Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:0209: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2023-21830: OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021)
  • CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)
Red Hat Security Data
#vulnerability#linux#red_hat#java#ibm#sap

概要

Moderate: java-1.8.0-openjdk security update

タイプ/重大度

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

トピック

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

説明

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

  • OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) (CVE-2023-21830)
  • OpenJDK: soundbank URL remote loading (Sound, 8293742) (CVE-2023-21843)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

解決法

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to take effect.

影響を受ける製品

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.0 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.0 aarch64
  • Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0 s390x

修正

  • BZ - 2160475 - CVE-2023-21843 OpenJDK: soundbank URL remote loading (Sound, 8293742)
  • BZ - 2160490 - CVE-2023-21830 OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021)

参考資料

  • https://access.redhat.com/security/updates/classification/#moderate

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0

SRPM

java-1.8.0-openjdk-1.8.0.362.b08-2.el9_0.src.rpm

SHA-256: 4b8712a0573c3de662529222d79e41bd69d890c91ecaaf0307c3c61073682e06

x86_64

java-1.8.0-openjdk-1.8.0.362.b08-2.el9_0.x86_64.rpm

SHA-256: 277d083c9ce8ccc40d30e547b1eb405867dd37a45be8e294626988bc8ba284e4

java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm

SHA-256: ae0fce6185084e1b6e3f6c9baa2f63327fdb71329b25867361f21abfa1b57d03

java-1.8.0-openjdk-debugsource-1.8.0.362.b08-2.el9_0.x86_64.rpm

SHA-256: f07ae89ac282aef329514a17952b1d80feb350a03df1a31e0b0830d3f7998650

java-1.8.0-openjdk-demo-1.8.0.362.b08-2.el9_0.x86_64.rpm

SHA-256: 469d5e56982fab760fe0f3796ab7fc2112562741c79e0327fae8831bf9f305f3

java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm

SHA-256: f23598f12beb9000ad7700055bbf061ead7ac32eb4b72dc5861a5131669c43de

java-1.8.0-openjdk-devel-1.8.0.362.b08-2.el9_0.x86_64.rpm

SHA-256: 2d1a787fb0a967de98e69b9ba346dbf293ffa2e7aa05eddb9994c876b7295018

java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm

SHA-256: 93cf4f49028c1037d87ca9155326673f701dba758ce41919578dd98567272e9e

java-1.8.0-openjdk-headless-1.8.0.362.b08-2.el9_0.x86_64.rpm

SHA-256: c167b6e61c549d6002a3c638b48c0596a9c3c38e6433340b69fb8c9823f4ab0b

java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm

SHA-256: b57ecd65b0e75ff86cfa9f4b799b7dcfd1a3b73027a63689cb1ca418f3a45b75

java-1.8.0-openjdk-javadoc-1.8.0.362.b08-2.el9_0.noarch.rpm

SHA-256: f561b54d6e68b45d12ff9d2db3b734d09c673fa0851b4d1ba68e633fe15072c5

java-1.8.0-openjdk-javadoc-zip-1.8.0.362.b08-2.el9_0.noarch.rpm

SHA-256: b8a3373c7d61a7de24637e44d989993c7284965bf4aeac9f3207ccd4dbc1b245

java-1.8.0-openjdk-src-1.8.0.362.b08-2.el9_0.x86_64.rpm

SHA-256: 3957bd19f87f57b5959c4b18f22ff92cd4fc972077b266a9a6d6ce08a62ff7b5

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0

SRPM

java-1.8.0-openjdk-1.8.0.362.b08-2.el9_0.src.rpm

SHA-256: 4b8712a0573c3de662529222d79e41bd69d890c91ecaaf0307c3c61073682e06

s390x

java-1.8.0-openjdk-1.8.0.362.b08-2.el9_0.s390x.rpm

SHA-256: 81334a13ae4f562c5b4033e1f56428bcbaa9e4d8f50e7e5f7a0e0c9d573f2078

java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-2.el9_0.s390x.rpm

SHA-256: 6e92a7b41d9642f062cf7f14ff9e12045558d0e7e34b77c8dcd1cf88b128bb9d

java-1.8.0-openjdk-debugsource-1.8.0.362.b08-2.el9_0.s390x.rpm

SHA-256: ca6daf2955428aed6f3fe67e79a6a75bdf45ca7c9f60eb1e71bc5c89d58070fd

java-1.8.0-openjdk-demo-1.8.0.362.b08-2.el9_0.s390x.rpm

SHA-256: ec98d594fb3ffc66fb35f7e0d003f79d5b224ab7fcbd2aae41a2137c9b111e6d

java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b08-2.el9_0.s390x.rpm

SHA-256: 1c590eb2fc831e5234c45792d738ca0f1739e3990c6ed52a7c08b2146acb9551

java-1.8.0-openjdk-devel-1.8.0.362.b08-2.el9_0.s390x.rpm

SHA-256: 2c742836542a237d6a4817ecd6ca73725adcb4f0b495b7eaa4f8277c92ade627

java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b08-2.el9_0.s390x.rpm

SHA-256: 86e0ecfe96bd28bda1d1f293c4d1b87dde2cb2aa813cf74b9f9c5e7609e9e46c

java-1.8.0-openjdk-headless-1.8.0.362.b08-2.el9_0.s390x.rpm

SHA-256: b37e6e93ff478c9f925620912c82e7799a47724be4c8cd7d25b7b1243f133384

java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b08-2.el9_0.s390x.rpm

SHA-256: cf961fb28c333f7eeb31f10fd261c5089362fe7d0a6544cb533a4be8a578fe80

java-1.8.0-openjdk-javadoc-1.8.0.362.b08-2.el9_0.noarch.rpm

SHA-256: f561b54d6e68b45d12ff9d2db3b734d09c673fa0851b4d1ba68e633fe15072c5

java-1.8.0-openjdk-javadoc-zip-1.8.0.362.b08-2.el9_0.noarch.rpm

SHA-256: b8a3373c7d61a7de24637e44d989993c7284965bf4aeac9f3207ccd4dbc1b245

java-1.8.0-openjdk-src-1.8.0.362.b08-2.el9_0.s390x.rpm

SHA-256: 21d583e1e0813548cdff38d4da67a2030e7a52fd9cfdb4f9cd04040f3c4dc31d

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0

SRPM

java-1.8.0-openjdk-1.8.0.362.b08-2.el9_0.src.rpm

SHA-256: 4b8712a0573c3de662529222d79e41bd69d890c91ecaaf0307c3c61073682e06

ppc64le

java-1.8.0-openjdk-1.8.0.362.b08-2.el9_0.ppc64le.rpm

SHA-256: 396bb35254508f6b9bd440250ce90245ef167e68d21ce309ed8f66206badb854

java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm

SHA-256: 1b5556732b627f62b1fd6567b693b6783df3720e49c6b5f017a586b9429550e9

java-1.8.0-openjdk-debugsource-1.8.0.362.b08-2.el9_0.ppc64le.rpm

SHA-256: dd183cb50c6473d120d2f2dae110bf3dc93377a3322b53e746798532d3c4cb78

java-1.8.0-openjdk-demo-1.8.0.362.b08-2.el9_0.ppc64le.rpm

SHA-256: 8f486f2a3c727d2a79adb058a3081e22c97d7ca763c6863edd0efc9fadd2e941

java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm

SHA-256: 3b02d91706c3f60e5dad3a09a5a75ce8d8999373b82e9fb449daa9c599740cc6

java-1.8.0-openjdk-devel-1.8.0.362.b08-2.el9_0.ppc64le.rpm

SHA-256: 74bea379768dd9b71c94f4fa9d328eb3acb4aed74b14c9835a17fe47e9f3466a

java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm

SHA-256: 0e44c429d11a4848302b004b25750f817a278f9537bb9a6caf961ddaee482963

java-1.8.0-openjdk-headless-1.8.0.362.b08-2.el9_0.ppc64le.rpm

SHA-256: a5eca51d165a2ffa80e30feb48db120a157f7136381f255e6dad69bb3e7e3464

java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm

SHA-256: 252504ed6f1735bcbf92bf2b080c4cf6bb1c37cbc7eddf86452f6ffd48762f46

java-1.8.0-openjdk-javadoc-1.8.0.362.b08-2.el9_0.noarch.rpm

SHA-256: f561b54d6e68b45d12ff9d2db3b734d09c673fa0851b4d1ba68e633fe15072c5

java-1.8.0-openjdk-javadoc-zip-1.8.0.362.b08-2.el9_0.noarch.rpm

SHA-256: b8a3373c7d61a7de24637e44d989993c7284965bf4aeac9f3207ccd4dbc1b245

java-1.8.0-openjdk-src-1.8.0.362.b08-2.el9_0.ppc64le.rpm

SHA-256: 1f755494f486ff5420fd4a94984d3c84da3e9c60d00422e684f1f3fc50de0910

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0

SRPM

java-1.8.0-openjdk-1.8.0.362.b08-2.el9_0.src.rpm

SHA-256: 4b8712a0573c3de662529222d79e41bd69d890c91ecaaf0307c3c61073682e06

aarch64

java-1.8.0-openjdk-1.8.0.362.b08-2.el9_0.aarch64.rpm

SHA-256: 162666a11367343ca668c73b0a87642cd84433b4de09ff4edc9c0f26755db05e

java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm

SHA-256: 1a9320549be7266b830f632c3a957867b271e07e3899e16735ff5ee261b32dd2

java-1.8.0-openjdk-debugsource-1.8.0.362.b08-2.el9_0.aarch64.rpm

SHA-256: 948c9cf3a37f36daf63ab722d735cc2246c36db0cb931b9463b330b6e5a295a5

java-1.8.0-openjdk-demo-1.8.0.362.b08-2.el9_0.aarch64.rpm

SHA-256: 52a20517c0bafa96be51444ad421a6994350233ab8b7d7cb097337f4c1cdb328

java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm

SHA-256: f047dcf882880e40fb4d806135ac31a16737d696470eee1c7747ba4f9420f596

java-1.8.0-openjdk-devel-1.8.0.362.b08-2.el9_0.aarch64.rpm

SHA-256: 80ea54806a6029494cd67a7c2a03176cf04ef83225477b2a30619bb208b9f995

java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm

SHA-256: 525d806632ce7c2a982f3f26d278979710e8c680319ef837d4991b9fe59a9fec

java-1.8.0-openjdk-headless-1.8.0.362.b08-2.el9_0.aarch64.rpm

SHA-256: 5fa1bb45f5cce4e7ad61ea4a23763de087462714d5c1a7a238eb0e1f8de55b9d

java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm

SHA-256: b6aa2b5b3a961d694d3be71ee4bd24c0e5e620eb198cbeeab34acc325587f9dc

java-1.8.0-openjdk-javadoc-1.8.0.362.b08-2.el9_0.noarch.rpm

SHA-256: f561b54d6e68b45d12ff9d2db3b734d09c673fa0851b4d1ba68e633fe15072c5

java-1.8.0-openjdk-javadoc-zip-1.8.0.362.b08-2.el9_0.noarch.rpm

SHA-256: b8a3373c7d61a7de24637e44d989993c7284965bf4aeac9f3207ccd4dbc1b245

java-1.8.0-openjdk-src-1.8.0.362.b08-2.el9_0.aarch64.rpm

SHA-256: b9b6a9cc20b25d2a590cdcc0db7409b84797be2bc3ce4eb2b0ff3dcdaedc6067

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM

java-1.8.0-openjdk-1.8.0.362.b08-2.el9_0.src.rpm

SHA-256: 4b8712a0573c3de662529222d79e41bd69d890c91ecaaf0307c3c61073682e06

ppc64le

java-1.8.0-openjdk-1.8.0.362.b08-2.el9_0.ppc64le.rpm

SHA-256: 396bb35254508f6b9bd440250ce90245ef167e68d21ce309ed8f66206badb854

java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm

SHA-256: 1b5556732b627f62b1fd6567b693b6783df3720e49c6b5f017a586b9429550e9

java-1.8.0-openjdk-debugsource-1.8.0.362.b08-2.el9_0.ppc64le.rpm

SHA-256: dd183cb50c6473d120d2f2dae110bf3dc93377a3322b53e746798532d3c4cb78

java-1.8.0-openjdk-demo-1.8.0.362.b08-2.el9_0.ppc64le.rpm

SHA-256: 8f486f2a3c727d2a79adb058a3081e22c97d7ca763c6863edd0efc9fadd2e941

java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm

SHA-256: 3b02d91706c3f60e5dad3a09a5a75ce8d8999373b82e9fb449daa9c599740cc6

java-1.8.0-openjdk-devel-1.8.0.362.b08-2.el9_0.ppc64le.rpm

SHA-256: 74bea379768dd9b71c94f4fa9d328eb3acb4aed74b14c9835a17fe47e9f3466a

java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm

SHA-256: 0e44c429d11a4848302b004b25750f817a278f9537bb9a6caf961ddaee482963

java-1.8.0-openjdk-headless-1.8.0.362.b08-2.el9_0.ppc64le.rpm

SHA-256: a5eca51d165a2ffa80e30feb48db120a157f7136381f255e6dad69bb3e7e3464

java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm

SHA-256: 252504ed6f1735bcbf92bf2b080c4cf6bb1c37cbc7eddf86452f6ffd48762f46

java-1.8.0-openjdk-javadoc-1.8.0.362.b08-2.el9_0.noarch.rpm

SHA-256: f561b54d6e68b45d12ff9d2db3b734d09c673fa0851b4d1ba68e633fe15072c5

java-1.8.0-openjdk-javadoc-zip-1.8.0.362.b08-2.el9_0.noarch.rpm

SHA-256: b8a3373c7d61a7de24637e44d989993c7284965bf4aeac9f3207ccd4dbc1b245

java-1.8.0-openjdk-src-1.8.0.362.b08-2.el9_0.ppc64le.rpm

SHA-256: 1f755494f486ff5420fd4a94984d3c84da3e9c60d00422e684f1f3fc50de0910

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM

java-1.8.0-openjdk-1.8.0.362.b08-2.el9_0.src.rpm

SHA-256: 4b8712a0573c3de662529222d79e41bd69d890c91ecaaf0307c3c61073682e06

x86_64

java-1.8.0-openjdk-1.8.0.362.b08-2.el9_0.x86_64.rpm

SHA-256: 277d083c9ce8ccc40d30e547b1eb405867dd37a45be8e294626988bc8ba284e4

java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm

SHA-256: ae0fce6185084e1b6e3f6c9baa2f63327fdb71329b25867361f21abfa1b57d03

java-1.8.0-openjdk-debugsource-1.8.0.362.b08-2.el9_0.x86_64.rpm

SHA-256: f07ae89ac282aef329514a17952b1d80feb350a03df1a31e0b0830d3f7998650

java-1.8.0-openjdk-demo-1.8.0.362.b08-2.el9_0.x86_64.rpm

SHA-256: 469d5e56982fab760fe0f3796ab7fc2112562741c79e0327fae8831bf9f305f3

java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm

SHA-256: f23598f12beb9000ad7700055bbf061ead7ac32eb4b72dc5861a5131669c43de

java-1.8.0-openjdk-devel-1.8.0.362.b08-2.el9_0.x86_64.rpm

SHA-256: 2d1a787fb0a967de98e69b9ba346dbf293ffa2e7aa05eddb9994c876b7295018

java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm

SHA-256: 93cf4f49028c1037d87ca9155326673f701dba758ce41919578dd98567272e9e

java-1.8.0-openjdk-headless-1.8.0.362.b08-2.el9_0.x86_64.rpm

SHA-256: c167b6e61c549d6002a3c638b48c0596a9c3c38e6433340b69fb8c9823f4ab0b

java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm

SHA-256: b57ecd65b0e75ff86cfa9f4b799b7dcfd1a3b73027a63689cb1ca418f3a45b75

java-1.8.0-openjdk-javadoc-1.8.0.362.b08-2.el9_0.noarch.rpm

SHA-256: f561b54d6e68b45d12ff9d2db3b734d09c673fa0851b4d1ba68e633fe15072c5

java-1.8.0-openjdk-javadoc-zip-1.8.0.362.b08-2.el9_0.noarch.rpm

SHA-256: b8a3373c7d61a7de24637e44d989993c7284965bf4aeac9f3207ccd4dbc1b245

java-1.8.0-openjdk-src-1.8.0.362.b08-2.el9_0.x86_64.rpm

SHA-256: 3957bd19f87f57b5959c4b18f22ff92cd4fc972077b266a9a6d6ce08a62ff7b5

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.0

SRPM

x86_64

java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm

SHA-256: ae0fce6185084e1b6e3f6c9baa2f63327fdb71329b25867361f21abfa1b57d03

java-1.8.0-openjdk-debugsource-1.8.0.362.b08-2.el9_0.x86_64.rpm

SHA-256: f07ae89ac282aef329514a17952b1d80feb350a03df1a31e0b0830d3f7998650

java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm

SHA-256: f23598f12beb9000ad7700055bbf061ead7ac32eb4b72dc5861a5131669c43de

java-1.8.0-openjdk-demo-fastdebug-1.8.0.362.b08-2.el9_0.x86_64.rpm

SHA-256: 33a5c80f827536499fb36c8353ca9c2090def856585944931645028bfcf2d8d1

java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm

SHA-256: 8ef4828cf296db403a5b7f0bae5c72bb93a79a7b6e4622ca9cb3d095e32d836c

java-1.8.0-openjdk-demo-slowdebug-1.8.0.362.b08-2.el9_0.x86_64.rpm

SHA-256: 9d655340e05e52348ebdbbcae3e4cb394d6c69d44a8f91be820983f4063ac402

java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm

SHA-256: ef45e97fa0745d9b86ebecc4d7352693bd7075296cf1136ad3885b5f65567aaf

java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm

SHA-256: 93cf4f49028c1037d87ca9155326673f701dba758ce41919578dd98567272e9e

java-1.8.0-openjdk-devel-fastdebug-1.8.0.362.b08-2.el9_0.x86_64.rpm

SHA-256: 6a34aa2652e7466650c03d8171da4071c0915720a9abf28de257130dffcc0811

java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm

SHA-256: 7cff608f357cc91203514f5b7bfad2fab4e04e6e4c7a0dcfd215b551c720f83f

java-1.8.0-openjdk-devel-slowdebug-1.8.0.362.b08-2.el9_0.x86_64.rpm

SHA-256: 5b37d4ca71ebf5264beb2d4da1787bec6a69174f511ad7a467d83d584b7423d9

java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm

SHA-256: dd172af55a84558e9474ed607d52803b51f7f46435a394190395e8ad4b43c5a6

java-1.8.0-openjdk-fastdebug-1.8.0.362.b08-2.el9_0.x86_64.rpm

SHA-256: 4bbe3b43bddef3e1a8d3ed72bdc9f13301edeca90053e67befe3ee7e2e5a939d

java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm

SHA-256: 19f69666e50a449b7084e55d50cc0437c25b6a5307563af243d33cfc1811d1e7

java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm

SHA-256: b57ecd65b0e75ff86cfa9f4b799b7dcfd1a3b73027a63689cb1ca418f3a45b75

java-1.8.0-openjdk-headless-fastdebug-1.8.0.362.b08-2.el9_0.x86_64.rpm

SHA-256: ad121a7a135efe14c0e76b334e9a08f3b788e9b99a16169fab7eea5559b7b1a1

java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm

SHA-256: 01f94fd7ac299e2bca665b888dc95063ce085c04fe4e0904edcc5d7e36139038

java-1.8.0-openjdk-headless-slowdebug-1.8.0.362.b08-2.el9_0.x86_64.rpm

SHA-256: 0fe5d400e2b52a509acce7f2214a092d1a917317cb544ea997abad8bc72c5ddc

java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm

SHA-256: 02968916235d11b1451fac4c0bcc054afb27c635a497cd5a75ba98ca228c2ba0

java-1.8.0-openjdk-slowdebug-1.8.0.362.b08-2.el9_0.x86_64.rpm

SHA-256: 4eac8cbcd0c890bc90db2c62a6afec2f15b72ac26b20af64437c4bd84cb0d872

java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm

SHA-256: 4aa60fdef31d3a54836458620de34a9cfa149cb7e751befac658488a233603ba

java-1.8.0-openjdk-src-fastdebug-1.8.0.362.b08-2.el9_0.x86_64.rpm

SHA-256: 1d66b02c47e3be256b705533e10cb49fe1a12f1482d5fe6173323a5211d3336e

java-1.8.0-openjdk-src-slowdebug-1.8.0.362.b08-2.el9_0.x86_64.rpm

SHA-256: c76f738ae678e5ae805f122be58e6135d05f76d36a2bfb0d758c19b756a059cc

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.0

SRPM

ppc64le

java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm

SHA-256: 1b5556732b627f62b1fd6567b693b6783df3720e49c6b5f017a586b9429550e9

java-1.8.0-openjdk-debugsource-1.8.0.362.b08-2.el9_0.ppc64le.rpm

SHA-256: dd183cb50c6473d120d2f2dae110bf3dc93377a3322b53e746798532d3c4cb78

java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm

SHA-256: 3b02d91706c3f60e5dad3a09a5a75ce8d8999373b82e9fb449daa9c599740cc6

java-1.8.0-openjdk-demo-fastdebug-1.8.0.362.b08-2.el9_0.ppc64le.rpm

SHA-256: b751c8c1ab0ee16ce0829a4913e3e6951e92854441e453791c7423513030ad43

java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm

SHA-256: 61c8179f79789dfa48235d635cd9747247f92ccaeac470f9d7aa2e926acd7799

java-1.8.0-openjdk-demo-slowdebug-1.8.0.362.b08-2.el9_0.ppc64le.rpm

SHA-256: 5b2834ac7dd74230583b621df583de425228db03d7897a17d1b7f776ccf9603b

java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm

SHA-256: b75801411f9dd9388a4af9dc369eb467280c77c38bef4d30c9fd3cd1d4d28106

java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm

SHA-256: 0e44c429d11a4848302b004b25750f817a278f9537bb9a6caf961ddaee482963

java-1.8.0-openjdk-devel-fastdebug-1.8.0.362.b08-2.el9_0.ppc64le.rpm

SHA-256: 4352a60ff62f60ae8efebec611ff32457b44c012a6e2d9df6386526054e42654

java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm

SHA-256: ec9e54e0ac94f968a1ee8c55732d99c5ae9c92e1951de4a8b748bfdd00093389

java-1.8.0-openjdk-devel-slowdebug-1.8.0.362.b08-2.el9_0.ppc64le.rpm

SHA-256: 8a310fecb0316573d68c945e751896558aac3a53c1987e2313662361fe0f8098

java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm

SHA-256: b733fb3569098163844650fba922f92a60f20a61ddf36f58b079b2264f9823f6

java-1.8.0-openjdk-fastdebug-1.8.0.362.b08-2.el9_0.ppc64le.rpm

SHA-256: 57b456972b94323c72a305a6c77977208757d69bbc1eccb3f74a38eccb523cc1

java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm

SHA-256: 0c7c48e82a11d2218dba684cbfacb6963f0df0efd93664f8139b7547a6df1922

java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm

SHA-256: 252504ed6f1735bcbf92bf2b080c4cf6bb1c37cbc7eddf86452f6ffd48762f46

java-1.8.0-openjdk-headless-fastdebug-1.8.0.362.b08-2.el9_0.ppc64le.rpm

SHA-256: 7a09cd5786c3ecad0a2f20d9f4ebd6d355cf85524905625ef72967b0383dbecf

java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm

SHA-256: 693db2f7ace41b2de3d05a55063e271469cbc2dedd858cce16b5d115344b2c22

java-1.8.0-openjdk-headless-slowdebug-1.8.0.362.b08-2.el9_0.ppc64le.rpm

SHA-256: db52dfd2bed7aca23fc0c798a89e8b6dcadbeded164c5436d5022c58b4b1ca67

java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm

SHA-256: 597da114d582435303651292e4d8a744558aba2472ad3648da75c2f245da3992

java-1.8.0-openjdk-slowdebug-1.8.0.362.b08-2.el9_0.ppc64le.rpm

SHA-256: 998fe6723b44d40132c1b4a7203a09f2a4e5c4677af9440b5c0ea77eb665bbbd

java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm

SHA-256: 6a8d4c28978a28d3ae43c4dd45aeaafb239613c7184cc3dadb867127aaa50288

java-1.8.0-openjdk-src-fastdebug-1.8.0.362.b08-2.el9_0.ppc64le.rpm

SHA-256: 8f48743e01d7c38ee7c25c2aa75b0666677ba18906b6117ca5e7cd12e0646225

java-1.8.0-openjdk-src-slowdebug-1.8.0.362.b08-2.el9_0.ppc64le.rpm

SHA-256: 472438f6af2bd9b62973da21a5bcf5b9cb0cc5ac3e9bd2bb4ecd2fbb2aabaf3c

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.0

SRPM

aarch64

java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm

SHA-256: 1a9320549be7266b830f632c3a957867b271e07e3899e16735ff5ee261b32dd2

java-1.8.0-openjdk-debugsource-1.8.0.362.b08-2.el9_0.aarch64.rpm

SHA-256: 948c9cf3a37f36daf63ab722d735cc2246c36db0cb931b9463b330b6e5a295a5

java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm

SHA-256: f047dcf882880e40fb4d806135ac31a16737d696470eee1c7747ba4f9420f596

java-1.8.0-openjdk-demo-fastdebug-1.8.0.362.b08-2.el9_0.aarch64.rpm

SHA-256: fe92522ac25484b048fb355808966b8ca095816c97aeb0db6bbcd4f51c15da85

java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm

SHA-256: dbcc9f977055b35227c29545ffda0b086dc7e093dce71c68486f76d1cb33675c

java-1.8.0-openjdk-demo-slowdebug-1.8.0.362.b08-2.el9_0.aarch64.rpm

SHA-256: 91200169e5b8538db5fd5e692aa1aa98ffb84212e07ece6c5834fcc6015ebeaa

java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm

SHA-256: de8c3acf38ba0a39003670a5788a751d5424b8aac7986d5ac4879cf46def6eba

java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm

SHA-256: 525d806632ce7c2a982f3f26d278979710e8c680319ef837d4991b9fe59a9fec

java-1.8.0-openjdk-devel-fastdebug-1.8.0.362.b08-2.el9_0.aarch64.rpm

SHA-256: 0202a3a8bb299a2debff13959707a829fe594c95df5afb766c2c05077370b858

java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm

SHA-256: 2ca87a4f1374ba16185a896e85472af7fef29cb6a32853306f98c26aa3f9dd84

java-1.8.0-openjdk-devel-slowdebug-1.8.0.362.b08-2.el9_0.aarch64.rpm

SHA-256: 86af60d256743f2f64215b13a8c1d7033cb30acc484c7ee4c73329e2f977f35f

java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm

SHA-256: 6f157309a1222d88354c9b2d8555cb869d2234f0666b9d1fa183b68cab3ccb80

java-1.8.0-openjdk-fastdebug-1.8.0.362.b08-2.el9_0.aarch64.rpm

SHA-256: b094db516a3c91421404591d4c608df2426cc6b5ecbf4ec241ba80491ad53e11

java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm

SHA-256: 689842b9ac240f27f5dfeb48e57bfa4552786224f6df1529c4ea4e4dcc2acc80

java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm

SHA-256: b6aa2b5b3a961d694d3be71ee4bd24c0e5e620eb198cbeeab34acc325587f9dc

java-1.8.0-openjdk-headless-fastdebug-1.8.0.362.b08-2.el9_0.aarch64.rpm

SHA-256: 98b2c38f8f0bd9ca356d82246cf58ca2a3d7ebf489292983da6dcc71c65f7a2a

java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm

SHA-256: 3f85987333c44ff21ead50873cf01487bc995c6de6c200a5b1cd283bb844a415

java-1.8.0-openjdk-headless-slowdebug-1.8.0.362.b08-2.el9_0.aarch64.rpm

SHA-256: 5767cead83003df1fcff743a92521123b9cad932812e847c87fbc904438a1b86

java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm

SHA-256: 9d561b6a2f392661128f38f2e423ae9a6eada34d0740ad485d69d4df92ccc036

java-1.8.0-openjdk-slowdebug-1.8.0.362.b08-2.el9_0.aarch64.rpm

SHA-256: d368c6665291d8c0d731e606cc0aca30d4a8ff77db9e7deaaa2c194d9f59ed9d

java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm

SHA-256: 91c5b447029460692166507ac4cb0e28e9b14b350ea3de57cf0b890b3a0a43fa

java-1.8.0-openjdk-src-fastdebug-1.8.0.362.b08-2.el9_0.aarch64.rpm

SHA-256: 7969a982d88915ca3451d109f9dd2a73b5cf362c252c9046c04a4cc323a829de

java-1.8.0-openjdk-src-slowdebug-1.8.0.362.b08-2.el9_0.aarch64.rpm

SHA-256: 64b76fdd5ef7e654dab62dd70b71680daa96d12d134ce55415e27edf86c18083

Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0

SRPM

java-1.8.0-openjdk-1.8.0.362.b08-2.el9_0.src.rpm

SHA-256: 4b8712a0573c3de662529222d79e41bd69d890c91ecaaf0307c3c61073682e06

aarch64

java-1.8.0-openjdk-1.8.0.362.b08-2.el9_0.aarch64.rpm

SHA-256: 162666a11367343ca668c73b0a87642cd84433b4de09ff4edc9c0f26755db05e

java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm

SHA-256: 1a9320549be7266b830f632c3a957867b271e07e3899e16735ff5ee261b32dd2

java-1.8.0-openjdk-debugsource-1.8.0.362.b08-2.el9_0.aarch64.rpm

SHA-256: 948c9cf3a37f36daf63ab722d735cc2246c36db0cb931b9463b330b6e5a295a5

java-1.8.0-openjdk-demo-1.8.0.362.b08-2.el9_0.aarch64.rpm

SHA-256: 52a20517c0bafa96be51444ad421a6994350233ab8b7d7cb097337f4c1cdb328

java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm

SHA-256: f047dcf882880e40fb4d806135ac31a16737d696470eee1c7747ba4f9420f596

java-1.8.0-openjdk-devel-1.8.0.362.b08-2.el9_0.aarch64.rpm

SHA-256: 80ea54806a6029494cd67a7c2a03176cf04ef83225477b2a30619bb208b9f995

java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm

SHA-256: 525d806632ce7c2a982f3f26d278979710e8c680319ef837d4991b9fe59a9fec

java-1.8.0-openjdk-headless-1.8.0.362.b08-2.el9_0.aarch64.rpm

SHA-256: 5fa1bb45f5cce4e7ad61ea4a23763de087462714d5c1a7a238eb0e1f8de55b9d

java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm

SHA-256: b6aa2b5b3a961d694d3be71ee4bd24c0e5e620eb198cbeeab34acc325587f9dc

java-1.8.0-openjdk-javadoc-1.8.0.362.b08-2.el9_0.noarch.rpm

SHA-256: f561b54d6e68b45d12ff9d2db3b734d09c673fa0851b4d1ba68e633fe15072c5

java-1.8.0-openjdk-javadoc-zip-1.8.0.362.b08-2.el9_0.noarch.rpm

SHA-256: b8a3373c7d61a7de24637e44d989993c7284965bf4aeac9f3207ccd4dbc1b245

java-1.8.0-openjdk-src-1.8.0.362.b08-2.el9_0.aarch64.rpm

SHA-256: b9b6a9cc20b25d2a590cdcc0db7409b84797be2bc3ce4eb2b0ff3dcdaedc6067

Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0

SRPM

java-1.8.0-openjdk-1.8.0.362.b08-2.el9_0.src.rpm

SHA-256: 4b8712a0573c3de662529222d79e41bd69d890c91ecaaf0307c3c61073682e06

s390x

java-1.8.0-openjdk-1.8.0.362.b08-2.el9_0.s390x.rpm

SHA-256: 81334a13ae4f562c5b4033e1f56428bcbaa9e4d8f50e7e5f7a0e0c9d573f2078

java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-2.el9_0.s390x.rpm

SHA-256: 6e92a7b41d9642f062cf7f14ff9e12045558d0e7e34b77c8dcd1cf88b128bb9d

java-1.8.0-openjdk-debugsource-1.8.0.362.b08-2.el9_0.s390x.rpm

SHA-256: ca6daf2955428aed6f3fe67e79a6a75bdf45ca7c9f60eb1e71bc5c89d58070fd

java-1.8.0-openjdk-demo-1.8.0.362.b08-2.el9_0.s390x.rpm

SHA-256: ec98d594fb3ffc66fb35f7e0d003f79d5b224ab7fcbd2aae41a2137c9b111e6d

java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b08-2.el9_0.s390x.rpm

SHA-256: 1c590eb2fc831e5234c45792d738ca0f1739e3990c6ed52a7c08b2146acb9551

java-1.8.0-openjdk-devel-1.8.0.362.b08-2.el9_0.s390x.rpm

SHA-256: 2c742836542a237d6a4817ecd6ca73725adcb4f0b495b7eaa4f8277c92ade627

java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b08-2.el9_0.s390x.rpm

SHA-256: 86e0ecfe96bd28bda1d1f293c4d1b87dde2cb2aa813cf74b9f9c5e7609e9e46c

java-1.8.0-openjdk-headless-1.8.0.362.b08-2.el9_0.s390x.rpm

SHA-256: b37e6e93ff478c9f925620912c82e7799a47724be4c8cd7d25b7b1243f133384

java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b08-2.el9_0.s390x.rpm

SHA-256: cf961fb28c333f7eeb31f10fd261c5089362fe7d0a6544cb533a4be8a578fe80

java-1.8.0-openjdk-javadoc-1.8.0.362.b08-2.el9_0.noarch.rpm

SHA-256: f561b54d6e68b45d12ff9d2db3b734d09c673fa0851b4d1ba68e633fe15072c5

java-1.8.0-openjdk-javadoc-zip-1.8.0.362.b08-2.el9_0.noarch.rpm

SHA-256: b8a3373c7d61a7de24637e44d989993c7284965bf4aeac9f3207ccd4dbc1b245

java-1.8.0-openjdk-src-1.8.0.362.b08-2.el9_0.s390x.rpm

SHA-256: 21d583e1e0813548cdff38d4da67a2030e7a52fd9cfdb4f9cd04040f3c4dc31d

Related news

CVE-2023-30994: Security Bulletin: IBM QRadar SIEM includes components with known vulnerabilities

IBM QRadar SIEM 7.5.0 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 254138

CVE-2022-43909: IBM Security Guardium is affected by multiple vulnerabilities

IBM Security Guardium 11.4 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 240905.

CVE-2023-28864: Chef Infra Server Release Notes

Progress Chef Infra Server before 15.7 allows a local attacker to exploit a /var/opt/opscode/local-mode-cache/backup world-readable temporary backup path to access sensitive information, resulting in the disclosure of all indexed node data, because OpenSearch credentials are exposed. (The data typically includes credentials for additional systems.) The attacker must wait for an admin to run the "chef-server-ctl reconfigure" command.

RHSA-2023:3136: Red Hat Security Advisory: java-1.8.0-ibm security update

An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux 7 Supplementary. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21426: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated...

RHSA-2023:1047: Red Hat Security Advisory: Red Hat Single Sign-On 7.6.2 for OpenShift image security and enhancement update

A new image is available for Red Hat Single Sign-On 7.6.2, running on Red Hat OpenShift Container Platform from the release of 3.11 up to the release of 4.12.0. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2018-14040: In Bootstrap before 4.1.2, XSS is possible in the collapse data-parent attribute. * CVE-2018-14042: In Bootstrap before 4.1.2, XSS is possible in the data-container property of tooltip. * CVE-2019-11358: A Prototype Pollution vulnerability was found in jque...

RHSA-2023:0632: Red Hat Security Advisory: Red Hat OpenShift (Logging Subsystem) security update

An update is now available for the Logging subsystem for Red Hat OpenShift 5.4. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-30123: A flaw was found in ruby gem-rack. This flaw allows a malicious actor to craft requests that can cause shell escape sequences to be written to the terminal via rack's `Lint` middleware and `CommonLogger` middleware. This issue can leverage these escape sequences to execute commands in the victim's terminal. * CVE-2022-41717: A flaw was f...

Red Hat Security Advisory 2023-0210-01

Red Hat Security Advisory 2023-0210-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include a deserialization vulnerability.

RHSA-2023:0208: Red Hat Security Advisory: java-1.8.0-openjdk security and bug fix update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21830: OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0210: Red Hat Security Advisory: java-1.8.0-openjdk security and bug fix update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21830: OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

Red Hat Security Advisory 2023-0237-01

Red Hat Security Advisory 2023-0237-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-0203-01

Red Hat Security Advisory 2023-0203-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include a deserialization vulnerability.

Red Hat Security Advisory 2023-0387-01

Red Hat Security Advisory 2023-0387-01 - The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. This release of the Red Hat build of OpenJDK 8 for portable Linux serves as a replacement for Red Hat build of OpenJDK 8 and includes security and bug fixes as well as enhancements. For further information, refer to the release notes linked to in the References section. Issues addressed include a deserialization vulnerability.

Red Hat Security Advisory 2023-0354-01

Red Hat Security Advisory 2023-0354-01 - The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. This release of the Red Hat build of OpenJDK 8 for Windows serves as a replacement for the Red Hat build of OpenJDK 8 and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section. Issues addressed include a deserialization vulnerability.

RHSA-2023:0203: Red Hat Security Advisory: java-1.8.0-openjdk security and bug fix update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21830: OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0389: Red Hat Security Advisory: OpenJDK 17.0.6 Security Update for Portable Linux Builds

The Red Hat build of OpenJDK 17 (java-17-openjdk) is now available for portable Linux. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0354: Red Hat Security Advisory: OpenJDK 8u362 Windows Security Update

The Red Hat build of OpenJDK 8 (java-1.8.0-openjdk) is now available for Windows. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21830: OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0387: Red Hat Security Advisory: OpenJDK 8u362 Security Update for Portable Linux Builds

The Red Hat build of OpenJDK 8 (java-1.8.0-openjdk) is now available for portable Linux. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21830: OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0207: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21830: OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0205: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21830: OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0204: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21830: OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

Red Hat Security Advisory 2023-0195-01

Red Hat Security Advisory 2023-0195-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

RHSA-2023:0195: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

Red Hat Security Advisory 2023-0201-01

Red Hat Security Advisory 2023-0201-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0199-01

Red Hat Security Advisory 2023-0199-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0192-01

Red Hat Security Advisory 2023-0192-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0197-01

Red Hat Security Advisory 2023-0197-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0191-01

Red Hat Security Advisory 2023-0191-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0193-01

Red Hat Security Advisory 2023-0193-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

RHSA-2023:0196: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0192: Red Hat Security Advisory: java-17-openjdk security and bug fix update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0202: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

CVE-2023-21850: Oracle Critical Patch Update Advisory - January 2023

Vulnerability in the Oracle Demantra Demand Management product of Oracle Supply Chain (component: E-Business Collections). Supported versions that are affected are 12.1 and 12.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Demantra Demand Management. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Demantra Demand Management accessible data. CVSS 3.1 Base Score 7.5 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N).