Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:0190: Red Hat Security Advisory: java-17-openjdk security update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411)
  • CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)
Red Hat Security Data
#vulnerability#linux#red_hat#js#java#ibm#sap#ssl

Synopsis

Moderate: java-17-openjdk security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit.

Security Fix(es):

  • OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) (CVE-2023-21835)
  • OpenJDK: soundbank URL remote loading (Sound, 8293742) (CVE-2023-21843)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6 aarch64

Fixes

  • BZ - 2160421 - CVE-2023-21835 OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411)
  • BZ - 2160475 - CVE-2023-21843 OpenJDK: soundbank URL remote loading (Sound, 8293742)

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM

java-17-openjdk-17.0.6.0.10-2.el8_6.src.rpm

SHA-256: 4699dff28165ffc8a7af2cea4fccaf80e0304fc7564c26cc9abd83de37833c43

x86_64

java-17-openjdk-17.0.6.0.10-2.el8_6.x86_64.rpm

SHA-256: 6f0fd5eb3daf2def559f27ff548339127443e55ca2302a785039c01c6eafea70

java-17-openjdk-debuginfo-17.0.6.0.10-2.el8_6.x86_64.rpm

SHA-256: a6703751109707e450b2a3b4f192119a2ce98a0852fc0a6d5296f99ee3f69430

java-17-openjdk-debugsource-17.0.6.0.10-2.el8_6.x86_64.rpm

SHA-256: 86e603627ccd5f0630f132b224c774df7b9c50f949f2e3df6c1fde8d1ef64974

java-17-openjdk-demo-17.0.6.0.10-2.el8_6.x86_64.rpm

SHA-256: d3740cc2b6a145f6ba49e7444d91f26757c89c986d465033d1056254424f9b24

java-17-openjdk-devel-17.0.6.0.10-2.el8_6.x86_64.rpm

SHA-256: 55373cd3fa86bdcd843a6068db7d16c66b0931841c136ba5a4d7d4e7f5e82aca

java-17-openjdk-devel-debuginfo-17.0.6.0.10-2.el8_6.x86_64.rpm

SHA-256: a0c3a5b9e902eed8bd9135582d61f3df9b95ce11c1913553ba252ce95b5e2ba2

java-17-openjdk-headless-17.0.6.0.10-2.el8_6.x86_64.rpm

SHA-256: 765ddec3fa64d35c17b84e33ac5745360ad0938599259ae24f42e7f747818293

java-17-openjdk-headless-debuginfo-17.0.6.0.10-2.el8_6.x86_64.rpm

SHA-256: 2a445f10a7fc5600e188ac3a6de21169b6d48a5615778cc49976b71190435c76

java-17-openjdk-javadoc-17.0.6.0.10-2.el8_6.x86_64.rpm

SHA-256: 4d9b0c329e318c4c117e0b28462b62a735a1f4447a0a4c4749f12047ca033af9

java-17-openjdk-javadoc-zip-17.0.6.0.10-2.el8_6.x86_64.rpm

SHA-256: 4625f1f692810dbc13e7590abc5bb669c06fe2d41786a02b45f3797cd1bb4698

java-17-openjdk-jmods-17.0.6.0.10-2.el8_6.x86_64.rpm

SHA-256: e5dc380311ce57ca41c00fb36afe84885692942cb60c47a6f641a650481c44da

java-17-openjdk-src-17.0.6.0.10-2.el8_6.x86_64.rpm

SHA-256: 7a28902b6f0da3a14796e28cdc01371761b9816ded7d63a6d4031b0efb0bb87a

java-17-openjdk-static-libs-17.0.6.0.10-2.el8_6.x86_64.rpm

SHA-256: f895d5484ce1d7e464b6299f8b4d11022db3dd4ca87e695debb1c2c8ead560f5

Red Hat Enterprise Linux Server - AUS 8.6

SRPM

java-17-openjdk-17.0.6.0.10-2.el8_6.src.rpm

SHA-256: 4699dff28165ffc8a7af2cea4fccaf80e0304fc7564c26cc9abd83de37833c43

x86_64

java-17-openjdk-17.0.6.0.10-2.el8_6.x86_64.rpm

SHA-256: 6f0fd5eb3daf2def559f27ff548339127443e55ca2302a785039c01c6eafea70

java-17-openjdk-debuginfo-17.0.6.0.10-2.el8_6.x86_64.rpm

SHA-256: a6703751109707e450b2a3b4f192119a2ce98a0852fc0a6d5296f99ee3f69430

java-17-openjdk-debugsource-17.0.6.0.10-2.el8_6.x86_64.rpm

SHA-256: 86e603627ccd5f0630f132b224c774df7b9c50f949f2e3df6c1fde8d1ef64974

java-17-openjdk-demo-17.0.6.0.10-2.el8_6.x86_64.rpm

SHA-256: d3740cc2b6a145f6ba49e7444d91f26757c89c986d465033d1056254424f9b24

java-17-openjdk-devel-17.0.6.0.10-2.el8_6.x86_64.rpm

SHA-256: 55373cd3fa86bdcd843a6068db7d16c66b0931841c136ba5a4d7d4e7f5e82aca

java-17-openjdk-devel-debuginfo-17.0.6.0.10-2.el8_6.x86_64.rpm

SHA-256: a0c3a5b9e902eed8bd9135582d61f3df9b95ce11c1913553ba252ce95b5e2ba2

java-17-openjdk-headless-17.0.6.0.10-2.el8_6.x86_64.rpm

SHA-256: 765ddec3fa64d35c17b84e33ac5745360ad0938599259ae24f42e7f747818293

java-17-openjdk-headless-debuginfo-17.0.6.0.10-2.el8_6.x86_64.rpm

SHA-256: 2a445f10a7fc5600e188ac3a6de21169b6d48a5615778cc49976b71190435c76

java-17-openjdk-javadoc-17.0.6.0.10-2.el8_6.x86_64.rpm

SHA-256: 4d9b0c329e318c4c117e0b28462b62a735a1f4447a0a4c4749f12047ca033af9

java-17-openjdk-javadoc-zip-17.0.6.0.10-2.el8_6.x86_64.rpm

SHA-256: 4625f1f692810dbc13e7590abc5bb669c06fe2d41786a02b45f3797cd1bb4698

java-17-openjdk-jmods-17.0.6.0.10-2.el8_6.x86_64.rpm

SHA-256: e5dc380311ce57ca41c00fb36afe84885692942cb60c47a6f641a650481c44da

java-17-openjdk-src-17.0.6.0.10-2.el8_6.x86_64.rpm

SHA-256: 7a28902b6f0da3a14796e28cdc01371761b9816ded7d63a6d4031b0efb0bb87a

java-17-openjdk-static-libs-17.0.6.0.10-2.el8_6.x86_64.rpm

SHA-256: f895d5484ce1d7e464b6299f8b4d11022db3dd4ca87e695debb1c2c8ead560f5

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM

java-17-openjdk-17.0.6.0.10-2.el8_6.src.rpm

SHA-256: 4699dff28165ffc8a7af2cea4fccaf80e0304fc7564c26cc9abd83de37833c43

s390x

java-17-openjdk-17.0.6.0.10-2.el8_6.s390x.rpm

SHA-256: 7956f6de78bdb350991fddd6de1d8e8524a7b5400ab3960cff49ae5c79be6a6b

java-17-openjdk-debuginfo-17.0.6.0.10-2.el8_6.s390x.rpm

SHA-256: 8ae9a72aa2d073d3657b59a9cd2241f96a3a54b7037a1b3f0b60da711102dcf7

java-17-openjdk-debugsource-17.0.6.0.10-2.el8_6.s390x.rpm

SHA-256: a988f2d9ec9dd2ef69d00e80c9a3b819a627e2da6f383daa1609b8b5ecbfab4b

java-17-openjdk-demo-17.0.6.0.10-2.el8_6.s390x.rpm

SHA-256: d92dfb43d5b599c3bd4b4ccbe80e436809d6ab31e64fe2e3e7ca662313df0334

java-17-openjdk-devel-17.0.6.0.10-2.el8_6.s390x.rpm

SHA-256: f84c85b721908d3f054018ff7edd791d246bd70ecfc1a67938470e38fe475cd1

java-17-openjdk-devel-debuginfo-17.0.6.0.10-2.el8_6.s390x.rpm

SHA-256: 9d18edfbc15898a16f2343fc95ab463088295b31513f2a9dc6965249a98e7e02

java-17-openjdk-headless-17.0.6.0.10-2.el8_6.s390x.rpm

SHA-256: 694cbdded4970372e50ae3f8485d45376da6f1079ebf00c3e4832288801100d2

java-17-openjdk-headless-debuginfo-17.0.6.0.10-2.el8_6.s390x.rpm

SHA-256: 032a4afc9b9bdde9841e92b78d6a67a0df580c5dd4b96787e6c9290bb34fa7c2

java-17-openjdk-javadoc-17.0.6.0.10-2.el8_6.s390x.rpm

SHA-256: d5d74054a3581223f36f28db491e1447642e62f705aa84e87b871c032d3ae54e

java-17-openjdk-javadoc-zip-17.0.6.0.10-2.el8_6.s390x.rpm

SHA-256: c234cf7c72ed53c46934ca18e8276fc4629efaef064f13cd8b006e78bda9037a

java-17-openjdk-jmods-17.0.6.0.10-2.el8_6.s390x.rpm

SHA-256: b9af432a0c0c01745304087de2af1bb10d7e61bd675830710bf94459020c01cb

java-17-openjdk-src-17.0.6.0.10-2.el8_6.s390x.rpm

SHA-256: 9e436096b6c4663559698bafdb458055205c5b16d5985b1032379c44dab63d9b

java-17-openjdk-static-libs-17.0.6.0.10-2.el8_6.s390x.rpm

SHA-256: a3a66f1d5ad748dd81200dc0611d4bc326d47a2400000f22925d75ce84a4a810

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM

java-17-openjdk-17.0.6.0.10-2.el8_6.src.rpm

SHA-256: 4699dff28165ffc8a7af2cea4fccaf80e0304fc7564c26cc9abd83de37833c43

ppc64le

java-17-openjdk-17.0.6.0.10-2.el8_6.ppc64le.rpm

SHA-256: 27015d4b81c35f829e69a25c5ba674aea19faf4f0db55eb5de5342a8cc619952

java-17-openjdk-debuginfo-17.0.6.0.10-2.el8_6.ppc64le.rpm

SHA-256: 26c627ca50f45ad9064b5d2bac43f8d3ff2befb3e2859f7a0baabc3f95009874

java-17-openjdk-debugsource-17.0.6.0.10-2.el8_6.ppc64le.rpm

SHA-256: 860a4720976f9b90e553105e0b421e26bfcc7ce9487d6a49a192227abf92cc6d

java-17-openjdk-demo-17.0.6.0.10-2.el8_6.ppc64le.rpm

SHA-256: 129af8cd952d0540d66055af089a09fb64c3db92250ebd6ccff20258c03896bd

java-17-openjdk-devel-17.0.6.0.10-2.el8_6.ppc64le.rpm

SHA-256: edc31e2bb17c16fce66f332bf45a8ff30f683ac10a560f06c43a06d2c14b2bfa

java-17-openjdk-devel-debuginfo-17.0.6.0.10-2.el8_6.ppc64le.rpm

SHA-256: ba024ac5dd224bfd309deade542fe96f843ff020c7466ec0865b91402e23708e

java-17-openjdk-headless-17.0.6.0.10-2.el8_6.ppc64le.rpm

SHA-256: 56271efda68b87db5e6a2d6788ac793c1b2e7daaac434f003001619396d14359

java-17-openjdk-headless-debuginfo-17.0.6.0.10-2.el8_6.ppc64le.rpm

SHA-256: 8123d7eb3861992c67accc3ba89673cebec54981749dc9298adcf24426bbb59e

java-17-openjdk-javadoc-17.0.6.0.10-2.el8_6.ppc64le.rpm

SHA-256: d4c5350b0c1fa207e65de447ef49592ce122b7e4e6dcc1e740c8b4f6c6a792fd

java-17-openjdk-javadoc-zip-17.0.6.0.10-2.el8_6.ppc64le.rpm

SHA-256: 3ade8dfd76e7addba2fc6bf391811f75e44734172eeeea9a73b6da75dbefacbc

java-17-openjdk-jmods-17.0.6.0.10-2.el8_6.ppc64le.rpm

SHA-256: 3ad296c95616a1c9d4e9d77684b4d018052fd2ac0cd7010cd516d76a8c61b519

java-17-openjdk-src-17.0.6.0.10-2.el8_6.ppc64le.rpm

SHA-256: 07b0f934b16288a7f2592119159ca94e31789bbf5cc76dfc0111f86c02a7de29

java-17-openjdk-static-libs-17.0.6.0.10-2.el8_6.ppc64le.rpm

SHA-256: 133449020a52b29818e633b8184ce6c3310bc178bccdff8bc4241648594ba0a4

Red Hat Enterprise Linux Server - TUS 8.6

SRPM

java-17-openjdk-17.0.6.0.10-2.el8_6.src.rpm

SHA-256: 4699dff28165ffc8a7af2cea4fccaf80e0304fc7564c26cc9abd83de37833c43

x86_64

java-17-openjdk-17.0.6.0.10-2.el8_6.x86_64.rpm

SHA-256: 6f0fd5eb3daf2def559f27ff548339127443e55ca2302a785039c01c6eafea70

java-17-openjdk-debuginfo-17.0.6.0.10-2.el8_6.x86_64.rpm

SHA-256: a6703751109707e450b2a3b4f192119a2ce98a0852fc0a6d5296f99ee3f69430

java-17-openjdk-debugsource-17.0.6.0.10-2.el8_6.x86_64.rpm

SHA-256: 86e603627ccd5f0630f132b224c774df7b9c50f949f2e3df6c1fde8d1ef64974

java-17-openjdk-demo-17.0.6.0.10-2.el8_6.x86_64.rpm

SHA-256: d3740cc2b6a145f6ba49e7444d91f26757c89c986d465033d1056254424f9b24

java-17-openjdk-devel-17.0.6.0.10-2.el8_6.x86_64.rpm

SHA-256: 55373cd3fa86bdcd843a6068db7d16c66b0931841c136ba5a4d7d4e7f5e82aca

java-17-openjdk-devel-debuginfo-17.0.6.0.10-2.el8_6.x86_64.rpm

SHA-256: a0c3a5b9e902eed8bd9135582d61f3df9b95ce11c1913553ba252ce95b5e2ba2

java-17-openjdk-headless-17.0.6.0.10-2.el8_6.x86_64.rpm

SHA-256: 765ddec3fa64d35c17b84e33ac5745360ad0938599259ae24f42e7f747818293

java-17-openjdk-headless-debuginfo-17.0.6.0.10-2.el8_6.x86_64.rpm

SHA-256: 2a445f10a7fc5600e188ac3a6de21169b6d48a5615778cc49976b71190435c76

java-17-openjdk-javadoc-17.0.6.0.10-2.el8_6.x86_64.rpm

SHA-256: 4d9b0c329e318c4c117e0b28462b62a735a1f4447a0a4c4749f12047ca033af9

java-17-openjdk-javadoc-zip-17.0.6.0.10-2.el8_6.x86_64.rpm

SHA-256: 4625f1f692810dbc13e7590abc5bb669c06fe2d41786a02b45f3797cd1bb4698

java-17-openjdk-jmods-17.0.6.0.10-2.el8_6.x86_64.rpm

SHA-256: e5dc380311ce57ca41c00fb36afe84885692942cb60c47a6f641a650481c44da

java-17-openjdk-src-17.0.6.0.10-2.el8_6.x86_64.rpm

SHA-256: 7a28902b6f0da3a14796e28cdc01371761b9816ded7d63a6d4031b0efb0bb87a

java-17-openjdk-static-libs-17.0.6.0.10-2.el8_6.x86_64.rpm

SHA-256: f895d5484ce1d7e464b6299f8b4d11022db3dd4ca87e695debb1c2c8ead560f5

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM

java-17-openjdk-17.0.6.0.10-2.el8_6.src.rpm

SHA-256: 4699dff28165ffc8a7af2cea4fccaf80e0304fc7564c26cc9abd83de37833c43

aarch64

java-17-openjdk-17.0.6.0.10-2.el8_6.aarch64.rpm

SHA-256: 09a17c23d410dbe3bbc59f905f987e8115e10fa1b37a0736041187b52a538492

java-17-openjdk-debuginfo-17.0.6.0.10-2.el8_6.aarch64.rpm

SHA-256: 01af6d0b3834cebd8232c816fdfd1c9ee8a9ca58f050c9bde5d2907f73075013

java-17-openjdk-debugsource-17.0.6.0.10-2.el8_6.aarch64.rpm

SHA-256: 34c08272022ab8245a1f377e0e44167d6a0c53462ffa1f16783976e066c20306

java-17-openjdk-demo-17.0.6.0.10-2.el8_6.aarch64.rpm

SHA-256: 9e75b2508e13fb5fd76acade92dc688402ae781847e0c9da69547139f8aa73cd

java-17-openjdk-devel-17.0.6.0.10-2.el8_6.aarch64.rpm

SHA-256: 2f4c8c15fee5dda17576f455afd1f4bba984d10b3f8d158a9b014c7b03efd2b4

java-17-openjdk-devel-debuginfo-17.0.6.0.10-2.el8_6.aarch64.rpm

SHA-256: 8eb2fd2173225b45f8d1e6097c1ef8d4bb9424a8cd2bf25e49136f6c279f563b

java-17-openjdk-headless-17.0.6.0.10-2.el8_6.aarch64.rpm

SHA-256: 2563c1561298fd914e436344f35fd83448d6e206777821f80173fca0b8e089a2

java-17-openjdk-headless-debuginfo-17.0.6.0.10-2.el8_6.aarch64.rpm

SHA-256: 67878691d427314f41012d786237eeb94ca5d24cfe4c19e87a6b735f664bcda8

java-17-openjdk-javadoc-17.0.6.0.10-2.el8_6.aarch64.rpm

SHA-256: 36d057788c7559e3d0520a241d903b37588862921231c7ee250a3c80d18e9cf0

java-17-openjdk-javadoc-zip-17.0.6.0.10-2.el8_6.aarch64.rpm

SHA-256: 02dda805918e8881e4444e69500f85c10e99063595dcb0a3601a6d8912696dc9

java-17-openjdk-jmods-17.0.6.0.10-2.el8_6.aarch64.rpm

SHA-256: cb3b904fca81ace20f377ea5eba049652a11321ee5af3051fb6646de35a8f2ab

java-17-openjdk-src-17.0.6.0.10-2.el8_6.aarch64.rpm

SHA-256: a57a4024de63effcd485cf093cbae4a58177205830c9851fe7f5c543263dd616

java-17-openjdk-static-libs-17.0.6.0.10-2.el8_6.aarch64.rpm

SHA-256: 280881308b425b6e170e2ba5e024471205aa1bec04985ee9f0c1dba188637de4

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM

java-17-openjdk-17.0.6.0.10-2.el8_6.src.rpm

SHA-256: 4699dff28165ffc8a7af2cea4fccaf80e0304fc7564c26cc9abd83de37833c43

ppc64le

java-17-openjdk-17.0.6.0.10-2.el8_6.ppc64le.rpm

SHA-256: 27015d4b81c35f829e69a25c5ba674aea19faf4f0db55eb5de5342a8cc619952

java-17-openjdk-debuginfo-17.0.6.0.10-2.el8_6.ppc64le.rpm

SHA-256: 26c627ca50f45ad9064b5d2bac43f8d3ff2befb3e2859f7a0baabc3f95009874

java-17-openjdk-debugsource-17.0.6.0.10-2.el8_6.ppc64le.rpm

SHA-256: 860a4720976f9b90e553105e0b421e26bfcc7ce9487d6a49a192227abf92cc6d

java-17-openjdk-demo-17.0.6.0.10-2.el8_6.ppc64le.rpm

SHA-256: 129af8cd952d0540d66055af089a09fb64c3db92250ebd6ccff20258c03896bd

java-17-openjdk-devel-17.0.6.0.10-2.el8_6.ppc64le.rpm

SHA-256: edc31e2bb17c16fce66f332bf45a8ff30f683ac10a560f06c43a06d2c14b2bfa

java-17-openjdk-devel-debuginfo-17.0.6.0.10-2.el8_6.ppc64le.rpm

SHA-256: ba024ac5dd224bfd309deade542fe96f843ff020c7466ec0865b91402e23708e

java-17-openjdk-headless-17.0.6.0.10-2.el8_6.ppc64le.rpm

SHA-256: 56271efda68b87db5e6a2d6788ac793c1b2e7daaac434f003001619396d14359

java-17-openjdk-headless-debuginfo-17.0.6.0.10-2.el8_6.ppc64le.rpm

SHA-256: 8123d7eb3861992c67accc3ba89673cebec54981749dc9298adcf24426bbb59e

java-17-openjdk-javadoc-17.0.6.0.10-2.el8_6.ppc64le.rpm

SHA-256: d4c5350b0c1fa207e65de447ef49592ce122b7e4e6dcc1e740c8b4f6c6a792fd

java-17-openjdk-javadoc-zip-17.0.6.0.10-2.el8_6.ppc64le.rpm

SHA-256: 3ade8dfd76e7addba2fc6bf391811f75e44734172eeeea9a73b6da75dbefacbc

java-17-openjdk-jmods-17.0.6.0.10-2.el8_6.ppc64le.rpm

SHA-256: 3ad296c95616a1c9d4e9d77684b4d018052fd2ac0cd7010cd516d76a8c61b519

java-17-openjdk-src-17.0.6.0.10-2.el8_6.ppc64le.rpm

SHA-256: 07b0f934b16288a7f2592119159ca94e31789bbf5cc76dfc0111f86c02a7de29

java-17-openjdk-static-libs-17.0.6.0.10-2.el8_6.ppc64le.rpm

SHA-256: 133449020a52b29818e633b8184ce6c3310bc178bccdff8bc4241648594ba0a4

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM

java-17-openjdk-17.0.6.0.10-2.el8_6.src.rpm

SHA-256: 4699dff28165ffc8a7af2cea4fccaf80e0304fc7564c26cc9abd83de37833c43

x86_64

java-17-openjdk-17.0.6.0.10-2.el8_6.x86_64.rpm

SHA-256: 6f0fd5eb3daf2def559f27ff548339127443e55ca2302a785039c01c6eafea70

java-17-openjdk-debuginfo-17.0.6.0.10-2.el8_6.x86_64.rpm

SHA-256: a6703751109707e450b2a3b4f192119a2ce98a0852fc0a6d5296f99ee3f69430

java-17-openjdk-debugsource-17.0.6.0.10-2.el8_6.x86_64.rpm

SHA-256: 86e603627ccd5f0630f132b224c774df7b9c50f949f2e3df6c1fde8d1ef64974

java-17-openjdk-demo-17.0.6.0.10-2.el8_6.x86_64.rpm

SHA-256: d3740cc2b6a145f6ba49e7444d91f26757c89c986d465033d1056254424f9b24

java-17-openjdk-devel-17.0.6.0.10-2.el8_6.x86_64.rpm

SHA-256: 55373cd3fa86bdcd843a6068db7d16c66b0931841c136ba5a4d7d4e7f5e82aca

java-17-openjdk-devel-debuginfo-17.0.6.0.10-2.el8_6.x86_64.rpm

SHA-256: a0c3a5b9e902eed8bd9135582d61f3df9b95ce11c1913553ba252ce95b5e2ba2

java-17-openjdk-headless-17.0.6.0.10-2.el8_6.x86_64.rpm

SHA-256: 765ddec3fa64d35c17b84e33ac5745360ad0938599259ae24f42e7f747818293

java-17-openjdk-headless-debuginfo-17.0.6.0.10-2.el8_6.x86_64.rpm

SHA-256: 2a445f10a7fc5600e188ac3a6de21169b6d48a5615778cc49976b71190435c76

java-17-openjdk-javadoc-17.0.6.0.10-2.el8_6.x86_64.rpm

SHA-256: 4d9b0c329e318c4c117e0b28462b62a735a1f4447a0a4c4749f12047ca033af9

java-17-openjdk-javadoc-zip-17.0.6.0.10-2.el8_6.x86_64.rpm

SHA-256: 4625f1f692810dbc13e7590abc5bb669c06fe2d41786a02b45f3797cd1bb4698

java-17-openjdk-jmods-17.0.6.0.10-2.el8_6.x86_64.rpm

SHA-256: e5dc380311ce57ca41c00fb36afe84885692942cb60c47a6f641a650481c44da

java-17-openjdk-src-17.0.6.0.10-2.el8_6.x86_64.rpm

SHA-256: 7a28902b6f0da3a14796e28cdc01371761b9816ded7d63a6d4031b0efb0bb87a

java-17-openjdk-static-libs-17.0.6.0.10-2.el8_6.x86_64.rpm

SHA-256: f895d5484ce1d7e464b6299f8b4d11022db3dd4ca87e695debb1c2c8ead560f5

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6

SRPM

x86_64

java-17-openjdk-debuginfo-17.0.6.0.10-2.el8_6.x86_64.rpm

SHA-256: a6703751109707e450b2a3b4f192119a2ce98a0852fc0a6d5296f99ee3f69430

java-17-openjdk-debugsource-17.0.6.0.10-2.el8_6.x86_64.rpm

SHA-256: 86e603627ccd5f0630f132b224c774df7b9c50f949f2e3df6c1fde8d1ef64974

java-17-openjdk-demo-fastdebug-17.0.6.0.10-2.el8_6.x86_64.rpm

SHA-256: e51c0d7a7f02ad44706276254ddffa591c5a6bc99d1a55dfc710c366e1cb35e8

java-17-openjdk-demo-slowdebug-17.0.6.0.10-2.el8_6.x86_64.rpm

SHA-256: c7e4babee9f84a6c6bc3700442f0030aeb05099b6fbe7b9576d29df03db1e287

java-17-openjdk-devel-debuginfo-17.0.6.0.10-2.el8_6.x86_64.rpm

SHA-256: a0c3a5b9e902eed8bd9135582d61f3df9b95ce11c1913553ba252ce95b5e2ba2

java-17-openjdk-devel-fastdebug-17.0.6.0.10-2.el8_6.x86_64.rpm

SHA-256: 2cc42c221e125db9526fcd705af33fc06cce25f2e686cf63f4d8459e2b9eaaf1

java-17-openjdk-devel-fastdebug-debuginfo-17.0.6.0.10-2.el8_6.x86_64.rpm

SHA-256: f65036465299acb28650fd1cf624702b06bde13f7424e387161a7fb2826a00ed

java-17-openjdk-devel-slowdebug-17.0.6.0.10-2.el8_6.x86_64.rpm

SHA-256: af616b3722b161c95d038dd5bff20b06edfef2721945c203e5d3b90bfe537f96

java-17-openjdk-devel-slowdebug-debuginfo-17.0.6.0.10-2.el8_6.x86_64.rpm

SHA-256: 926e3bee0eafc0d0777a6261f615a89b4f439621af7f64ed80779d816bcd07f2

java-17-openjdk-fastdebug-17.0.6.0.10-2.el8_6.x86_64.rpm

SHA-256: 53ced6e3f71d3abfe834a4d35bdafad11a5fccaccc8e9bf97a068bb4ca17b04a

java-17-openjdk-fastdebug-debuginfo-17.0.6.0.10-2.el8_6.x86_64.rpm

SHA-256: 9f7aa5627786473a9dee5aed85e9cbeeca67139d361fb4c054a97d1a488255cb

java-17-openjdk-headless-debuginfo-17.0.6.0.10-2.el8_6.x86_64.rpm

SHA-256: 2a445f10a7fc5600e188ac3a6de21169b6d48a5615778cc49976b71190435c76

java-17-openjdk-headless-fastdebug-17.0.6.0.10-2.el8_6.x86_64.rpm

SHA-256: 57482caef075946afbf54037e6f5776f71e148bbb7522d0b8640bca7862b556d

java-17-openjdk-headless-fastdebug-debuginfo-17.0.6.0.10-2.el8_6.x86_64.rpm

SHA-256: 75e330bcbfa4149916d47d88ffc4b6b453a2e77a1fb55e2424dd614dd636ee7f

java-17-openjdk-headless-slowdebug-17.0.6.0.10-2.el8_6.x86_64.rpm

SHA-256: e73a7dc45b1722a4ece72d1d7778023f0c12958b6ba69fe46a34a3becfaa7245

java-17-openjdk-headless-slowdebug-debuginfo-17.0.6.0.10-2.el8_6.x86_64.rpm

SHA-256: fdf7ae91293c62bf8150f2d0da4a479c61a3de7c73c2f977f52ab9fbda576faf

java-17-openjdk-jmods-fastdebug-17.0.6.0.10-2.el8_6.x86_64.rpm

SHA-256: d95c3198b86b24db4c5be6d08590a5b49d3f6a1df4d4c7af346b48a5d95e8b21

java-17-openjdk-jmods-slowdebug-17.0.6.0.10-2.el8_6.x86_64.rpm

SHA-256: 17d8b5829c56791feac23b6f9b6a5d40f0930d90c3f449f89cf75e04d1a628dc

java-17-openjdk-slowdebug-17.0.6.0.10-2.el8_6.x86_64.rpm

SHA-256: a796614076ea0d8fe16e8c5010237a2973e069a81d931d32defbb6b27647afb9

java-17-openjdk-slowdebug-debuginfo-17.0.6.0.10-2.el8_6.x86_64.rpm

SHA-256: 2b0db3e0844bf831d3500714268f394d4a7af87e0022a3a9306ffd6ab5fe28e6

java-17-openjdk-src-fastdebug-17.0.6.0.10-2.el8_6.x86_64.rpm

SHA-256: 419a25506b2b22a0f4b174f162afee0cfb4c35c07d94c49885e40dc100fd9d4c

java-17-openjdk-src-slowdebug-17.0.6.0.10-2.el8_6.x86_64.rpm

SHA-256: 013b5cdb1205e542c84aa404e2bcb3760c7ed542666b02b9eabaf12bd8746c57

java-17-openjdk-static-libs-fastdebug-17.0.6.0.10-2.el8_6.x86_64.rpm

SHA-256: 1f47a5251d56112df36f36e3e2849fb19aedb97981fe091728543cfe67b99cb6

java-17-openjdk-static-libs-slowdebug-17.0.6.0.10-2.el8_6.x86_64.rpm

SHA-256: 16e68bff4adbb39649d271a90cd2465788829dbb8d1c0874d9be90f0d9bae204

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6

SRPM

ppc64le

java-17-openjdk-debuginfo-17.0.6.0.10-2.el8_6.ppc64le.rpm

SHA-256: 26c627ca50f45ad9064b5d2bac43f8d3ff2befb3e2859f7a0baabc3f95009874

java-17-openjdk-debugsource-17.0.6.0.10-2.el8_6.ppc64le.rpm

SHA-256: 860a4720976f9b90e553105e0b421e26bfcc7ce9487d6a49a192227abf92cc6d

java-17-openjdk-demo-fastdebug-17.0.6.0.10-2.el8_6.ppc64le.rpm

SHA-256: 4eec17a779b7a7d388d14c45d2794c0516c5a71a8d85c06fe1f1834c041b9434

java-17-openjdk-demo-slowdebug-17.0.6.0.10-2.el8_6.ppc64le.rpm

SHA-256: 747e8b7234229290aca63c0149d091bf106851a3da3e937b8c787008f372deac

java-17-openjdk-devel-debuginfo-17.0.6.0.10-2.el8_6.ppc64le.rpm

SHA-256: ba024ac5dd224bfd309deade542fe96f843ff020c7466ec0865b91402e23708e

java-17-openjdk-devel-fastdebug-17.0.6.0.10-2.el8_6.ppc64le.rpm

SHA-256: 7cdc7e1257979a64a8d4a71716021eb44101d845cf41af80a143d50e68f5a55b

java-17-openjdk-devel-fastdebug-debuginfo-17.0.6.0.10-2.el8_6.ppc64le.rpm

SHA-256: 3e606c59a497874fe03d02afa5fb7879225dc7f5f2bde09238af01a4133316a3

java-17-openjdk-devel-slowdebug-17.0.6.0.10-2.el8_6.ppc64le.rpm

SHA-256: 05be056ffd15a8f560f73bb5bf27d8b2cd3eae0a393ec8cff0d374f18e83efe0

java-17-openjdk-devel-slowdebug-debuginfo-17.0.6.0.10-2.el8_6.ppc64le.rpm

SHA-256: 130700fe320293a7abb278994d5c07de34143b0310b427e255b50c09a5174101

java-17-openjdk-fastdebug-17.0.6.0.10-2.el8_6.ppc64le.rpm

SHA-256: 40a5442cacdfc8ccc8cb29c2f856d7e42cba646f9d94989ce02b3c6b340bd885

java-17-openjdk-fastdebug-debuginfo-17.0.6.0.10-2.el8_6.ppc64le.rpm

SHA-256: 6c4a960e1b690c49e3c4177bf1cb0ee99db5b1ab64e52ee108daaf3552b56b4d

java-17-openjdk-headless-debuginfo-17.0.6.0.10-2.el8_6.ppc64le.rpm

SHA-256: 8123d7eb3861992c67accc3ba89673cebec54981749dc9298adcf24426bbb59e

java-17-openjdk-headless-fastdebug-17.0.6.0.10-2.el8_6.ppc64le.rpm

SHA-256: 1d06d09a7f32491f768735a3101e7058ec2c7defaf3fdbff1c7a818ae1cd5dce

java-17-openjdk-headless-fastdebug-debuginfo-17.0.6.0.10-2.el8_6.ppc64le.rpm

SHA-256: 559d05f2462946bba931818c4b8d37e47a02225dc8ee9f32ccb125a29e64de17

java-17-openjdk-headless-slowdebug-17.0.6.0.10-2.el8_6.ppc64le.rpm

SHA-256: 84cba55405da7c0f71c736d3ab91dd258b5e6e10aa3af6e9d1d912be79215c91

java-17-openjdk-headless-slowdebug-debuginfo-17.0.6.0.10-2.el8_6.ppc64le.rpm

SHA-256: fe873a6c9353993bff271437b8b9baeec149abc7e4b2ffe7b337361f3f20063f

java-17-openjdk-jmods-fastdebug-17.0.6.0.10-2.el8_6.ppc64le.rpm

SHA-256: d9e757b6ca2025cd538514f67cbac07b089b0bdeb54c39f567364a2e86c3e0b7

java-17-openjdk-jmods-slowdebug-17.0.6.0.10-2.el8_6.ppc64le.rpm

SHA-256: d75d6291b5e5f8b2ba4001973bf31791a8c6f0e603252eb1f3c7ceb862ecbb9d

java-17-openjdk-slowdebug-17.0.6.0.10-2.el8_6.ppc64le.rpm

SHA-256: c790e87d7246ff20db55cb6836118dba2f0bb352a3825f6b169a73a81d015a37

java-17-openjdk-slowdebug-debuginfo-17.0.6.0.10-2.el8_6.ppc64le.rpm

SHA-256: ab74311d3e401ad0425655a5ac94fa7278de23d7d05cb10b09f260f8ee92c841

java-17-openjdk-src-fastdebug-17.0.6.0.10-2.el8_6.ppc64le.rpm

SHA-256: 383f65b61ee16651cb6ab8df02eb5b12e6f15c8a57b364c58b6f426d257be675

java-17-openjdk-src-slowdebug-17.0.6.0.10-2.el8_6.ppc64le.rpm

SHA-256: 0241de2e9a6d5a1e56aaf26cc61222c493d9557ce5f04e898128e15681528501

java-17-openjdk-static-libs-fastdebug-17.0.6.0.10-2.el8_6.ppc64le.rpm

SHA-256: 9b7f6d85993bab0b5816c3f69b6ebed931e7f7dfecded60e87c4f7de34c0baa9

java-17-openjdk-static-libs-slowdebug-17.0.6.0.10-2.el8_6.ppc64le.rpm

SHA-256: 6447830a6eaaecf083688a23f22fec9cf79cd509282c39cbcc8ac3a1e9c8d845

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.6

SRPM

s390x

java-17-openjdk-debuginfo-17.0.6.0.10-2.el8_6.s390x.rpm

SHA-256: 8ae9a72aa2d073d3657b59a9cd2241f96a3a54b7037a1b3f0b60da711102dcf7

java-17-openjdk-debugsource-17.0.6.0.10-2.el8_6.s390x.rpm

SHA-256: a988f2d9ec9dd2ef69d00e80c9a3b819a627e2da6f383daa1609b8b5ecbfab4b

java-17-openjdk-demo-slowdebug-17.0.6.0.10-2.el8_6.s390x.rpm

SHA-256: 7a6b34b3a5dd4e8928ee2532d2c2b542e77e649cf9f8ead16c0d3019cbfe1a1f

java-17-openjdk-devel-debuginfo-17.0.6.0.10-2.el8_6.s390x.rpm

SHA-256: 9d18edfbc15898a16f2343fc95ab463088295b31513f2a9dc6965249a98e7e02

java-17-openjdk-devel-slowdebug-17.0.6.0.10-2.el8_6.s390x.rpm

SHA-256: b0e6ae367bdb53615d081b7cdba8e2a66ddaea742753f6c3c73265ad55a8cb20

java-17-openjdk-devel-slowdebug-debuginfo-17.0.6.0.10-2.el8_6.s390x.rpm

SHA-256: 7cd817f42bcf402f03d864dcef8e4c10d9c63e6f70c74cb2a45efa02d8b2ef74

java-17-openjdk-headless-debuginfo-17.0.6.0.10-2.el8_6.s390x.rpm

SHA-256: 032a4afc9b9bdde9841e92b78d6a67a0df580c5dd4b96787e6c9290bb34fa7c2

java-17-openjdk-headless-slowdebug-17.0.6.0.10-2.el8_6.s390x.rpm

SHA-256: a15910cda4e86bce67db8636e420eecf36cde12a767ba2fdc4d41080ebf4debb

java-17-openjdk-headless-slowdebug-debuginfo-17.0.6.0.10-2.el8_6.s390x.rpm

SHA-256: 1a8f54aed9f09fcf4343b0e07ef5e91169088471f5c67321a52dec68c704bfb5

java-17-openjdk-jmods-slowdebug-17.0.6.0.10-2.el8_6.s390x.rpm

SHA-256: 6443ef53917054f4196d8a999ebc885ec66c0f188c000a7e8eadebb55f6905ae

java-17-openjdk-slowdebug-17.0.6.0.10-2.el8_6.s390x.rpm

SHA-256: a6be87800bf51558a5351b3c4e5ded121d4e602871151a49cc69a78a94703d70

java-17-openjdk-slowdebug-debuginfo-17.0.6.0.10-2.el8_6.s390x.rpm

SHA-256: 13b4e8efc3081a26ff341e9482f344f238c8939249cdb97f38350f3d131d2b2d

java-17-openjdk-src-slowdebug-17.0.6.0.10-2.el8_6.s390x.rpm

SHA-256: 9251205afd35d3955ae36d3142743bf0182ee4dc32b94a1c9774593500975032

java-17-openjdk-static-libs-slowdebug-17.0.6.0.10-2.el8_6.s390x.rpm

SHA-256: 1df9288538cb893ed96028e74e2297b5ee36baa62587f962550474ff49a7e8e4

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6

SRPM

aarch64

java-17-openjdk-debuginfo-17.0.6.0.10-2.el8_6.aarch64.rpm

SHA-256: 01af6d0b3834cebd8232c816fdfd1c9ee8a9ca58f050c9bde5d2907f73075013

java-17-openjdk-debugsource-17.0.6.0.10-2.el8_6.aarch64.rpm

SHA-256: 34c08272022ab8245a1f377e0e44167d6a0c53462ffa1f16783976e066c20306

java-17-openjdk-demo-fastdebug-17.0.6.0.10-2.el8_6.aarch64.rpm

SHA-256: bf216d94b48b82b420e0a67c630f5154a7b32abd42877131ae75159acbc25d26

java-17-openjdk-demo-slowdebug-17.0.6.0.10-2.el8_6.aarch64.rpm

SHA-256: b1e88cd2d399569bae0bf310f62bb4cb68ba9fac232f72438f207e212405b319

java-17-openjdk-devel-debuginfo-17.0.6.0.10-2.el8_6.aarch64.rpm

SHA-256: 8eb2fd2173225b45f8d1e6097c1ef8d4bb9424a8cd2bf25e49136f6c279f563b

java-17-openjdk-devel-fastdebug-17.0.6.0.10-2.el8_6.aarch64.rpm

SHA-256: 54aa5c2e818c201f59f20dbd44f4c7827c5d4e1da701ad8bcab0d9ee512bf018

java-17-openjdk-devel-fastdebug-debuginfo-17.0.6.0.10-2.el8_6.aarch64.rpm

SHA-256: ba46b53e614cc4de936bd2f1cbabd40edff4dbfa8d51119203a104b9b91624d8

java-17-openjdk-devel-slowdebug-17.0.6.0.10-2.el8_6.aarch64.rpm

SHA-256: 7ce955e91e775e58e0c8debfe6e65cbf9c73a8669cb18de907512a8b2c2dff08

java-17-openjdk-devel-slowdebug-debuginfo-17.0.6.0.10-2.el8_6.aarch64.rpm

SHA-256: 695dc63769ee8fe04dbb66bdcea84f02e1d47b26d808a8e29a1ccf4d8601deb6

java-17-openjdk-fastdebug-17.0.6.0.10-2.el8_6.aarch64.rpm

SHA-256: ce78a69717533677e4f060116a5d50dbcf33d84ee11d7176f2e6eced6d8caee0

java-17-openjdk-fastdebug-debuginfo-17.0.6.0.10-2.el8_6.aarch64.rpm

SHA-256: fb1fc9dabd5a9b0bf205ffbee1627a24c7c4c288dc462fa5522e74f385443b72

java-17-openjdk-headless-debuginfo-17.0.6.0.10-2.el8_6.aarch64.rpm

SHA-256: 67878691d427314f41012d786237eeb94ca5d24cfe4c19e87a6b735f664bcda8

java-17-openjdk-headless-fastdebug-17.0.6.0.10-2.el8_6.aarch64.rpm

SHA-256: e99ac7a70cdcfe4aaa8bc3d730e2c00ba0db610027249682a13843fc5fcdd23b

java-17-openjdk-headless-fastdebug-debuginfo-17.0.6.0.10-2.el8_6.aarch64.rpm

SHA-256: f1c2a4814550d0f5ca4119f921ae33473b7d65790dbef30cb721a9c609337d9f

java-17-openjdk-headless-slowdebug-17.0.6.0.10-2.el8_6.aarch64.rpm

SHA-256: ba70ba38616ac6ae13d58bfbd1c6045f919a08fbf59be23c20088c094dda9f92

java-17-openjdk-headless-slowdebug-debuginfo-17.0.6.0.10-2.el8_6.aarch64.rpm

SHA-256: 5058c5b4f711ace9d3dd1ef3f3e79a3daa72bcb3930394bf5c4bc676144d908c

java-17-openjdk-jmods-fastdebug-17.0.6.0.10-2.el8_6.aarch64.rpm

SHA-256: 900d228dd2cef60c58e65c39f5c5765e12c0e410e286ba4e7e4bc0e476a54f46

java-17-openjdk-jmods-slowdebug-17.0.6.0.10-2.el8_6.aarch64.rpm

SHA-256: 0deb087e2a5439b75fbe8cb4c772733085e9f8527b5b1f8d4d40959a4e18ff1c

java-17-openjdk-slowdebug-17.0.6.0.10-2.el8_6.aarch64.rpm

SHA-256: f817340f300654e8684944db6d01a93e9c935b42d194ee5cdebb014be304672a

java-17-openjdk-slowdebug-debuginfo-17.0.6.0.10-2.el8_6.aarch64.rpm

SHA-256: 83b110e0ccacd79d5c1d352aa4ab8910fff9301cd5eb1f2d1aecfb8228a6b5b5

java-17-openjdk-src-fastdebug-17.0.6.0.10-2.el8_6.aarch64.rpm

SHA-256: 5d36253419d076590e316cc53d27f63b088340767ecc5ed9311ef0fc497339fe

java-17-openjdk-src-slowdebug-17.0.6.0.10-2.el8_6.aarch64.rpm

SHA-256: e3d6af53dea87fd183bd2088da50cc799a0e6aa4e5f427a78adeea5c4dba9571

java-17-openjdk-static-libs-fastdebug-17.0.6.0.10-2.el8_6.aarch64.rpm

SHA-256: beb5eb0b3cfd0314f146596b4611fe78633b8a5d3b2b429a9a316973f9288a8a

java-17-openjdk-static-libs-slowdebug-17.0.6.0.10-2.el8_6.aarch64.rpm

SHA-256: aa7b1307cfdae24b2c6ff835dea3fa4a071ac60c5c9fef8ff3595aa1472155ac

Related news

Gentoo Linux Security Advisory 202401-25

Gentoo Linux Security Advisory 202401-25 - Multiple vulnerabilities have been discovered in OpenJDK, the worst of which can lead to remote code execution. Versions greater than or equal to 11.0.19_p7:11 are affected.

CVE-2023-28864: Chef Infra Server Release Notes

Progress Chef Infra Server before 15.7 allows a local attacker to exploit a /var/opt/opscode/local-mode-cache/backup world-readable temporary backup path to access sensitive information, resulting in the disclosure of all indexed node data, because OpenSearch credentials are exposed. (The data typically includes credentials for additional systems.) The attacker must wait for an admin to run the "chef-server-ctl reconfigure" command.

RHSA-2023:3136: Red Hat Security Advisory: java-1.8.0-ibm security update

An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux 7 Supplementary. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21426: Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JAXP). Supported versions that are affected are Oracle Java SE: 7u331, 8u321, 11.0.14, 17.0.2, 18; Oracle GraalVM Enterprise Edition: 20.3.5, 21.3.1 and 22.0.0.2. Easily exploitable vulnerability allows unauthenticated...

RHSA-2023:1286: Red Hat Security Advisory: Migration Toolkit for Runtimes security bug fix and enhancement update

Migration Toolkit for Runtimes 1.0.2 release Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-31690: A flaw was found in the Spring Security framework. Spring Security could allow a remote attacker to gain elevated privileges on the system. By modifying a request initiated by the Client (via the browser) to the Authorization Server, an attacker can gain elevated privileges on the system. * CVE-2022-41966: A flaw was found in the xstream package. This flaw allows an atta...

RHSA-2023:0934: Red Hat Security Advisory: Migration Toolkit for Applications security and bug fix update

Migration Toolkit for Applications 6.0.1 release Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-36567: A flaw was found in gin. This issue occurs when the default Formatter for the Logger middleware (LoggerConfig.Formatter), which is included in the Default engine, allows attackers to inject arbitrary log entries by manipulating the request path. * CVE-2021-35065: A vulnerability was found in the glob-parent package. Affected versions of this package are vulnerable to...

Red Hat Security Advisory 2023-0709-01

Red Hat Security Advisory 2023-0709-01 - Version 1.27.0 of the OpenShift Serverless Operator is supported on Red Hat OpenShift Container Platform versions 4.8, 4.9, 4.10, 4.11 and 4.12. This release includes security and bug fixes, and enhancements.

Debian Security Advisory 5331-1

Debian Linux Security Advisory 5331-1 - Several vulnerabilities have been discovered in the OpenJDK Java runtime, which may result in denial of service or spoofing.

RHSA-2023:0208: Red Hat Security Advisory: java-1.8.0-openjdk security and bug fix update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21830: OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

Red Hat Security Advisory 2023-0354-01

Red Hat Security Advisory 2023-0354-01 - The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. This release of the Red Hat build of OpenJDK 8 for Windows serves as a replacement for the Red Hat build of OpenJDK 8 and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section. Issues addressed include a deserialization vulnerability.

RHSA-2023:0203: Red Hat Security Advisory: java-1.8.0-openjdk security and bug fix update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21830: OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0352: Red Hat Security Advisory: OpenJDK 17.0.6 Security Update for Windows Builds

The Red Hat build of OpenJDK 17 (java-17-openjdk) is now available for Windows. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0387: Red Hat Security Advisory: OpenJDK 8u362 Security Update for Portable Linux Builds

The Red Hat build of OpenJDK 8 (java-1.8.0-openjdk) is now available for portable Linux. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21830: OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0354: Red Hat Security Advisory: OpenJDK 8u362 Windows Security Update

The Red Hat build of OpenJDK 8 (java-1.8.0-openjdk) is now available for Windows. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21830: OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0205: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21830: OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

Red Hat Security Advisory 2023-0195-01

Red Hat Security Advisory 2023-0195-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

RHSA-2023:0194: Red Hat Security Advisory: java-17-openjdk security and bug fix update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

Red Hat Security Advisory 2023-0202-01

Red Hat Security Advisory 2023-0202-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0202-01

Red Hat Security Advisory 2023-0202-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0201-01

Red Hat Security Advisory 2023-0201-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0201-01

Red Hat Security Advisory 2023-0201-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0198-01

Red Hat Security Advisory 2023-0198-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0198-01

Red Hat Security Advisory 2023-0198-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0199-01

Red Hat Security Advisory 2023-0199-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0199-01

Red Hat Security Advisory 2023-0199-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0190-01

Red Hat Security Advisory 2023-0190-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0190-01

Red Hat Security Advisory 2023-0190-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0196-01

Red Hat Security Advisory 2023-0196-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0196-01

Red Hat Security Advisory 2023-0196-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0192-01

Red Hat Security Advisory 2023-0192-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0192-01

Red Hat Security Advisory 2023-0192-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0197-01

Red Hat Security Advisory 2023-0197-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0197-01

Red Hat Security Advisory 2023-0197-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0191-01

Red Hat Security Advisory 2023-0191-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0191-01

Red Hat Security Advisory 2023-0191-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0193-01

Red Hat Security Advisory 2023-0193-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0193-01

Red Hat Security Advisory 2023-0193-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

RHSA-2023:0198: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0200: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0191: Red Hat Security Advisory: java-17-openjdk security and bug fix update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0199: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0193: Red Hat Security Advisory: java-17-openjdk security update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0202: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)