Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:0191: Red Hat Security Advisory: java-17-openjdk security and bug fix update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411)
  • CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)
Red Hat Security Data
#sql#vulnerability#mac#linux#red_hat#js#java#ibm#sap#ssl

Synopsis

Moderate: java-17-openjdk security and bug fix update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit.

Security Fix(es):

  • OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) (CVE-2023-21835)
  • OpenJDK: soundbank URL remote loading (Sound, 8293742) (CVE-2023-21843)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • In FIPS mode, the use of a SQLite database provided by NSS was assumed, which was opened in read-only mode and with no PIN expected. This prevented the use of other databases or setting a PIN on the NSS database. This update allows more control over database use using two new properties - fips.nssdb.path and fips.nssdb.pin - which can be configured permanently in the java.security file or temporarily via command-line arguments to the Java virtual machine (BZ#2147475)
  • With previous Red Hat builds of OpenJDK 17, Mac key generation and import

would fail due to the lack of the CKA_SIGN attribute on the key. This attribute is now added as part of the NSS FIPS configuration. (BZ#2108191)

  • NSS has offered a SQLite SecMod database for some time, and this has been available in RHEL as far back as RHEL 6. With newer NSS versions removing the Berkeley DB one, this update switches the FIPS support backed by NSS to use the SQLite backend (BZ#2023536)
  • [rpminspect] Disable Java bytecode checks [java-17-openjdk, rhel-8] (BZ#2109107)
  • Use the NSS SQL Database in FIPS Mode [rhel-8, openjdk-17] (BZ#2147479)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.4 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.4 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.4 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.4 aarch64

Fixes

  • BZ - 2108191 - SecretKey generate/import operations don’t add the CKA_SIGN attribute in FIPS mode [rhel-8, openjdk-17] [rhel-8.4.0.z]
  • BZ - 2109107 - [rpminspect] Disable Java bytecode checks [java-17-openjdk, rhel-8] [rhel-8.4.0.z]
  • BZ - 2147475 - Extend the support for NSS DBs (PKCS11) in FIPS mode [rhel-8, openjdk-17] [rhel-8.4.0.z]
  • BZ - 2147479 - Use the NSS SQL Database in FIPS Mode [rhel-8, openjdk-17] [rhel-8.4.0.z]
  • BZ - 2160421 - CVE-2023-21835 OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411)
  • BZ - 2160475 - CVE-2023-21843 OpenJDK: soundbank URL remote loading (Sound, 8293742)

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.4

SRPM

java-17-openjdk-17.0.6.0.10-2.el8_4.src.rpm

SHA-256: 4b8ff18456d311abad9da0cc2ba06a4cdc5673973946525f8f514095e42c5321

x86_64

java-17-openjdk-17.0.6.0.10-2.el8_4.x86_64.rpm

SHA-256: d2738059d374b3d346392f256d71ff2712a6362d7d09b4caa803f4766b50a35e

java-17-openjdk-debuginfo-17.0.6.0.10-2.el8_4.x86_64.rpm

SHA-256: 8291296749c5ac08258b32a7f798621871c858051406722c078a76cc325201ad

java-17-openjdk-debugsource-17.0.6.0.10-2.el8_4.x86_64.rpm

SHA-256: 038ee221261fc4313e4597c3cafc347c6eecbf880d05d00298e74b9dc4b4c153

java-17-openjdk-demo-17.0.6.0.10-2.el8_4.x86_64.rpm

SHA-256: 26b983b46b02ffbcce769ea2243ea653bf07648b8debac711bd715f67bc56b57

java-17-openjdk-devel-17.0.6.0.10-2.el8_4.x86_64.rpm

SHA-256: aa7c86eeafe6f1c5e07cfec4ca4deb868690ebfdc9bdf64676be860ad2db99e7

java-17-openjdk-devel-debuginfo-17.0.6.0.10-2.el8_4.x86_64.rpm

SHA-256: 5fa620e4223c603666f2690db600260a75099320af387eb12558b82443496ca1

java-17-openjdk-headless-17.0.6.0.10-2.el8_4.x86_64.rpm

SHA-256: 5378296b445aa30a0e4fb9a17c03e7205960b3aa2ce59879594f5549ad195105

java-17-openjdk-headless-debuginfo-17.0.6.0.10-2.el8_4.x86_64.rpm

SHA-256: bbaa5a8fa7198f8176184fcfa4a32326bd0657a35db8f6fbf18da10dc11dcfa3

java-17-openjdk-javadoc-17.0.6.0.10-2.el8_4.x86_64.rpm

SHA-256: ff39292646f65ede2c329d6a91e6ffbfbba5b702ebb26525a168e1558880d276

java-17-openjdk-javadoc-zip-17.0.6.0.10-2.el8_4.x86_64.rpm

SHA-256: a3b4ebc79925733d751c4e5cafec7327bd8c44731b04673be57ec093b96ddb2f

java-17-openjdk-jmods-17.0.6.0.10-2.el8_4.x86_64.rpm

SHA-256: 1d75ace68367d3ed1b5ce37396eb5576f2d49ecd2d03613d6a38d8dd1cc14296

java-17-openjdk-src-17.0.6.0.10-2.el8_4.x86_64.rpm

SHA-256: 38117fdc46e2a2175ed5a3cea85a73c70c0133845fea91c8d085b4d49993eb1f

java-17-openjdk-static-libs-17.0.6.0.10-2.el8_4.x86_64.rpm

SHA-256: fe263a323cbba54def18bf7980686db8cb0adfd925630b6e1e1f3c5120f376cf

Red Hat Enterprise Linux Server - AUS 8.4

SRPM

java-17-openjdk-17.0.6.0.10-2.el8_4.src.rpm

SHA-256: 4b8ff18456d311abad9da0cc2ba06a4cdc5673973946525f8f514095e42c5321

x86_64

java-17-openjdk-17.0.6.0.10-2.el8_4.x86_64.rpm

SHA-256: d2738059d374b3d346392f256d71ff2712a6362d7d09b4caa803f4766b50a35e

java-17-openjdk-debuginfo-17.0.6.0.10-2.el8_4.x86_64.rpm

SHA-256: 8291296749c5ac08258b32a7f798621871c858051406722c078a76cc325201ad

java-17-openjdk-debugsource-17.0.6.0.10-2.el8_4.x86_64.rpm

SHA-256: 038ee221261fc4313e4597c3cafc347c6eecbf880d05d00298e74b9dc4b4c153

java-17-openjdk-demo-17.0.6.0.10-2.el8_4.x86_64.rpm

SHA-256: 26b983b46b02ffbcce769ea2243ea653bf07648b8debac711bd715f67bc56b57

java-17-openjdk-devel-17.0.6.0.10-2.el8_4.x86_64.rpm

SHA-256: aa7c86eeafe6f1c5e07cfec4ca4deb868690ebfdc9bdf64676be860ad2db99e7

java-17-openjdk-devel-debuginfo-17.0.6.0.10-2.el8_4.x86_64.rpm

SHA-256: 5fa620e4223c603666f2690db600260a75099320af387eb12558b82443496ca1

java-17-openjdk-headless-17.0.6.0.10-2.el8_4.x86_64.rpm

SHA-256: 5378296b445aa30a0e4fb9a17c03e7205960b3aa2ce59879594f5549ad195105

java-17-openjdk-headless-debuginfo-17.0.6.0.10-2.el8_4.x86_64.rpm

SHA-256: bbaa5a8fa7198f8176184fcfa4a32326bd0657a35db8f6fbf18da10dc11dcfa3

java-17-openjdk-javadoc-17.0.6.0.10-2.el8_4.x86_64.rpm

SHA-256: ff39292646f65ede2c329d6a91e6ffbfbba5b702ebb26525a168e1558880d276

java-17-openjdk-javadoc-zip-17.0.6.0.10-2.el8_4.x86_64.rpm

SHA-256: a3b4ebc79925733d751c4e5cafec7327bd8c44731b04673be57ec093b96ddb2f

java-17-openjdk-jmods-17.0.6.0.10-2.el8_4.x86_64.rpm

SHA-256: 1d75ace68367d3ed1b5ce37396eb5576f2d49ecd2d03613d6a38d8dd1cc14296

java-17-openjdk-src-17.0.6.0.10-2.el8_4.x86_64.rpm

SHA-256: 38117fdc46e2a2175ed5a3cea85a73c70c0133845fea91c8d085b4d49993eb1f

java-17-openjdk-static-libs-17.0.6.0.10-2.el8_4.x86_64.rpm

SHA-256: fe263a323cbba54def18bf7980686db8cb0adfd925630b6e1e1f3c5120f376cf

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.4

SRPM

java-17-openjdk-17.0.6.0.10-2.el8_4.src.rpm

SHA-256: 4b8ff18456d311abad9da0cc2ba06a4cdc5673973946525f8f514095e42c5321

s390x

java-17-openjdk-17.0.6.0.10-2.el8_4.s390x.rpm

SHA-256: 9bc829ce5942e089c70d950a9572d40586c123d19368975455b06e17346b2771

java-17-openjdk-debuginfo-17.0.6.0.10-2.el8_4.s390x.rpm

SHA-256: e0ab360504256a4556a36ff1b7965316cb796bf59265115f85217d6d2b8c7d02

java-17-openjdk-debugsource-17.0.6.0.10-2.el8_4.s390x.rpm

SHA-256: 4dd3a38dccc1d854bbe96547ce4a23a586b1ea89c45952140eda702da51d2b4d

java-17-openjdk-demo-17.0.6.0.10-2.el8_4.s390x.rpm

SHA-256: d767b7fda771e122c58e8d7ea6ac91b6952357eadaa593bee4b0704a3b49f006

java-17-openjdk-devel-17.0.6.0.10-2.el8_4.s390x.rpm

SHA-256: f70f7da4051ea2d6ea90e446b039d9d40bde1655fb3284076a8257eb77924c5c

java-17-openjdk-devel-debuginfo-17.0.6.0.10-2.el8_4.s390x.rpm

SHA-256: 93d017c6eaaaaa056621e1a72540a255e5aa6eaf23db9b62bd12b7b953110c5f

java-17-openjdk-headless-17.0.6.0.10-2.el8_4.s390x.rpm

SHA-256: a418fb3a3a9d39434baf0a2d03238095303b92b2ece906ac3a14f65805c3271a

java-17-openjdk-headless-debuginfo-17.0.6.0.10-2.el8_4.s390x.rpm

SHA-256: 31b3d80d2a9c52e28eb5dbdb754a0c89d702da7e62060ce4ccad4f7578a09223

java-17-openjdk-javadoc-17.0.6.0.10-2.el8_4.s390x.rpm

SHA-256: b782c13f551eb8763ad1e422115a0773d97e2580d8a99e1a36dbece12e931181

java-17-openjdk-javadoc-zip-17.0.6.0.10-2.el8_4.s390x.rpm

SHA-256: cf6b33448b842b7bfbf3e062f149c50e5142b69abbc568823d9e30688672a434

java-17-openjdk-jmods-17.0.6.0.10-2.el8_4.s390x.rpm

SHA-256: ac722af5a7a7c7f915bd9f2bd7110b78b55e7e768c79ac93f608b7adba987e38

java-17-openjdk-src-17.0.6.0.10-2.el8_4.s390x.rpm

SHA-256: 848e500ae0bdc83f55785c943d4a39121a40c1a666c447ea123c7b5297634752

java-17-openjdk-static-libs-17.0.6.0.10-2.el8_4.s390x.rpm

SHA-256: b37806fe705953748e558482818a2c076c30ac4378cbceef3059bb8c9696db1a

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.4

SRPM

java-17-openjdk-17.0.6.0.10-2.el8_4.src.rpm

SHA-256: 4b8ff18456d311abad9da0cc2ba06a4cdc5673973946525f8f514095e42c5321

ppc64le

java-17-openjdk-17.0.6.0.10-2.el8_4.ppc64le.rpm

SHA-256: 10db7c2267b34d63aa813ed98eb866b3b61fc3a867eeb5f8ed8304b3f908a836

java-17-openjdk-debuginfo-17.0.6.0.10-2.el8_4.ppc64le.rpm

SHA-256: 276de28cece87ba2ee167068456edd550451e040b3bd33ab801903bcc8c39df1

java-17-openjdk-debugsource-17.0.6.0.10-2.el8_4.ppc64le.rpm

SHA-256: 881c75a5df89a1fac7cedd07cee4eb2093641dc8bcef87d6d5746f24e774d37a

java-17-openjdk-demo-17.0.6.0.10-2.el8_4.ppc64le.rpm

SHA-256: 016b5f1924fcb712d9214eaf93d98799208906e7adb707422bf8599a74f84f08

java-17-openjdk-devel-17.0.6.0.10-2.el8_4.ppc64le.rpm

SHA-256: 8eeeb2beb6a720f07520dae9350b059cc5dcae9a8b6cc58762be86e00c3af8c5

java-17-openjdk-devel-debuginfo-17.0.6.0.10-2.el8_4.ppc64le.rpm

SHA-256: c7681a35693f55cf1f437f9f4d5b8ad4fdfb85c39d173611957845fee31a3508

java-17-openjdk-headless-17.0.6.0.10-2.el8_4.ppc64le.rpm

SHA-256: 8d924a94d04eae9e95749caa88b5b34a99d5969821b216bfecc020f08435b212

java-17-openjdk-headless-debuginfo-17.0.6.0.10-2.el8_4.ppc64le.rpm

SHA-256: c6576f431584fc559b94d064ba8584d50d476109d4fed615461649b0c72f7940

java-17-openjdk-javadoc-17.0.6.0.10-2.el8_4.ppc64le.rpm

SHA-256: 49c9792c9623bb830e6d29c222c51caac7bfd54eae28e7bc22c6c71273d28836

java-17-openjdk-javadoc-zip-17.0.6.0.10-2.el8_4.ppc64le.rpm

SHA-256: fa420cf98178182886c6ac3964cf15962ef19c270ece6c96ca6c2413e006fc12

java-17-openjdk-jmods-17.0.6.0.10-2.el8_4.ppc64le.rpm

SHA-256: 257b037636fd08f7fe9245332b2cdc6a466a89a1becce42f3148064c3c1fe43f

java-17-openjdk-src-17.0.6.0.10-2.el8_4.ppc64le.rpm

SHA-256: 4ec3c985d03523dba46b2b83ca3463d10b830bd02a0a4cd2f428e58e02aa34d9

java-17-openjdk-static-libs-17.0.6.0.10-2.el8_4.ppc64le.rpm

SHA-256: 65300a677afdcf953fd52ae6873e72b443abe34826f66e84fba732dcdb672bc1

Red Hat Enterprise Linux Server - TUS 8.4

SRPM

java-17-openjdk-17.0.6.0.10-2.el8_4.src.rpm

SHA-256: 4b8ff18456d311abad9da0cc2ba06a4cdc5673973946525f8f514095e42c5321

x86_64

java-17-openjdk-17.0.6.0.10-2.el8_4.x86_64.rpm

SHA-256: d2738059d374b3d346392f256d71ff2712a6362d7d09b4caa803f4766b50a35e

java-17-openjdk-debuginfo-17.0.6.0.10-2.el8_4.x86_64.rpm

SHA-256: 8291296749c5ac08258b32a7f798621871c858051406722c078a76cc325201ad

java-17-openjdk-debugsource-17.0.6.0.10-2.el8_4.x86_64.rpm

SHA-256: 038ee221261fc4313e4597c3cafc347c6eecbf880d05d00298e74b9dc4b4c153

java-17-openjdk-demo-17.0.6.0.10-2.el8_4.x86_64.rpm

SHA-256: 26b983b46b02ffbcce769ea2243ea653bf07648b8debac711bd715f67bc56b57

java-17-openjdk-devel-17.0.6.0.10-2.el8_4.x86_64.rpm

SHA-256: aa7c86eeafe6f1c5e07cfec4ca4deb868690ebfdc9bdf64676be860ad2db99e7

java-17-openjdk-devel-debuginfo-17.0.6.0.10-2.el8_4.x86_64.rpm

SHA-256: 5fa620e4223c603666f2690db600260a75099320af387eb12558b82443496ca1

java-17-openjdk-headless-17.0.6.0.10-2.el8_4.x86_64.rpm

SHA-256: 5378296b445aa30a0e4fb9a17c03e7205960b3aa2ce59879594f5549ad195105

java-17-openjdk-headless-debuginfo-17.0.6.0.10-2.el8_4.x86_64.rpm

SHA-256: bbaa5a8fa7198f8176184fcfa4a32326bd0657a35db8f6fbf18da10dc11dcfa3

java-17-openjdk-javadoc-17.0.6.0.10-2.el8_4.x86_64.rpm

SHA-256: ff39292646f65ede2c329d6a91e6ffbfbba5b702ebb26525a168e1558880d276

java-17-openjdk-javadoc-zip-17.0.6.0.10-2.el8_4.x86_64.rpm

SHA-256: a3b4ebc79925733d751c4e5cafec7327bd8c44731b04673be57ec093b96ddb2f

java-17-openjdk-jmods-17.0.6.0.10-2.el8_4.x86_64.rpm

SHA-256: 1d75ace68367d3ed1b5ce37396eb5576f2d49ecd2d03613d6a38d8dd1cc14296

java-17-openjdk-src-17.0.6.0.10-2.el8_4.x86_64.rpm

SHA-256: 38117fdc46e2a2175ed5a3cea85a73c70c0133845fea91c8d085b4d49993eb1f

java-17-openjdk-static-libs-17.0.6.0.10-2.el8_4.x86_64.rpm

SHA-256: fe263a323cbba54def18bf7980686db8cb0adfd925630b6e1e1f3c5120f376cf

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.4

SRPM

java-17-openjdk-17.0.6.0.10-2.el8_4.src.rpm

SHA-256: 4b8ff18456d311abad9da0cc2ba06a4cdc5673973946525f8f514095e42c5321

aarch64

java-17-openjdk-17.0.6.0.10-2.el8_4.aarch64.rpm

SHA-256: e1b4dc8fe374be732d61b221d06d5dba64d39d3f61210dc534020adf3b992344

java-17-openjdk-debuginfo-17.0.6.0.10-2.el8_4.aarch64.rpm

SHA-256: 0d317772dd79b355191e1c68a6c44e5c5c315372c07280f3ced86fd772bfc9e7

java-17-openjdk-debugsource-17.0.6.0.10-2.el8_4.aarch64.rpm

SHA-256: 1d20bd028aeec3fc10d9151a44fa3c08193ef8cafdd27d51cbf2771738a695a7

java-17-openjdk-demo-17.0.6.0.10-2.el8_4.aarch64.rpm

SHA-256: 48b9abdb3ef98774f2daf6e72e8c3257dba04466b9371d84588f028783ddeede

java-17-openjdk-devel-17.0.6.0.10-2.el8_4.aarch64.rpm

SHA-256: d74788a4103f6c8c7a4ca5a9b3c7a05d5763881d0cd9c0fb5054cb375b8aef60

java-17-openjdk-devel-debuginfo-17.0.6.0.10-2.el8_4.aarch64.rpm

SHA-256: f788c35f8a1af896c7e74ab32fb5a2d2196347f560bf9afa97472a72a4cf63be

java-17-openjdk-headless-17.0.6.0.10-2.el8_4.aarch64.rpm

SHA-256: ab0f92e704df782ed37132473faccb3dd7b1bd11fc2318eab27a7723d74cafb2

java-17-openjdk-headless-debuginfo-17.0.6.0.10-2.el8_4.aarch64.rpm

SHA-256: 9d449a2bd3f609a47be348c856d60921e52d42bf99f15153932928e6413ce6a6

java-17-openjdk-javadoc-17.0.6.0.10-2.el8_4.aarch64.rpm

SHA-256: 18988ecf1a38ac7aa311243fdd63769ae8ed6d059cdfb5af1277249c6c45aef8

java-17-openjdk-javadoc-zip-17.0.6.0.10-2.el8_4.aarch64.rpm

SHA-256: c31396f70e8764be16e592fab29f577fef0a2fd153b9f411676c2b48a2d58f22

java-17-openjdk-jmods-17.0.6.0.10-2.el8_4.aarch64.rpm

SHA-256: 6e29ce78e7e650badd28d344ba4adb0644edadb49e9da313eeb80bb6e6774c54

java-17-openjdk-src-17.0.6.0.10-2.el8_4.aarch64.rpm

SHA-256: 1415d10e64a5be6262f621fce5291db98653834fe4c065129da5110b7c8ac1f2

java-17-openjdk-static-libs-17.0.6.0.10-2.el8_4.aarch64.rpm

SHA-256: c4af6f8b2aa14b8b76fab5103afbe70a5fb029c2789e07a5bb1f4e1780491e86

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM

java-17-openjdk-17.0.6.0.10-2.el8_4.src.rpm

SHA-256: 4b8ff18456d311abad9da0cc2ba06a4cdc5673973946525f8f514095e42c5321

ppc64le

java-17-openjdk-17.0.6.0.10-2.el8_4.ppc64le.rpm

SHA-256: 10db7c2267b34d63aa813ed98eb866b3b61fc3a867eeb5f8ed8304b3f908a836

java-17-openjdk-debuginfo-17.0.6.0.10-2.el8_4.ppc64le.rpm

SHA-256: 276de28cece87ba2ee167068456edd550451e040b3bd33ab801903bcc8c39df1

java-17-openjdk-debugsource-17.0.6.0.10-2.el8_4.ppc64le.rpm

SHA-256: 881c75a5df89a1fac7cedd07cee4eb2093641dc8bcef87d6d5746f24e774d37a

java-17-openjdk-demo-17.0.6.0.10-2.el8_4.ppc64le.rpm

SHA-256: 016b5f1924fcb712d9214eaf93d98799208906e7adb707422bf8599a74f84f08

java-17-openjdk-devel-17.0.6.0.10-2.el8_4.ppc64le.rpm

SHA-256: 8eeeb2beb6a720f07520dae9350b059cc5dcae9a8b6cc58762be86e00c3af8c5

java-17-openjdk-devel-debuginfo-17.0.6.0.10-2.el8_4.ppc64le.rpm

SHA-256: c7681a35693f55cf1f437f9f4d5b8ad4fdfb85c39d173611957845fee31a3508

java-17-openjdk-headless-17.0.6.0.10-2.el8_4.ppc64le.rpm

SHA-256: 8d924a94d04eae9e95749caa88b5b34a99d5969821b216bfecc020f08435b212

java-17-openjdk-headless-debuginfo-17.0.6.0.10-2.el8_4.ppc64le.rpm

SHA-256: c6576f431584fc559b94d064ba8584d50d476109d4fed615461649b0c72f7940

java-17-openjdk-javadoc-17.0.6.0.10-2.el8_4.ppc64le.rpm

SHA-256: 49c9792c9623bb830e6d29c222c51caac7bfd54eae28e7bc22c6c71273d28836

java-17-openjdk-javadoc-zip-17.0.6.0.10-2.el8_4.ppc64le.rpm

SHA-256: fa420cf98178182886c6ac3964cf15962ef19c270ece6c96ca6c2413e006fc12

java-17-openjdk-jmods-17.0.6.0.10-2.el8_4.ppc64le.rpm

SHA-256: 257b037636fd08f7fe9245332b2cdc6a466a89a1becce42f3148064c3c1fe43f

java-17-openjdk-src-17.0.6.0.10-2.el8_4.ppc64le.rpm

SHA-256: 4ec3c985d03523dba46b2b83ca3463d10b830bd02a0a4cd2f428e58e02aa34d9

java-17-openjdk-static-libs-17.0.6.0.10-2.el8_4.ppc64le.rpm

SHA-256: 65300a677afdcf953fd52ae6873e72b443abe34826f66e84fba732dcdb672bc1

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM

java-17-openjdk-17.0.6.0.10-2.el8_4.src.rpm

SHA-256: 4b8ff18456d311abad9da0cc2ba06a4cdc5673973946525f8f514095e42c5321

x86_64

java-17-openjdk-17.0.6.0.10-2.el8_4.x86_64.rpm

SHA-256: d2738059d374b3d346392f256d71ff2712a6362d7d09b4caa803f4766b50a35e

java-17-openjdk-debuginfo-17.0.6.0.10-2.el8_4.x86_64.rpm

SHA-256: 8291296749c5ac08258b32a7f798621871c858051406722c078a76cc325201ad

java-17-openjdk-debugsource-17.0.6.0.10-2.el8_4.x86_64.rpm

SHA-256: 038ee221261fc4313e4597c3cafc347c6eecbf880d05d00298e74b9dc4b4c153

java-17-openjdk-demo-17.0.6.0.10-2.el8_4.x86_64.rpm

SHA-256: 26b983b46b02ffbcce769ea2243ea653bf07648b8debac711bd715f67bc56b57

java-17-openjdk-devel-17.0.6.0.10-2.el8_4.x86_64.rpm

SHA-256: aa7c86eeafe6f1c5e07cfec4ca4deb868690ebfdc9bdf64676be860ad2db99e7

java-17-openjdk-devel-debuginfo-17.0.6.0.10-2.el8_4.x86_64.rpm

SHA-256: 5fa620e4223c603666f2690db600260a75099320af387eb12558b82443496ca1

java-17-openjdk-headless-17.0.6.0.10-2.el8_4.x86_64.rpm

SHA-256: 5378296b445aa30a0e4fb9a17c03e7205960b3aa2ce59879594f5549ad195105

java-17-openjdk-headless-debuginfo-17.0.6.0.10-2.el8_4.x86_64.rpm

SHA-256: bbaa5a8fa7198f8176184fcfa4a32326bd0657a35db8f6fbf18da10dc11dcfa3

java-17-openjdk-javadoc-17.0.6.0.10-2.el8_4.x86_64.rpm

SHA-256: ff39292646f65ede2c329d6a91e6ffbfbba5b702ebb26525a168e1558880d276

java-17-openjdk-javadoc-zip-17.0.6.0.10-2.el8_4.x86_64.rpm

SHA-256: a3b4ebc79925733d751c4e5cafec7327bd8c44731b04673be57ec093b96ddb2f

java-17-openjdk-jmods-17.0.6.0.10-2.el8_4.x86_64.rpm

SHA-256: 1d75ace68367d3ed1b5ce37396eb5576f2d49ecd2d03613d6a38d8dd1cc14296

java-17-openjdk-src-17.0.6.0.10-2.el8_4.x86_64.rpm

SHA-256: 38117fdc46e2a2175ed5a3cea85a73c70c0133845fea91c8d085b4d49993eb1f

java-17-openjdk-static-libs-17.0.6.0.10-2.el8_4.x86_64.rpm

SHA-256: fe263a323cbba54def18bf7980686db8cb0adfd925630b6e1e1f3c5120f376cf

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.4

SRPM

x86_64

java-17-openjdk-debuginfo-17.0.6.0.10-2.el8_4.x86_64.rpm

SHA-256: 8291296749c5ac08258b32a7f798621871c858051406722c078a76cc325201ad

java-17-openjdk-debugsource-17.0.6.0.10-2.el8_4.x86_64.rpm

SHA-256: 038ee221261fc4313e4597c3cafc347c6eecbf880d05d00298e74b9dc4b4c153

java-17-openjdk-demo-fastdebug-17.0.6.0.10-2.el8_4.x86_64.rpm

SHA-256: 1dd8544faf49c3d0bac36f1503ff446672570dae783ceb46b2c7e261b1c5b119

java-17-openjdk-demo-slowdebug-17.0.6.0.10-2.el8_4.x86_64.rpm

SHA-256: e01391da132895bde0e52f803615bebec1ac721a1acb436d9bf53331010a378f

java-17-openjdk-devel-debuginfo-17.0.6.0.10-2.el8_4.x86_64.rpm

SHA-256: 5fa620e4223c603666f2690db600260a75099320af387eb12558b82443496ca1

java-17-openjdk-devel-fastdebug-17.0.6.0.10-2.el8_4.x86_64.rpm

SHA-256: 0ba3cc3229562c5ccfe4aee950418495ec513a7cac2cd9abe27e3922db569e4c

java-17-openjdk-devel-fastdebug-debuginfo-17.0.6.0.10-2.el8_4.x86_64.rpm

SHA-256: 4fefc903026bb093f6cad27bba345fcb7f91990bc95ff854076ab2291c84ccbe

java-17-openjdk-devel-slowdebug-17.0.6.0.10-2.el8_4.x86_64.rpm

SHA-256: 0b7b31b6dbdf8f55dd8c120ef2c9262a9d4dcdea9193e6690c650d082d6a4a2a

java-17-openjdk-devel-slowdebug-debuginfo-17.0.6.0.10-2.el8_4.x86_64.rpm

SHA-256: 51270a8fb648893165b898b6f1740b3f46f9aa77611d421d5a170fdeb901f981

java-17-openjdk-fastdebug-17.0.6.0.10-2.el8_4.x86_64.rpm

SHA-256: eb146c740f1cd2064114c0ca3525a55a28930744ecb6bd60ee376dea034971b7

java-17-openjdk-fastdebug-debuginfo-17.0.6.0.10-2.el8_4.x86_64.rpm

SHA-256: 0746b3167788c54ad93cdad4ceacdc83c74fb265c0e53a41b65670a8829b444e

java-17-openjdk-headless-debuginfo-17.0.6.0.10-2.el8_4.x86_64.rpm

SHA-256: bbaa5a8fa7198f8176184fcfa4a32326bd0657a35db8f6fbf18da10dc11dcfa3

java-17-openjdk-headless-fastdebug-17.0.6.0.10-2.el8_4.x86_64.rpm

SHA-256: 31f71b85e719c68857afc9f78f585ef1e232af1539513fc1667b438733d5693f

java-17-openjdk-headless-fastdebug-debuginfo-17.0.6.0.10-2.el8_4.x86_64.rpm

SHA-256: 2f5f31d70d98c29212c0e2b4dd8f10a989e15f56509f392eb35ae0108d2798f4

java-17-openjdk-headless-slowdebug-17.0.6.0.10-2.el8_4.x86_64.rpm

SHA-256: b07352b26b56dae6b88dbd29e6283a61e957e1b80c378ab25381ed502ad35b97

java-17-openjdk-headless-slowdebug-debuginfo-17.0.6.0.10-2.el8_4.x86_64.rpm

SHA-256: 84c1acf5243f53d52aeef627b0cfd8c2d9cd2df597e952dd442649bba34ba59a

java-17-openjdk-jmods-fastdebug-17.0.6.0.10-2.el8_4.x86_64.rpm

SHA-256: 0efbb865566468c8c8e4977ce6a51740b4231b4bcfcea0c17221f2f15f9b2597

java-17-openjdk-jmods-slowdebug-17.0.6.0.10-2.el8_4.x86_64.rpm

SHA-256: fb3a4513fee90df14fc30414f99a10ae83abeb6311263f951ef1022215e40287

java-17-openjdk-slowdebug-17.0.6.0.10-2.el8_4.x86_64.rpm

SHA-256: 1c7118bd2181f3e72a386cde8d9db363678ad5c2994c8044a722cea7e820093b

java-17-openjdk-slowdebug-debuginfo-17.0.6.0.10-2.el8_4.x86_64.rpm

SHA-256: b96f25ae452d2635150ef6b7472f97ecfd5d611cff831db7c61867c8280da4ee

java-17-openjdk-src-fastdebug-17.0.6.0.10-2.el8_4.x86_64.rpm

SHA-256: 20176bcd92202015320b231a7e5adbffe1ec5fd06bda200ae8b7ae3bbeeb20f7

java-17-openjdk-src-slowdebug-17.0.6.0.10-2.el8_4.x86_64.rpm

SHA-256: 2af7f622593b841590b2c8ec02a2344e44c175227af284e981b34eb543d5f20c

java-17-openjdk-static-libs-fastdebug-17.0.6.0.10-2.el8_4.x86_64.rpm

SHA-256: 99e9e7c29f0e005b01d7331af73201d518d7c1183004f99184a6ebbd499f83a0

java-17-openjdk-static-libs-slowdebug-17.0.6.0.10-2.el8_4.x86_64.rpm

SHA-256: a2d03fb571037bbe5e38e152fd8fb3953fe0006bd2f46fe55b6b38288c5499fd

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.4

SRPM

ppc64le

java-17-openjdk-debuginfo-17.0.6.0.10-2.el8_4.ppc64le.rpm

SHA-256: 276de28cece87ba2ee167068456edd550451e040b3bd33ab801903bcc8c39df1

java-17-openjdk-debugsource-17.0.6.0.10-2.el8_4.ppc64le.rpm

SHA-256: 881c75a5df89a1fac7cedd07cee4eb2093641dc8bcef87d6d5746f24e774d37a

java-17-openjdk-demo-slowdebug-17.0.6.0.10-2.el8_4.ppc64le.rpm

SHA-256: 005b18caff14f4d9fae62a1e338e1c13552edaa63b97578f5396183cf5b94747

java-17-openjdk-devel-debuginfo-17.0.6.0.10-2.el8_4.ppc64le.rpm

SHA-256: c7681a35693f55cf1f437f9f4d5b8ad4fdfb85c39d173611957845fee31a3508

java-17-openjdk-devel-slowdebug-17.0.6.0.10-2.el8_4.ppc64le.rpm

SHA-256: 306e7dbf2872c9d96c88841cab67e27f4c4f2de82644ace1d00a29c18ff73239

java-17-openjdk-devel-slowdebug-debuginfo-17.0.6.0.10-2.el8_4.ppc64le.rpm

SHA-256: 7f2b1514ae4d87f9eb6412d05c2e8ec87ad746dd6b71bae0044b5ea1969419dc

java-17-openjdk-headless-debuginfo-17.0.6.0.10-2.el8_4.ppc64le.rpm

SHA-256: c6576f431584fc559b94d064ba8584d50d476109d4fed615461649b0c72f7940

java-17-openjdk-headless-slowdebug-17.0.6.0.10-2.el8_4.ppc64le.rpm

SHA-256: da3d8a09ca5cf5f5a78f197a376cb9949532d91941612c609b49f074a2a6b018

java-17-openjdk-headless-slowdebug-debuginfo-17.0.6.0.10-2.el8_4.ppc64le.rpm

SHA-256: a074a5bd98190fa0553636bd1f1a665e4890bd8a8d2873720d12b462e6b9854a

java-17-openjdk-jmods-slowdebug-17.0.6.0.10-2.el8_4.ppc64le.rpm

SHA-256: 4e35569b819987ed9a583f3d229d035d43d7067572dc3e0dfd74080e31a73ecd

java-17-openjdk-slowdebug-17.0.6.0.10-2.el8_4.ppc64le.rpm

SHA-256: 9f04af6c87d1440351895ba92f5c07cd1b878e99b49c185b1425a4ed8cd2a318

java-17-openjdk-slowdebug-debuginfo-17.0.6.0.10-2.el8_4.ppc64le.rpm

SHA-256: 18498badea4dc658cebe0ba02abf1a069e738064b5c0147fa2fedc0434c06eb0

java-17-openjdk-src-slowdebug-17.0.6.0.10-2.el8_4.ppc64le.rpm

SHA-256: 41bface7d0c6c483ad852fe6b02d51e572dcb0b17be08a3c8c4bd47bce065399

java-17-openjdk-static-libs-slowdebug-17.0.6.0.10-2.el8_4.ppc64le.rpm

SHA-256: 2cd5126f99d5003f33bd7d811c2b9a5b6a72b9f007fc7f656b3c6818bb91e723

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.4

SRPM

s390x

java-17-openjdk-debuginfo-17.0.6.0.10-2.el8_4.s390x.rpm

SHA-256: e0ab360504256a4556a36ff1b7965316cb796bf59265115f85217d6d2b8c7d02

java-17-openjdk-debugsource-17.0.6.0.10-2.el8_4.s390x.rpm

SHA-256: 4dd3a38dccc1d854bbe96547ce4a23a586b1ea89c45952140eda702da51d2b4d

java-17-openjdk-demo-slowdebug-17.0.6.0.10-2.el8_4.s390x.rpm

SHA-256: 8d8478fc0770666a1f93378f03156680ad8046a594deb2b734ed7edbf25a00c0

java-17-openjdk-devel-debuginfo-17.0.6.0.10-2.el8_4.s390x.rpm

SHA-256: 93d017c6eaaaaa056621e1a72540a255e5aa6eaf23db9b62bd12b7b953110c5f

java-17-openjdk-devel-slowdebug-17.0.6.0.10-2.el8_4.s390x.rpm

SHA-256: 6e7f778a67fc917ee7ce313c5a392fe8ad738a8d1b9cb46d5deee78657a3aa97

java-17-openjdk-devel-slowdebug-debuginfo-17.0.6.0.10-2.el8_4.s390x.rpm

SHA-256: 74ef10d99c0bf403addc9527f103e05500aac4db6cf01bf483ccadf4bc6cf9a7

java-17-openjdk-headless-debuginfo-17.0.6.0.10-2.el8_4.s390x.rpm

SHA-256: 31b3d80d2a9c52e28eb5dbdb754a0c89d702da7e62060ce4ccad4f7578a09223

java-17-openjdk-headless-slowdebug-17.0.6.0.10-2.el8_4.s390x.rpm

SHA-256: df660574aee43e238664f2c9dc3da2e65803521f3765e0d1fd52073401d9425e

java-17-openjdk-headless-slowdebug-debuginfo-17.0.6.0.10-2.el8_4.s390x.rpm

SHA-256: 7be34f520f9d3763e6004d35ca348a73af7847a20ed992dd87cf4cbf43606b4b

java-17-openjdk-jmods-slowdebug-17.0.6.0.10-2.el8_4.s390x.rpm

SHA-256: 360e283d262fcf7f0f9dad49b99296abdad0aa45da76be7539ead7dd22158f72

java-17-openjdk-slowdebug-17.0.6.0.10-2.el8_4.s390x.rpm

SHA-256: 889e33103515ed6bf2f52c82f1ad19a3e5a22f1024e195df59d24f48f7dc96eb

java-17-openjdk-slowdebug-debuginfo-17.0.6.0.10-2.el8_4.s390x.rpm

SHA-256: 4713c63b79ecb79a6fdd0bd76c5b0186ef5e9aa19f4ada6cf9e6ad9acb89f1ba

java-17-openjdk-src-slowdebug-17.0.6.0.10-2.el8_4.s390x.rpm

SHA-256: da3484666edcf7ca96c724fcd81210c404dc75235253a2a09e57ffb42d34e832

java-17-openjdk-static-libs-slowdebug-17.0.6.0.10-2.el8_4.s390x.rpm

SHA-256: b6441890ffff6b17b62ef586dea388341cff359f995031482ea57b758b1a61b2

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.4

SRPM

aarch64

java-17-openjdk-debuginfo-17.0.6.0.10-2.el8_4.aarch64.rpm

SHA-256: 0d317772dd79b355191e1c68a6c44e5c5c315372c07280f3ced86fd772bfc9e7

java-17-openjdk-debugsource-17.0.6.0.10-2.el8_4.aarch64.rpm

SHA-256: 1d20bd028aeec3fc10d9151a44fa3c08193ef8cafdd27d51cbf2771738a695a7

java-17-openjdk-demo-slowdebug-17.0.6.0.10-2.el8_4.aarch64.rpm

SHA-256: afba7cce4f7a0321e1b3dbea7a083068cfcd8c0f898fcf7ac902605e21707ed3

java-17-openjdk-devel-debuginfo-17.0.6.0.10-2.el8_4.aarch64.rpm

SHA-256: f788c35f8a1af896c7e74ab32fb5a2d2196347f560bf9afa97472a72a4cf63be

java-17-openjdk-devel-slowdebug-17.0.6.0.10-2.el8_4.aarch64.rpm

SHA-256: 918cbf2aa14df1b4fdf827a17497261d3f29c83f5fa423c22bbf60be4be263a8

java-17-openjdk-devel-slowdebug-debuginfo-17.0.6.0.10-2.el8_4.aarch64.rpm

SHA-256: 8becd501ec6272a8cbc58b9e93d34835a95b97534cd240b1786a5e4fd7f3ce7a

java-17-openjdk-headless-debuginfo-17.0.6.0.10-2.el8_4.aarch64.rpm

SHA-256: 9d449a2bd3f609a47be348c856d60921e52d42bf99f15153932928e6413ce6a6

java-17-openjdk-headless-slowdebug-17.0.6.0.10-2.el8_4.aarch64.rpm

SHA-256: 803acbfbd10424a766dec5815eadcf8ac50c1b2b2bc5c89902e3e323bb30646b

java-17-openjdk-headless-slowdebug-debuginfo-17.0.6.0.10-2.el8_4.aarch64.rpm

SHA-256: b6767be216b5c158c5d1b3b1f80d6ab2754577cab196632e4886cb1534fb4263

java-17-openjdk-jmods-slowdebug-17.0.6.0.10-2.el8_4.aarch64.rpm

SHA-256: a8a70af2c769096f8c03ee58ff3d1a9a024149b2847b01350343cfd81c74ed7e

java-17-openjdk-slowdebug-17.0.6.0.10-2.el8_4.aarch64.rpm

SHA-256: 1cdfe598aa02b907451d700b264bfaad65d97f2ca9dfc4a328d0c52ffd1c9916

java-17-openjdk-slowdebug-debuginfo-17.0.6.0.10-2.el8_4.aarch64.rpm

SHA-256: 491ef8be4be2441f70ddafa1d0900a8f5808897ac95e0f16178fd2dac06bf8a0

java-17-openjdk-src-slowdebug-17.0.6.0.10-2.el8_4.aarch64.rpm

SHA-256: 9f7e03fc0ccc578eb1e8d62adfe54466c4006bb858fbb0595a7f57e6890ebc31

java-17-openjdk-static-libs-slowdebug-17.0.6.0.10-2.el8_4.aarch64.rpm

SHA-256: d8e9e6ee8f108155d9cd961e2d24cc09c63f7f57bee0e9d0a8faa515a19b0ffa

Related news

Gentoo Linux Security Advisory 202409-26

Gentoo Linux Security Advisory 202409-26 - Multiple vulnerabilities have been found in IcedTea, the worst of which could result in arbitrary code execution. Versions less than or equal to 3.21.0 are affected.

CVE-2023-22062: Oracle Critical Patch Update Advisory - July 2023

Vulnerability in the Oracle Hyperion Financial Reporting product of Oracle Hyperion (component: Repository). The supported version that is affected is 11.2.13.0.000. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Hyperion Financial Reporting. While the vulnerability is in Oracle Hyperion Financial Reporting, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Hyperion Financial Reporting accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Hyperion Financial Reporting. CVSS 3.1 Base Score 8.5 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L).

CVE-2023-32463: DSA-2023-200: Security Update for Dell VxRail for Multiple Third-Party Component Vulnerabilities

Dell VxRail, version(s) 8.0.100 and earlier contain a denial-of-service vulnerability in the upgrade functionality. A remote unauthenticated attacker could potentially exploit this vulnerability, leading to degraded performance and system malfunction.

Red Hat Security Advisory 2023-1286-01

Red Hat Security Advisory 2023-1286-01 - Migration Toolkit for Runtimes 1.0.2 Images. Issues addressed include denial of service, privilege escalation, and server-side request forgery vulnerabilities.

RHSA-2023:1047: Red Hat Security Advisory: Red Hat Single Sign-On 7.6.2 for OpenShift image security and enhancement update

A new image is available for Red Hat Single Sign-On 7.6.2, running on Red Hat OpenShift Container Platform from the release of 3.11 up to the release of 4.12.0. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2018-14040: In Bootstrap before 4.1.2, XSS is possible in the collapse data-parent attribute. * CVE-2018-14042: In Bootstrap before 4.1.2, XSS is possible in the data-container property of tooltip. * CVE-2019-11358: A Prototype Pollution vulnerability was found in jque...

Red Hat Security Advisory 2023-0632-01

Red Hat Security Advisory 2023-0632-01 - Logging Subsystem 5.4.11 - Red Hat OpenShift.

Red Hat Security Advisory 2023-0210-01

Red Hat Security Advisory 2023-0210-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include a deserialization vulnerability.

Red Hat Security Advisory 2023-0237-01

Red Hat Security Advisory 2023-0237-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. Issues addressed include a bypass vulnerability.

Red Hat Security Advisory 2023-0203-01

Red Hat Security Advisory 2023-0203-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include a deserialization vulnerability.

RHSA-2023:0389: Red Hat Security Advisory: OpenJDK 17.0.6 Security Update for Portable Linux Builds

The Red Hat build of OpenJDK 17 (java-17-openjdk) is now available for portable Linux. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0353: Red Hat Security Advisory: OpenJDK 11.0.18 Security Update for Windows Builds

The Red Hat Build of OpenJDK 11 (java-11-openjdk) is now available for Windows. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0207: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21830: OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0204: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21830: OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0195: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

Red Hat Security Advisory 2023-0198-01

Red Hat Security Advisory 2023-0198-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0198-01

Red Hat Security Advisory 2023-0198-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0199-01

Red Hat Security Advisory 2023-0199-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0199-01

Red Hat Security Advisory 2023-0199-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0190-01

Red Hat Security Advisory 2023-0190-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0190-01

Red Hat Security Advisory 2023-0190-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0200-01

Red Hat Security Advisory 2023-0200-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0200-01

Red Hat Security Advisory 2023-0200-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0197-01

Red Hat Security Advisory 2023-0197-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0197-01

Red Hat Security Advisory 2023-0197-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0191-01

Red Hat Security Advisory 2023-0191-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0191-01

Red Hat Security Advisory 2023-0191-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0193-01

Red Hat Security Advisory 2023-0193-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0193-01

Red Hat Security Advisory 2023-0193-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

RHSA-2023:0190: Red Hat Security Advisory: java-17-openjdk security update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0190: Red Hat Security Advisory: java-17-openjdk security update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0198: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0198: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0196: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0196: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0199: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0193: Red Hat Security Advisory: java-17-openjdk security update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0202: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

CVE-2023-21850: Oracle Critical Patch Update Advisory - January 2023

Vulnerability in the Oracle Demantra Demand Management product of Oracle Supply Chain (component: E-Business Collections). Supported versions that are affected are 12.1 and 12.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Demantra Demand Management. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Demantra Demand Management accessible data. CVSS 3.1 Base Score 7.5 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N).