: 198ad4ddb0f09ee688b2c94a4fa0958ae18bb98ba2203d12c5d126f62b3f4491

java-1.8.0-openjdk-demo-1.8.0.372.b07-1.el9_0.aarch64.rpm

SHA-256: ddb81f160bd8931cb738cb3e214c6d8b8525c9b632758a874ac85353ff8ceec5

java-1.8.0-openjdk-demo-debuginfo-1.8.0.372.b07-1.el9_0.aarch64.rpm

SHA-256: 45ad0d075c0240982a4b23d48e3bd4f80e4010c6214d7f13f1f31e1cbf75cf39

java-1.8.0-openjdk-devel-1.8.0.372.b07-1.el9_0.aarch64.rpm

SHA-256: 1de29efb512f0a3557b56d2737142d880c04677a36886bd996eafd6530278ebb

java-1.8.0-openjdk-devel-debuginfo-1.8.0.372.b07-1.el9_0.aarch64.rpm

SHA-256: 2abe02feb96a638a8ad70b4f11c1478f14959f6d17a6f3c88ab52c4bdb0acbdd

java-1.8.0-openjdk-headless-1.8.0.372.b07-1.el9_0.aarch64.rpm

SHA-256: 3bb0b2ae3bcf4b1260a098e45f06f777939be0267c348f9b7d62e85d7ac669c0

java-1.8.0-openjdk-headless-debuginfo-1.8.0.372.b07-1.el9_0.aarch64.rpm

SHA-256: b5ebf1d138496df919c534ac9ee12bb50416e274665fb42cb10e162af4aefddf

java-1.8.0-openjdk-javadoc-1.8.0.372.b07-1.el9_0.noarch.rpm

SHA-256: 3d9e0a41b879c779455ea6a8a0e21f667f7105fc23c748988ea8de804c3dd4ab

java-1.8.0-openjdk-javadoc-zip-1.8.0.372.b07-1.el9_0.noarch.rpm

SHA-256: b009422278e99655e9a2ed6efb43cc9c75ce6d40747345f12b08e15aa077043f

java-1.8.0-openjdk-src-1.8.0.372.b07-1.el9_0.aarch64.rpm

SHA-256: 4da49c4f31e94f70fda3e9172a4278a75d32440aa51fba092823bc7ccfd7f110

Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0

SRPM

java-1.8.0-openjdk-1.8.0.372.b07-1.el9_0.src.rpm

SHA-256: 33d222d7091fd86d50fa17c3cb0a4838a76cf2576a0755fa8b7c56a86a3ad807

s390x

java-1.8.0-openjdk-1.8.0.372.b07-1.el9_0.s390x.rpm

SHA-256: 718821b2cf29aa439e55a25048d39e0f66dee1ebb26dd978f7d91cc39aeb6c28

java-1.8.0-openjdk-debuginfo-1.8.0.372.b07-1.el9_0.s390x.rpm

SHA-256: e6586a752d70ac71765915cda1eef70ffb0d3258b04fa0cbd54d5912c3d91a43

java-1.8.0-openjdk-debugsource-1.8.0.372.b07-1.el9_0.s390x.rpm

SHA-256: f4b862cbbf9bedfc576fa908ca65c902c8318b2660eddf5b470818697deca1b6

java-1.8.0-openjdk-demo-1.8.0.372.b07-1.el9_0.s390x.rpm

SHA-256: f526cec0972fe8a0f3c347afe5c5f00937b0a0399877d575995c9f4b3442867e

java-1.8.0-openjdk-demo-debuginfo-1.8.0.372.b07-1.el9_0.s390x.rpm

SHA-256: 1f4cbff8143065e514bb6f209d7ac7e0a8e626f894b134a8d600a2dc863678e5

java-1.8.0-openjdk-devel-1.8.0.372.b07-1.el9_0.s390x.rpm

SHA-256: 40caa7025f3bc57b2a000161657fb447eb0813bf8669d5eed34f9feb6f90e50b

java-1.8.0-openjdk-devel-debuginfo-1.8.0.372.b07-1.el9_0.s390x.rpm

SHA-256: 762337cc04f938e88e020178d5feb8b2cea0bbad88a95652a92e26d4dbc0f18b

java-1.8.0-openjdk-headless-1.8.0.372.b07-1.el9_0.s390x.rpm

SHA-256: 4a26008a095104b01fc31ba75f57c447881073f623546ab0c22c2eaf8c9e4ba8

java-1.8.0-openjdk-headless-debuginfo-1.8.0.372.b07-1.el9_0.s390x.rpm

SHA-256: 0f281869c44d4b4aee14713b6694091d2e81824932b2701d2fdb64fea758d2de

java-1.8.0-openjdk-javadoc-1.8.0.372.b07-1.el9_0.noarch.rpm

SHA-256: 3d9e0a41b879c779455ea6a8a0e21f667f7105fc23c748988ea8de804c3dd4ab

java-1.8.0-openjdk-javadoc-zip-1.8.0.372.b07-1.el9_0.noarch.rpm

SHA-256: b009422278e99655e9a2ed6efb43cc9c75ce6d40747345f12b08e15aa077043f

java-1.8.0-openjdk-src-1.8.0.372.b07-1.el9_0.s390x.rpm

SHA-256: a182f3fffdf5f4d00f8dc6c2e8a2de71ece676fe6d3a4b1e285178e2590a2fb0

Related news

CVE-2023-39252: DSA-2023-321: Security Update for Dell Secure Connect Gateway Security Policy Manager Vulnerabilities

Dell SCG Policy Manager 5.16.00.14 contains a broken cryptographic algorithm vulnerability. A remote unauthenticated attacker may potentially exploit this vulnerability by performing MitM attacks and let attackers obtain sensitive information.

CVE-2023-28864: Chef Infra Server Release Notes

Progress Chef Infra Server before 15.7 allows a local attacker to exploit a /var/opt/opscode/local-mode-cache/backup world-readable temporary backup path to access sensitive information, resulting in the disclosure of all indexed node data, because OpenSearch credentials are exposed. (The data typically includes credentials for additional systems.) The attacker must wait for an admin to run the "chef-server-ctl reconfigure" command.

RHSA-2023:3455: Red Hat Security Advisory: Release of OpenShift Serverless 1.29.0

OpenShift Serverless version 1.29.0 contains a moderate security impact. The References section contains CVE links providing detailed severity ratings for each vulnerability. Ratings are based on a Common Vulnerability Scoring System (CVSS) base score.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41723: A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of small requests. * CVE-2022-41724: A flaw was found in Golang Go, where it is vulnerable to a denial of service caused when processing large TLS handshake records. By sending specially-crafted TLS handshake records, a remote, authenticated attacker ...

Red Hat Security Advisory 2023-1884-01

Red Hat Security Advisory 2023-1884-01 - The OpenJDK 17 packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. This release of the Red Hat build of OpenJDK 17 for portable Linux serves as a replacement for the Red Hat build of OpenJDK 17 and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section.

Red Hat Security Advisory 2023-1909-01

Red Hat Security Advisory 2023-1909-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

Red Hat Security Advisory 2023-1895-01

Red Hat Security Advisory 2023-1895-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.

Red Hat Security Advisory 2023-1889-01

Red Hat Security Advisory 2023-1889-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.

Red Hat Security Advisory 2023-1910-01

Red Hat Security Advisory 2023-1910-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

Red Hat Security Advisory 2023-1903-01

Red Hat Security Advisory 2023-1903-01 - The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. This release of the Red Hat build of OpenJDK 8 for portable Linux serves as a replacement for Red Hat build of OpenJDK 8 and includes security and bug fixes as well as enhancements. For further information, refer to the release notes linked to in the References section.

Red Hat Security Advisory 2023-1912-01

Red Hat Security Advisory 2023-1912-01 - The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. This release of the Red Hat build of OpenJDK 8 for Windows serves as a replacement for the Red Hat build of OpenJDK 8 and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section.

Red Hat Security Advisory 2023-1907-01

Red Hat Security Advisory 2023-1907-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

Red Hat Security Advisory 2023-1904-01

Red Hat Security Advisory 2023-1904-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

RHSA-2023:1903: Red Hat Security Advisory: OpenJDK 8u372 Security Update for Portable Linux Builds

An update is now available for OpenJDK. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compr...

RHSA-2023:1903: Red Hat Security Advisory: OpenJDK 8u372 Security Update for Portable Linux Builds

An update is now available for OpenJDK. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compr...

RHSA-2023:1912: Red Hat Security Advisory: OpenJDK 8u372 Windows Security Update

An update is now available for OpenJDK. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compr...

RHSA-2023:1903: Red Hat Security Advisory: OpenJDK 8u372 Security Update for Portable Linux Builds

An update is now available for OpenJDK. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compr...

RHSA-2023:1903: Red Hat Security Advisory: OpenJDK 8u372 Security Update for Portable Linux Builds

An update is now available for OpenJDK. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compr...

RHSA-2023:1903: Red Hat Security Advisory: OpenJDK 8u372 Security Update for Portable Linux Builds

An update is now available for OpenJDK. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compr...

RHSA-2023:1903: Red Hat Security Advisory: OpenJDK 8u372 Security Update for Portable Linux Builds

An update is now available for OpenJDK. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compr...

RHSA-2023:1908: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated att...

RHSA-2023:1908: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated att...

RHSA-2023:1908: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated att...

RHSA-2023:1908: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated att...

RHSA-2023:1908: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated att...

RHSA-2023:1908: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated att...

RHSA-2023:1908: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated att...

RHSA-2023:1909: Red Hat Security Advisory: java-1.8.0-openjdk security and bug fix update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated att...

RHSA-2023:1911: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vuln...

RHSA-2023:1911: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vuln...

RHSA-2023:1911: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vuln...

RHSA-2023:1911: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vuln...

RHSA-2023:1911: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vuln...

RHSA-2023:1911: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vuln...

RHSA-2023:1911: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vuln...

RHSA-2023:1904: Red Hat Security Advisory: java-1.8.0-openjdk security and bug fix update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated att...

RHSA-2023:1904: Red Hat Security Advisory: java-1.8.0-openjdk security and bug fix update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated att...

RHSA-2023:1904: Red Hat Security Advisory: java-1.8.0-openjdk security and bug fix update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated att...

RHSA-2023:1904: Red Hat Security Advisory: java-1.8.0-openjdk security and bug fix update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated att...

RHSA-2023:1904: Red Hat Security Advisory: java-1.8.0-openjdk security and bug fix update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated att...

RHSA-2023:1904: Red Hat Security Advisory: java-1.8.0-openjdk security and bug fix update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated att...

RHSA-2023:1904: Red Hat Security Advisory: java-1.8.0-openjdk security and bug fix update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated att...

Red Hat Security Advisory 2023-1899-01

Red Hat Security Advisory 2023-1899-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.

Red Hat Security Advisory 2023-1899-01

Red Hat Security Advisory 2023-1899-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.

Red Hat Security Advisory 2023-1899-01

Red Hat Security Advisory 2023-1899-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.

Red Hat Security Advisory 2023-1899-01

Red Hat Security Advisory 2023-1899-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.

Red Hat Security Advisory 2023-1899-01

Red Hat Security Advisory 2023-1899-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.

Red Hat Security Advisory 2023-1899-01

Red Hat Security Advisory 2023-1899-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.

Red Hat Security Advisory 2023-1899-01

Red Hat Security Advisory 2023-1899-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.

RHSA-2023:1898: Red Hat Security Advisory: java-17-openjdk security and bug fix update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attack...

RHSA-2023:1898: Red Hat Security Advisory: java-17-openjdk security and bug fix update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attack...

RHSA-2023:1898: Red Hat Security Advisory: java-17-openjdk security and bug fix update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attack...

RHSA-2023:1898: Red Hat Security Advisory: java-17-openjdk security and bug fix update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attack...

RHSA-2023:1898: Red Hat Security Advisory: java-17-openjdk security and bug fix update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attack...

RHSA-2023:1898: Red Hat Security Advisory: java-17-openjdk security and bug fix update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attack...

RHSA-2023:1895: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attack...

RHSA-2023:1883: Red Hat Security Advisory: OpenJDK 11.0.19 Security Update for Windows Builds

An update is now available for OpenJDK. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compr...

RHSA-2023:1882: Red Hat Security Advisory: OpenJDK 11.0.19 Security Update for Portable Linux Builds

An update is now available for OpenJDK. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compr...

RHSA-2023:1883: Red Hat Security Advisory: OpenJDK 11.0.19 Security Update for Windows Builds

An update is now available for OpenJDK. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compr...

RHSA-2023:1883: Red Hat Security Advisory: OpenJDK 11.0.19 Security Update for Windows Builds

An update is now available for OpenJDK. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compr...

RHSA-2023:1882: Red Hat Security Advisory: OpenJDK 11.0.19 Security Update for Portable Linux Builds

An update is now available for OpenJDK. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compr...

RHSA-2023:1883: Red Hat Security Advisory: OpenJDK 11.0.19 Security Update for Windows Builds

An update is now available for OpenJDK. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compr...

RHSA-2023:1882: Red Hat Security Advisory: OpenJDK 11.0.19 Security Update for Portable Linux Builds

An update is now available for OpenJDK. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compr...

RHSA-2023:1882: Red Hat Security Advisory: OpenJDK 11.0.19 Security Update for Portable Linux Builds

An update is now available for OpenJDK. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compr...

RHSA-2023:1882: Red Hat Security Advisory: OpenJDK 11.0.19 Security Update for Portable Linux Builds

An update is now available for OpenJDK. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compr...

RHSA-2023:1883: Red Hat Security Advisory: OpenJDK 11.0.19 Security Update for Windows Builds

An update is now available for OpenJDK. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compr...

RHSA-2023:1882: Red Hat Security Advisory: OpenJDK 11.0.19 Security Update for Portable Linux Builds

An update is now available for OpenJDK. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compr...

RHSA-2023:1883: Red Hat Security Advisory: OpenJDK 11.0.19 Security Update for Windows Builds

An update is now available for OpenJDK. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compr...

RHSA-2023:1877: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8...

RHSA-2023:1877: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8...

RHSA-2023:1877: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8...

RHSA-2023:1877: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8...

RHSA-2023:1877: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8...

RHSA-2023:1877: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8...

RHSA-2023:1877: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8...

RHSA-2023:1875: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attack...

RHSA-2023:1875: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attack...

RHSA-2023:1875: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attack...

RHSA-2023:1875: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attack...

RHSA-2023:1875: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attack...

RHSA-2023:1875: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attack...

RHSA-2023:1875: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21930: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attack...

CVE-2023-21954: Oracle Critical Patch Update Advisory - April 2023

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through...