Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:5726: Red Hat Security Advisory: java-17-openjdk security, bug fix, and enhancement update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859)
  • CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866)
  • CVE-2022-21549: OpenJDK: random exponentials issue (Libraries, 8283875)
  • CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)
Red Hat Security Data
#vulnerability#mac#linux#red_hat#java#ibm#sap

概述

Important: java-17-openjdk security, bug fix, and enhancement update

类型/严重性

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

标题

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

描述

The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit.

The following packages have been upgraded to a later upstream version: java-17-openjdk (17.0.4.0.8). (BZ#2084650)

Security Fix(es):

  • OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407) (CVE-2022-34169)
  • OpenJDK: class compilation issue (Hotspot, 8281859) (CVE-2022-21540)
  • OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) (CVE-2022-21541)
  • OpenJDK: random exponentials issue (Libraries, 8283875) (CVE-2022-21549)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • Previous Red Hat builds of OpenJDK 17 altered the arguments passed to sun.security.pkcs11.wrapper.PKCS11.getInstance() in order to facilitate FIPS support. This build adds an additional form of the method, retaining the original arguments, so that applications which depend on this internal method continue to function with Red Hat builds of OpenJDK. (BZ#2099913)
  • With previous Red Hat builds of OpenJDK 17, Mac key generation and import would fail due to the lack of the CKA_SIGN attribute on the key. This attribute is now added as part of the NSS FIPS configuration. (BZ#2108190)
  • With the release of Red Hat Enterprise Linux 8.6, a change was made so that disabling OpenJDK FIPS mode required the use of both the -Djava.security.disableSystemPropertiesFile=true and -Dcom.redhat.fips=false options, with the intention that FIPS mode could be controlled independently of system security properties. This change has now been reverted and only -Djava.security.disableSystemPropertiesFile=true is required to disable FIPS mode, as in Red Hat Enterprise Linux 8.4. (BZ#2108206)
  • Previous Red Hat builds of OpenJDK 17 running in FIPS mode with a SecurityManager would fail due to a lack of module access permissions. This has now been corrected. (BZ#2108209)

解决方案

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to take effect.

受影响的产品

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.6 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.6 x86_64
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.6 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6 aarch64

修复

  • BZ - 2084650 - Prepare for the next quarterly OpenJDK upstream release (2022-07, 17.0.4) [rhel-8] [rhel-8.6.0.z]
  • BZ - 2099913 - rh1991003 patch breaks sun.security.pkcs11.wrapper.PKCS11.getInstance() [rhel-8, openjdk-17] [rhel-8.6.0.z]
  • BZ - 2108190 - SecretKey generate/import operations don’t add the CKA_SIGN attribute in FIPS mode [rhel-8, openjdk-17] [rhel-8.6.0.z]
  • BZ - 2108206 - Revert to disabling system security properties and FIPS mode support together [rhel-8, openjdk-17] [rhel-8.6.0.z]
  • BZ - 2108209 - SunEC runtime permission for FIPS [rhel-8, openjdk-17] [rhel-8.6.0.z]
  • BZ - 2108540 - CVE-2022-21540 OpenJDK: class compilation issue (Hotspot, 8281859)
  • BZ - 2108543 - CVE-2022-21541 OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866)
  • BZ - 2108547 - CVE-2022-21549 OpenJDK: random exponentials issue (Libraries, 8283875)
  • BZ - 2108554 - CVE-2022-34169 OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)
  • BZ - 2109106 - [rpminspect] Disable Java bytecode checks [java-17-openjdk, rhel-8] [rhel-8.6.0.z]

CVE

  • CVE-2022-21540
  • CVE-2022-21541
  • CVE-2022-21549
  • CVE-2022-34169

参考

  • https://access.redhat.com/security/updates/classification/#important

Red Hat Enterprise Linux for x86_64 8

SRPM

java-17-openjdk-17.0.4.0.8-2.el8_6.src.rpm

SHA-256: 7076c621ba7a690da70787d6b60ed520155969e3894e8276cfb7bdd7030a6a97

x86_64

java-17-openjdk-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: 11e77bd218dc659b93b5611f1925c38bfed04f1ed6230f875b2e2f4a6ad2b792

java-17-openjdk-debuginfo-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: aebcc7bf24de3276099b280a06b9748617218458b96e536126200bbe7a50c0ec

java-17-openjdk-debugsource-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: 33cf6f71dea341e539fbfb0a1fc0d0989958c783f6400d490f061cb53189b209

java-17-openjdk-demo-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: 93fa6e58cbb75b1976432f6c1ca3f91b9e7307a76665d6bbce12d3b19878ad56

java-17-openjdk-devel-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: d31658598d3a86247bd5a14e11ea3b478d988eb8544ed1716542053ed656fbe4

java-17-openjdk-devel-debuginfo-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: f9b800a7d8715c666623c0099462eb31a4211d5bd80c9ee1058178ba9b884691

java-17-openjdk-headless-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: f729042a5cbb19382ac09ce9e05c635d1db1e20f0e6f2b8eb9e7c6472a111cc3

java-17-openjdk-headless-debuginfo-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: 170edf74bea03304797b176c1a1a4414fbab310c74f52ca2417ed4ca553565ec

java-17-openjdk-javadoc-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: f3cd112c5b88bdec0e858f47b223b51b869f2987d3b9254d24d2c0c1e717d5e4

java-17-openjdk-javadoc-zip-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: 86da8cd92934953c360a862ae5cb5f679f4072c6480913142e30646f071bc845

java-17-openjdk-jmods-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: 88ab2fc2f4abc84e0eb4510f5b06b483b621fe6731b70bb8a14bd5c4151b3fcb

java-17-openjdk-src-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: 6e4db70911f8f8e5e7581699f51e651df2f4616bb51367fcaafa10acedda59e7

java-17-openjdk-static-libs-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: 18c69dfc8165bc32ce6de8fae065f500d54bb2503c1c06b0456deb1b8dfe2217

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.6

SRPM

java-17-openjdk-17.0.4.0.8-2.el8_6.src.rpm

SHA-256: 7076c621ba7a690da70787d6b60ed520155969e3894e8276cfb7bdd7030a6a97

x86_64

java-17-openjdk-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: 11e77bd218dc659b93b5611f1925c38bfed04f1ed6230f875b2e2f4a6ad2b792

java-17-openjdk-debuginfo-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: aebcc7bf24de3276099b280a06b9748617218458b96e536126200bbe7a50c0ec

java-17-openjdk-debugsource-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: 33cf6f71dea341e539fbfb0a1fc0d0989958c783f6400d490f061cb53189b209

java-17-openjdk-demo-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: 93fa6e58cbb75b1976432f6c1ca3f91b9e7307a76665d6bbce12d3b19878ad56

java-17-openjdk-devel-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: d31658598d3a86247bd5a14e11ea3b478d988eb8544ed1716542053ed656fbe4

java-17-openjdk-devel-debuginfo-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: f9b800a7d8715c666623c0099462eb31a4211d5bd80c9ee1058178ba9b884691

java-17-openjdk-headless-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: f729042a5cbb19382ac09ce9e05c635d1db1e20f0e6f2b8eb9e7c6472a111cc3

java-17-openjdk-headless-debuginfo-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: 170edf74bea03304797b176c1a1a4414fbab310c74f52ca2417ed4ca553565ec

java-17-openjdk-javadoc-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: f3cd112c5b88bdec0e858f47b223b51b869f2987d3b9254d24d2c0c1e717d5e4

java-17-openjdk-javadoc-zip-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: 86da8cd92934953c360a862ae5cb5f679f4072c6480913142e30646f071bc845

java-17-openjdk-jmods-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: 88ab2fc2f4abc84e0eb4510f5b06b483b621fe6731b70bb8a14bd5c4151b3fcb

java-17-openjdk-src-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: 6e4db70911f8f8e5e7581699f51e651df2f4616bb51367fcaafa10acedda59e7

java-17-openjdk-static-libs-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: 18c69dfc8165bc32ce6de8fae065f500d54bb2503c1c06b0456deb1b8dfe2217

Red Hat Enterprise Linux Server - AUS 8.6

SRPM

java-17-openjdk-17.0.4.0.8-2.el8_6.src.rpm

SHA-256: 7076c621ba7a690da70787d6b60ed520155969e3894e8276cfb7bdd7030a6a97

x86_64

java-17-openjdk-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: 11e77bd218dc659b93b5611f1925c38bfed04f1ed6230f875b2e2f4a6ad2b792

java-17-openjdk-debuginfo-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: aebcc7bf24de3276099b280a06b9748617218458b96e536126200bbe7a50c0ec

java-17-openjdk-debugsource-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: 33cf6f71dea341e539fbfb0a1fc0d0989958c783f6400d490f061cb53189b209

java-17-openjdk-demo-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: 93fa6e58cbb75b1976432f6c1ca3f91b9e7307a76665d6bbce12d3b19878ad56

java-17-openjdk-devel-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: d31658598d3a86247bd5a14e11ea3b478d988eb8544ed1716542053ed656fbe4

java-17-openjdk-devel-debuginfo-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: f9b800a7d8715c666623c0099462eb31a4211d5bd80c9ee1058178ba9b884691

java-17-openjdk-headless-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: f729042a5cbb19382ac09ce9e05c635d1db1e20f0e6f2b8eb9e7c6472a111cc3

java-17-openjdk-headless-debuginfo-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: 170edf74bea03304797b176c1a1a4414fbab310c74f52ca2417ed4ca553565ec

java-17-openjdk-javadoc-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: f3cd112c5b88bdec0e858f47b223b51b869f2987d3b9254d24d2c0c1e717d5e4

java-17-openjdk-javadoc-zip-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: 86da8cd92934953c360a862ae5cb5f679f4072c6480913142e30646f071bc845

java-17-openjdk-jmods-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: 88ab2fc2f4abc84e0eb4510f5b06b483b621fe6731b70bb8a14bd5c4151b3fcb

java-17-openjdk-src-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: 6e4db70911f8f8e5e7581699f51e651df2f4616bb51367fcaafa10acedda59e7

java-17-openjdk-static-libs-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: 18c69dfc8165bc32ce6de8fae065f500d54bb2503c1c06b0456deb1b8dfe2217

Red Hat Enterprise Linux for IBM z Systems 8

SRPM

java-17-openjdk-17.0.4.0.8-2.el8_6.src.rpm

SHA-256: 7076c621ba7a690da70787d6b60ed520155969e3894e8276cfb7bdd7030a6a97

s390x

java-17-openjdk-17.0.4.0.8-2.el8_6.s390x.rpm

SHA-256: 11730ad968540a49bf6d15bdf67de27ae1235a91dcd3ba2f8392832fc89372aa

java-17-openjdk-debuginfo-17.0.4.0.8-2.el8_6.s390x.rpm

SHA-256: 12a61cfa1cee37b53b7669161b644ac74aed4a7540b203c7fabcc6371d547d27

java-17-openjdk-debugsource-17.0.4.0.8-2.el8_6.s390x.rpm

SHA-256: 1bf6c9a781ca0b7eb927a7c3c234eecbe33fba54b82fb6447b51fa1fc69816e0

java-17-openjdk-demo-17.0.4.0.8-2.el8_6.s390x.rpm

SHA-256: 5303b0fc991167aa58c1892fae68a11344910854f1f0192b51641f77538cfdce

java-17-openjdk-devel-17.0.4.0.8-2.el8_6.s390x.rpm

SHA-256: 87da1b5d54f99ce9c4a95f8164264b9fb309eebf5ee30c5a6ee19a7cf8c89664

java-17-openjdk-devel-debuginfo-17.0.4.0.8-2.el8_6.s390x.rpm

SHA-256: 973a4ce8c67f16a43403285663cf661fd9dd1f1a04b785573ef5312665ab2449

java-17-openjdk-headless-17.0.4.0.8-2.el8_6.s390x.rpm

SHA-256: 8ee56be861eae5ac98322df1af698dae96ba6eaa022d42a2ec04e1546c84e0bd

java-17-openjdk-headless-debuginfo-17.0.4.0.8-2.el8_6.s390x.rpm

SHA-256: 3f432b110a01aca7c787a703eaea9f6262c1916b8ca38514d0dbda1032cf6d38

java-17-openjdk-javadoc-17.0.4.0.8-2.el8_6.s390x.rpm

SHA-256: af76a7e8959847bbabd7c02acef66cadf653045e28aabae114f617a8cb23dd5c

java-17-openjdk-javadoc-zip-17.0.4.0.8-2.el8_6.s390x.rpm

SHA-256: f92cad30bd300b875498b8871b0cdfd2a706797d160f4cd79b344d4405c7d5b7

java-17-openjdk-jmods-17.0.4.0.8-2.el8_6.s390x.rpm

SHA-256: a1d1f1eaf1988ab072c3ded362d03c269ef870138b777aa1f86ebcf3a4f7679f

java-17-openjdk-src-17.0.4.0.8-2.el8_6.s390x.rpm

SHA-256: 2fdc435b703fb2b9d013156a8f8e2a371259949872a9d6ed95f0111b78928f08

java-17-openjdk-static-libs-17.0.4.0.8-2.el8_6.s390x.rpm

SHA-256: 7809f1966321869b93f1af8c4b9d6b68be524ba7402077a14e739759f8bce9b9

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.6

SRPM

java-17-openjdk-17.0.4.0.8-2.el8_6.src.rpm

SHA-256: 7076c621ba7a690da70787d6b60ed520155969e3894e8276cfb7bdd7030a6a97

s390x

java-17-openjdk-17.0.4.0.8-2.el8_6.s390x.rpm

SHA-256: 11730ad968540a49bf6d15bdf67de27ae1235a91dcd3ba2f8392832fc89372aa

java-17-openjdk-debuginfo-17.0.4.0.8-2.el8_6.s390x.rpm

SHA-256: 12a61cfa1cee37b53b7669161b644ac74aed4a7540b203c7fabcc6371d547d27

java-17-openjdk-debugsource-17.0.4.0.8-2.el8_6.s390x.rpm

SHA-256: 1bf6c9a781ca0b7eb927a7c3c234eecbe33fba54b82fb6447b51fa1fc69816e0

java-17-openjdk-demo-17.0.4.0.8-2.el8_6.s390x.rpm

SHA-256: 5303b0fc991167aa58c1892fae68a11344910854f1f0192b51641f77538cfdce

java-17-openjdk-devel-17.0.4.0.8-2.el8_6.s390x.rpm

SHA-256: 87da1b5d54f99ce9c4a95f8164264b9fb309eebf5ee30c5a6ee19a7cf8c89664

java-17-openjdk-devel-debuginfo-17.0.4.0.8-2.el8_6.s390x.rpm

SHA-256: 973a4ce8c67f16a43403285663cf661fd9dd1f1a04b785573ef5312665ab2449

java-17-openjdk-headless-17.0.4.0.8-2.el8_6.s390x.rpm

SHA-256: 8ee56be861eae5ac98322df1af698dae96ba6eaa022d42a2ec04e1546c84e0bd

java-17-openjdk-headless-debuginfo-17.0.4.0.8-2.el8_6.s390x.rpm

SHA-256: 3f432b110a01aca7c787a703eaea9f6262c1916b8ca38514d0dbda1032cf6d38

java-17-openjdk-javadoc-17.0.4.0.8-2.el8_6.s390x.rpm

SHA-256: af76a7e8959847bbabd7c02acef66cadf653045e28aabae114f617a8cb23dd5c

java-17-openjdk-javadoc-zip-17.0.4.0.8-2.el8_6.s390x.rpm

SHA-256: f92cad30bd300b875498b8871b0cdfd2a706797d160f4cd79b344d4405c7d5b7

java-17-openjdk-jmods-17.0.4.0.8-2.el8_6.s390x.rpm

SHA-256: a1d1f1eaf1988ab072c3ded362d03c269ef870138b777aa1f86ebcf3a4f7679f

java-17-openjdk-src-17.0.4.0.8-2.el8_6.s390x.rpm

SHA-256: 2fdc435b703fb2b9d013156a8f8e2a371259949872a9d6ed95f0111b78928f08

java-17-openjdk-static-libs-17.0.4.0.8-2.el8_6.s390x.rpm

SHA-256: 7809f1966321869b93f1af8c4b9d6b68be524ba7402077a14e739759f8bce9b9

Red Hat Enterprise Linux for Power, little endian 8

SRPM

java-17-openjdk-17.0.4.0.8-2.el8_6.src.rpm

SHA-256: 7076c621ba7a690da70787d6b60ed520155969e3894e8276cfb7bdd7030a6a97

ppc64le

java-17-openjdk-17.0.4.0.8-2.el8_6.ppc64le.rpm

SHA-256: 2608646664b5e7b0e74dee4e192a0626482cf2fb03ef0500b23b079581ac7ba3

java-17-openjdk-debuginfo-17.0.4.0.8-2.el8_6.ppc64le.rpm

SHA-256: 20cb0f143c2589e6f4c4c51c89652554a793e76fc731752b1fd14a2de6a45d38

java-17-openjdk-debugsource-17.0.4.0.8-2.el8_6.ppc64le.rpm

SHA-256: ecc293c42e4d15b132cfbb1ba9d9275ef2a7f9570793a5921fb273b2fb01d25c

java-17-openjdk-demo-17.0.4.0.8-2.el8_6.ppc64le.rpm

SHA-256: db076a66c40e8962c5c45513848aa8eae19301b55e86e126f7ea05dcd4471140

java-17-openjdk-devel-17.0.4.0.8-2.el8_6.ppc64le.rpm

SHA-256: 0044b6931472d67cf953b8f268180d632be59f29a2a8370ac7f374796265f458

java-17-openjdk-devel-debuginfo-17.0.4.0.8-2.el8_6.ppc64le.rpm

SHA-256: dcb8fe2676e354f91f284e3c037643478ea3a053c84e43844c8dca04c081e969

java-17-openjdk-headless-17.0.4.0.8-2.el8_6.ppc64le.rpm

SHA-256: 5594c46459337c040a717317ce735a75ef4c023ff5f5da50efb95155f78a2a40

java-17-openjdk-headless-debuginfo-17.0.4.0.8-2.el8_6.ppc64le.rpm

SHA-256: 1f27bc5f732265204f88bfc267bba482cdc34d108aca028dbd380bd63eec36f3

java-17-openjdk-javadoc-17.0.4.0.8-2.el8_6.ppc64le.rpm

SHA-256: 459fbe784de90d21db73b2f3e37c6bffdfa2cf3e0db7cebffb253a13a2f09b6a

java-17-openjdk-javadoc-zip-17.0.4.0.8-2.el8_6.ppc64le.rpm

SHA-256: a6e74858ff10a34f4c138212e739764394d253f51746ae57925d0fda06844dec

java-17-openjdk-jmods-17.0.4.0.8-2.el8_6.ppc64le.rpm

SHA-256: 60e3e61f211b0ed8774cd4459b4c2119b41d59ea1c9e5aa4150906a352e43ec7

java-17-openjdk-src-17.0.4.0.8-2.el8_6.ppc64le.rpm

SHA-256: 2fbd00ba87bd969c9c230eaed96b5084008e76efc1f2176d4200b1b3a48148ba

java-17-openjdk-static-libs-17.0.4.0.8-2.el8_6.ppc64le.rpm

SHA-256: 2115710a187436b07ea1f810396773a00aef698bee0e0dc8b12d72a8cdcd0171

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.6

SRPM

java-17-openjdk-17.0.4.0.8-2.el8_6.src.rpm

SHA-256: 7076c621ba7a690da70787d6b60ed520155969e3894e8276cfb7bdd7030a6a97

ppc64le

java-17-openjdk-17.0.4.0.8-2.el8_6.ppc64le.rpm

SHA-256: 2608646664b5e7b0e74dee4e192a0626482cf2fb03ef0500b23b079581ac7ba3

java-17-openjdk-debuginfo-17.0.4.0.8-2.el8_6.ppc64le.rpm

SHA-256: 20cb0f143c2589e6f4c4c51c89652554a793e76fc731752b1fd14a2de6a45d38

java-17-openjdk-debugsource-17.0.4.0.8-2.el8_6.ppc64le.rpm

SHA-256: ecc293c42e4d15b132cfbb1ba9d9275ef2a7f9570793a5921fb273b2fb01d25c

java-17-openjdk-demo-17.0.4.0.8-2.el8_6.ppc64le.rpm

SHA-256: db076a66c40e8962c5c45513848aa8eae19301b55e86e126f7ea05dcd4471140

java-17-openjdk-devel-17.0.4.0.8-2.el8_6.ppc64le.rpm

SHA-256: 0044b6931472d67cf953b8f268180d632be59f29a2a8370ac7f374796265f458

java-17-openjdk-devel-debuginfo-17.0.4.0.8-2.el8_6.ppc64le.rpm

SHA-256: dcb8fe2676e354f91f284e3c037643478ea3a053c84e43844c8dca04c081e969

java-17-openjdk-headless-17.0.4.0.8-2.el8_6.ppc64le.rpm

SHA-256: 5594c46459337c040a717317ce735a75ef4c023ff5f5da50efb95155f78a2a40

java-17-openjdk-headless-debuginfo-17.0.4.0.8-2.el8_6.ppc64le.rpm

SHA-256: 1f27bc5f732265204f88bfc267bba482cdc34d108aca028dbd380bd63eec36f3

java-17-openjdk-javadoc-17.0.4.0.8-2.el8_6.ppc64le.rpm

SHA-256: 459fbe784de90d21db73b2f3e37c6bffdfa2cf3e0db7cebffb253a13a2f09b6a

java-17-openjdk-javadoc-zip-17.0.4.0.8-2.el8_6.ppc64le.rpm

SHA-256: a6e74858ff10a34f4c138212e739764394d253f51746ae57925d0fda06844dec

java-17-openjdk-jmods-17.0.4.0.8-2.el8_6.ppc64le.rpm

SHA-256: 60e3e61f211b0ed8774cd4459b4c2119b41d59ea1c9e5aa4150906a352e43ec7

java-17-openjdk-src-17.0.4.0.8-2.el8_6.ppc64le.rpm

SHA-256: 2fbd00ba87bd969c9c230eaed96b5084008e76efc1f2176d4200b1b3a48148ba

java-17-openjdk-static-libs-17.0.4.0.8-2.el8_6.ppc64le.rpm

SHA-256: 2115710a187436b07ea1f810396773a00aef698bee0e0dc8b12d72a8cdcd0171

Red Hat Enterprise Linux Server - TUS 8.6

SRPM

java-17-openjdk-17.0.4.0.8-2.el8_6.src.rpm

SHA-256: 7076c621ba7a690da70787d6b60ed520155969e3894e8276cfb7bdd7030a6a97

x86_64

java-17-openjdk-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: 11e77bd218dc659b93b5611f1925c38bfed04f1ed6230f875b2e2f4a6ad2b792

java-17-openjdk-debuginfo-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: aebcc7bf24de3276099b280a06b9748617218458b96e536126200bbe7a50c0ec

java-17-openjdk-debugsource-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: 33cf6f71dea341e539fbfb0a1fc0d0989958c783f6400d490f061cb53189b209

java-17-openjdk-demo-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: 93fa6e58cbb75b1976432f6c1ca3f91b9e7307a76665d6bbce12d3b19878ad56

java-17-openjdk-devel-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: d31658598d3a86247bd5a14e11ea3b478d988eb8544ed1716542053ed656fbe4

java-17-openjdk-devel-debuginfo-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: f9b800a7d8715c666623c0099462eb31a4211d5bd80c9ee1058178ba9b884691

java-17-openjdk-headless-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: f729042a5cbb19382ac09ce9e05c635d1db1e20f0e6f2b8eb9e7c6472a111cc3

java-17-openjdk-headless-debuginfo-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: 170edf74bea03304797b176c1a1a4414fbab310c74f52ca2417ed4ca553565ec

java-17-openjdk-javadoc-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: f3cd112c5b88bdec0e858f47b223b51b869f2987d3b9254d24d2c0c1e717d5e4

java-17-openjdk-javadoc-zip-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: 86da8cd92934953c360a862ae5cb5f679f4072c6480913142e30646f071bc845

java-17-openjdk-jmods-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: 88ab2fc2f4abc84e0eb4510f5b06b483b621fe6731b70bb8a14bd5c4151b3fcb

java-17-openjdk-src-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: 6e4db70911f8f8e5e7581699f51e651df2f4616bb51367fcaafa10acedda59e7

java-17-openjdk-static-libs-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: 18c69dfc8165bc32ce6de8fae065f500d54bb2503c1c06b0456deb1b8dfe2217

Red Hat Enterprise Linux for ARM 64 8

SRPM

java-17-openjdk-17.0.4.0.8-2.el8_6.src.rpm

SHA-256: 7076c621ba7a690da70787d6b60ed520155969e3894e8276cfb7bdd7030a6a97

aarch64

java-17-openjdk-17.0.4.0.8-2.el8_6.aarch64.rpm

SHA-256: 7b0015aef13d4e604d6006c91ff48c680b7bf2689d4e34a4c923a1da52d5683d

java-17-openjdk-debuginfo-17.0.4.0.8-2.el8_6.aarch64.rpm

SHA-256: e8e5f945bd574447d8cdd33cc10bbd2dddf7998441520bfe7e718bc0768ca75b

java-17-openjdk-debugsource-17.0.4.0.8-2.el8_6.aarch64.rpm

SHA-256: 6aa50f07f21f1491a678269426ff0bc6ce2d3f294ab181abcc17bb6769d95dbb

java-17-openjdk-demo-17.0.4.0.8-2.el8_6.aarch64.rpm

SHA-256: 4ad75d4f219ce11da175729221d1b3a1da0b47378e082189708050795d750c70

java-17-openjdk-devel-17.0.4.0.8-2.el8_6.aarch64.rpm

SHA-256: 014c9e2c0fcc69c72fbc14dd98cb5c908e93b0de5b7e6a265db198a8303f6901

java-17-openjdk-devel-debuginfo-17.0.4.0.8-2.el8_6.aarch64.rpm

SHA-256: b3e2c6741f8817350317e770a826f59d3db1544ae009a5ffcad1ae175dcadb9f

java-17-openjdk-headless-17.0.4.0.8-2.el8_6.aarch64.rpm

SHA-256: 7f2634245ab1f628db2667681f1268d6f128f38b0c8874333f2229e50906179e

java-17-openjdk-headless-debuginfo-17.0.4.0.8-2.el8_6.aarch64.rpm

SHA-256: 8b1e1dc75aaf8ea426805c89782f3e4f7a675a66cc73c4bd806ddd2250f93366

java-17-openjdk-javadoc-17.0.4.0.8-2.el8_6.aarch64.rpm

SHA-256: db477568f7af3fbc308e7058734d4d19b144f023a1af1128cd911e329cf621a6

java-17-openjdk-javadoc-zip-17.0.4.0.8-2.el8_6.aarch64.rpm

SHA-256: b83675f3e5bd75ded5a38ff8e2e5a6989455d6a2a6b3b73bfa391000deb90274

java-17-openjdk-jmods-17.0.4.0.8-2.el8_6.aarch64.rpm

SHA-256: 68a8384d9b39a55442db4d86456539b76729c0cf1f6520df592bee67c24aa846

java-17-openjdk-src-17.0.4.0.8-2.el8_6.aarch64.rpm

SHA-256: 53cd1f7919aca67ef59dedff8068d9912dbe787bb82e7e94aede28cee6cc0ce5

java-17-openjdk-static-libs-17.0.4.0.8-2.el8_6.aarch64.rpm

SHA-256: 8c06e4d52cbe2254c3c43f54c01b663f7f2add7d431e04e84551c7c873e966ca

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.6

SRPM

java-17-openjdk-17.0.4.0.8-2.el8_6.src.rpm

SHA-256: 7076c621ba7a690da70787d6b60ed520155969e3894e8276cfb7bdd7030a6a97

ppc64le

java-17-openjdk-17.0.4.0.8-2.el8_6.ppc64le.rpm

SHA-256: 2608646664b5e7b0e74dee4e192a0626482cf2fb03ef0500b23b079581ac7ba3

java-17-openjdk-debuginfo-17.0.4.0.8-2.el8_6.ppc64le.rpm

SHA-256: 20cb0f143c2589e6f4c4c51c89652554a793e76fc731752b1fd14a2de6a45d38

java-17-openjdk-debugsource-17.0.4.0.8-2.el8_6.ppc64le.rpm

SHA-256: ecc293c42e4d15b132cfbb1ba9d9275ef2a7f9570793a5921fb273b2fb01d25c

java-17-openjdk-demo-17.0.4.0.8-2.el8_6.ppc64le.rpm

SHA-256: db076a66c40e8962c5c45513848aa8eae19301b55e86e126f7ea05dcd4471140

java-17-openjdk-devel-17.0.4.0.8-2.el8_6.ppc64le.rpm

SHA-256: 0044b6931472d67cf953b8f268180d632be59f29a2a8370ac7f374796265f458

java-17-openjdk-devel-debuginfo-17.0.4.0.8-2.el8_6.ppc64le.rpm

SHA-256: dcb8fe2676e354f91f284e3c037643478ea3a053c84e43844c8dca04c081e969

java-17-openjdk-headless-17.0.4.0.8-2.el8_6.ppc64le.rpm

SHA-256: 5594c46459337c040a717317ce735a75ef4c023ff5f5da50efb95155f78a2a40

java-17-openjdk-headless-debuginfo-17.0.4.0.8-2.el8_6.ppc64le.rpm

SHA-256: 1f27bc5f732265204f88bfc267bba482cdc34d108aca028dbd380bd63eec36f3

java-17-openjdk-javadoc-17.0.4.0.8-2.el8_6.ppc64le.rpm

SHA-256: 459fbe784de90d21db73b2f3e37c6bffdfa2cf3e0db7cebffb253a13a2f09b6a

java-17-openjdk-javadoc-zip-17.0.4.0.8-2.el8_6.ppc64le.rpm

SHA-256: a6e74858ff10a34f4c138212e739764394d253f51746ae57925d0fda06844dec

java-17-openjdk-jmods-17.0.4.0.8-2.el8_6.ppc64le.rpm

SHA-256: 60e3e61f211b0ed8774cd4459b4c2119b41d59ea1c9e5aa4150906a352e43ec7

java-17-openjdk-src-17.0.4.0.8-2.el8_6.ppc64le.rpm

SHA-256: 2fbd00ba87bd969c9c230eaed96b5084008e76efc1f2176d4200b1b3a48148ba

java-17-openjdk-static-libs-17.0.4.0.8-2.el8_6.ppc64le.rpm

SHA-256: 2115710a187436b07ea1f810396773a00aef698bee0e0dc8b12d72a8cdcd0171

Red Hat CodeReady Linux Builder for x86_64 8

SRPM

x86_64

java-17-openjdk-debuginfo-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: aebcc7bf24de3276099b280a06b9748617218458b96e536126200bbe7a50c0ec

java-17-openjdk-debugsource-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: 33cf6f71dea341e539fbfb0a1fc0d0989958c783f6400d490f061cb53189b209

java-17-openjdk-demo-fastdebug-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: 1cec26568d7b1b02c820f77284379910735a1e6216490d4cf5b5463ac76cf65f

java-17-openjdk-demo-slowdebug-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: 512425cff6b3d05be474c3a2a9f0dd307b0c1bf725ec8b6cda7ceebda1465d7e

java-17-openjdk-devel-debuginfo-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: f9b800a7d8715c666623c0099462eb31a4211d5bd80c9ee1058178ba9b884691

java-17-openjdk-devel-fastdebug-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: 25f1251e2980977dc1251400b2ea36883a904028c6cfe2d62661a8a6289e1170

java-17-openjdk-devel-fastdebug-debuginfo-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: 34ba84cd220a62f7028ab45f6137a292b79e697aa478c48d1d5753f3cadc30e1

java-17-openjdk-devel-slowdebug-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: 1499ba3ca96696a844440f41616850e511b4a63e09dce1429a86458cb220eb21

java-17-openjdk-devel-slowdebug-debuginfo-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: 8e7c619ed483e276ae2d8658b4e5557f7a138b3fc3741f174172fd8604fc4f18

java-17-openjdk-fastdebug-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: 4745a9220b59b0f30842f6ee482b50796de817225392641365a92c5a432dd6b9

java-17-openjdk-fastdebug-debuginfo-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: 0513e1245536fb5cd14b10c5f494030050d11f8e5d91909501d9326e2da93bba

java-17-openjdk-headless-debuginfo-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: 170edf74bea03304797b176c1a1a4414fbab310c74f52ca2417ed4ca553565ec

java-17-openjdk-headless-fastdebug-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: 38f0cfeb3a37ee15c2d7c5879671cc28f9f0d1d89c2b5975b323d8eb2e43a777

java-17-openjdk-headless-fastdebug-debuginfo-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: 9d6ebf4e3871f6267cab7297f64faccd0e4b643b3205c24ba1e67910e69c2a3e

java-17-openjdk-headless-slowdebug-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: 0b7cc1793a1cf6f87295dcef87a5fcdb8219f0bd2ea1267894d1e5c22f66bdef

java-17-openjdk-headless-slowdebug-debuginfo-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: f400e9a0dc252d04b86594a6f84781f1a974eb50a447cd2ed624fa0988082b6a

java-17-openjdk-jmods-fastdebug-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: 154c6155ee84befbe2f4411c80c6b571cca3d3dc3c53cb197cb13892643a94cd

java-17-openjdk-jmods-slowdebug-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: d2ecf8a8596f7d3311b91adba922cc3c781a03116b9023dae062f80c20c9ee53

java-17-openjdk-slowdebug-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: 04711d943e6cbcec44d9e884c9c1906d794c2dde41072691d7aebe5ccd6c0cbf

java-17-openjdk-slowdebug-debuginfo-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: ab1c6ae3b78f3903cfc6922aea2824ab22b21667d941daf52844d55b906811cc

java-17-openjdk-src-fastdebug-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: 8ec3986b174ff52f001466f96a74bc6ac7fc2b843c693eb353d1a6697ad71db1

java-17-openjdk-src-slowdebug-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: 5c8b53554e3d847932006e7170bbc4d71fefee50e21c2fb7958390aedd1eeaf9

java-17-openjdk-static-libs-fastdebug-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: 08ad3ce5206b39884626ec6a859f8036ce007c339d6d409c8469cbf097c4412d

java-17-openjdk-static-libs-slowdebug-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: 07b03966a92d56a10aa7186682394605afccb88e81524328d524e714bf994542

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM

ppc64le

java-17-openjdk-debuginfo-17.0.4.0.8-2.el8_6.ppc64le.rpm

SHA-256: 20cb0f143c2589e6f4c4c51c89652554a793e76fc731752b1fd14a2de6a45d38

java-17-openjdk-debugsource-17.0.4.0.8-2.el8_6.ppc64le.rpm

SHA-256: ecc293c42e4d15b132cfbb1ba9d9275ef2a7f9570793a5921fb273b2fb01d25c

java-17-openjdk-demo-fastdebug-17.0.4.0.8-2.el8_6.ppc64le.rpm

SHA-256: 643e46a3cd6d5c909f5203fea8a318d6f4bffdbf186e348099548fea12255c15

java-17-openjdk-demo-slowdebug-17.0.4.0.8-2.el8_6.ppc64le.rpm

SHA-256: dbbdd1ff6c178405ce4e8325387b1c986667be3d361b87317cd030a11baf0cac

java-17-openjdk-devel-debuginfo-17.0.4.0.8-2.el8_6.ppc64le.rpm

SHA-256: dcb8fe2676e354f91f284e3c037643478ea3a053c84e43844c8dca04c081e969

java-17-openjdk-devel-fastdebug-17.0.4.0.8-2.el8_6.ppc64le.rpm

SHA-256: 414e76bd18f5ab73ef7d0184d2a0d2cc0561f5517f10b582084657a6f87885f9

java-17-openjdk-devel-fastdebug-debuginfo-17.0.4.0.8-2.el8_6.ppc64le.rpm

SHA-256: 729e20e075ba3caca71391278138355850491f8122e791025590019f0dd9b6e0

java-17-openjdk-devel-slowdebug-17.0.4.0.8-2.el8_6.ppc64le.rpm

SHA-256: 2f2e4a3dc88bb38d7029f61b161c97879cf460dd7895b9d200b04e1e251902a8

java-17-openjdk-devel-slowdebug-debuginfo-17.0.4.0.8-2.el8_6.ppc64le.rpm

SHA-256: 713b21071ecdc768d4781c77c26e999e25307d460d6565013c377cd4496d41b0

java-17-openjdk-fastdebug-17.0.4.0.8-2.el8_6.ppc64le.rpm

SHA-256: 12e306f1cf97ff51ab2f136cecfa9b763b34c13a06472fb2a3ad136e9bf4bf1a

java-17-openjdk-fastdebug-debuginfo-17.0.4.0.8-2.el8_6.ppc64le.rpm

SHA-256: d14b4ecf44f7b299799261357c5f596ffb77c976388f57dd4768160965685bd7

java-17-openjdk-headless-debuginfo-17.0.4.0.8-2.el8_6.ppc64le.rpm

SHA-256: 1f27bc5f732265204f88bfc267bba482cdc34d108aca028dbd380bd63eec36f3

java-17-openjdk-headless-fastdebug-17.0.4.0.8-2.el8_6.ppc64le.rpm

SHA-256: bc226f5cc26384a0d85850122b7e9bfb5e723226c18f254bc454ecb9ee2506f1

java-17-openjdk-headless-fastdebug-debuginfo-17.0.4.0.8-2.el8_6.ppc64le.rpm

SHA-256: 8535c17a0943867f098f5bb4717899eb0fb9212e17babfd32032d59997ae487f

java-17-openjdk-headless-slowdebug-17.0.4.0.8-2.el8_6.ppc64le.rpm

SHA-256: d8001cc22940280066097c0cfd97853dbcd953d2b4c35a6ad4883141bb9c025b

java-17-openjdk-headless-slowdebug-debuginfo-17.0.4.0.8-2.el8_6.ppc64le.rpm

SHA-256: 5086508e50336611e372df6ba091ecd5235a3b4e397e620195060876af0bda91

java-17-openjdk-jmods-fastdebug-17.0.4.0.8-2.el8_6.ppc64le.rpm

SHA-256: fb272ec453b9115961a65ede545eafc5267701eb3c09fd946b878b53295898de

java-17-openjdk-jmods-slowdebug-17.0.4.0.8-2.el8_6.ppc64le.rpm

SHA-256: 4a13051bc9a59ed6d4494b7d56115189d3436e5e307bc87b0c7f3c129491bd06

java-17-openjdk-slowdebug-17.0.4.0.8-2.el8_6.ppc64le.rpm

SHA-256: 84861972c15c2a319c9a30cda634acc3919865454b1224c69d3e4f58a33d4e7b

java-17-openjdk-slowdebug-debuginfo-17.0.4.0.8-2.el8_6.ppc64le.rpm

SHA-256: e49e439695953028c5390080c8ba0d6d78d40b60699e1a9e52c73106e06578c5

java-17-openjdk-src-fastdebug-17.0.4.0.8-2.el8_6.ppc64le.rpm

SHA-256: 30de2b9fa6df3cf93bf9858afd89b2348033fdb637bc1e36da2918a4d3f500d9

java-17-openjdk-src-slowdebug-17.0.4.0.8-2.el8_6.ppc64le.rpm

SHA-256: 8884218692962edfe41ed726662bf5bf62bf19d0aa76ac1fbc0afec88da56342

java-17-openjdk-static-libs-fastdebug-17.0.4.0.8-2.el8_6.ppc64le.rpm

SHA-256: b0e33026032c3672e40dba2541827c8f9f85a32ab9bdf3f973eb046312f45868

java-17-openjdk-static-libs-slowdebug-17.0.4.0.8-2.el8_6.ppc64le.rpm

SHA-256: 0db804a03f9cf4022e1e93c08c7eae9d52af32cac66fd40aa7c6d25c73a74dc9

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM

aarch64

java-17-openjdk-debuginfo-17.0.4.0.8-2.el8_6.aarch64.rpm

SHA-256: e8e5f945bd574447d8cdd33cc10bbd2dddf7998441520bfe7e718bc0768ca75b

java-17-openjdk-debugsource-17.0.4.0.8-2.el8_6.aarch64.rpm

SHA-256: 6aa50f07f21f1491a678269426ff0bc6ce2d3f294ab181abcc17bb6769d95dbb

java-17-openjdk-demo-fastdebug-17.0.4.0.8-2.el8_6.aarch64.rpm

SHA-256: f04c1657249ee03facd084e3e704ce7143d5ab0374b836e083c5d21a29544ec2

java-17-openjdk-demo-slowdebug-17.0.4.0.8-2.el8_6.aarch64.rpm

SHA-256: 262c6f5c9c361649569c9b6bd4fd7bd3322d5c490490f58575c103fb8da98171

java-17-openjdk-devel-debuginfo-17.0.4.0.8-2.el8_6.aarch64.rpm

SHA-256: b3e2c6741f8817350317e770a826f59d3db1544ae009a5ffcad1ae175dcadb9f

java-17-openjdk-devel-fastdebug-17.0.4.0.8-2.el8_6.aarch64.rpm

SHA-256: 825a0c4ee9f3057d8bca8ccc6c2d380d3592ea4fadfc25cc9ab74454c380f680

java-17-openjdk-devel-fastdebug-debuginfo-17.0.4.0.8-2.el8_6.aarch64.rpm

SHA-256: 9dc96c4a577c8a2d493b1d6029b9aceb3f7c27e94f4c090a7a78d55efaaef668

java-17-openjdk-devel-slowdebug-17.0.4.0.8-2.el8_6.aarch64.rpm

SHA-256: cd30a572671773aadaeed696f8d3be2e891d4bb18ffa45f45bcfa61c411a1746

java-17-openjdk-devel-slowdebug-debuginfo-17.0.4.0.8-2.el8_6.aarch64.rpm

SHA-256: 0578e2db0edef7e832048b989518b9aa128c45f05d08c7c667108ec9ec28dac7

java-17-openjdk-fastdebug-17.0.4.0.8-2.el8_6.aarch64.rpm

SHA-256: beea138093324083740175b3b6c0ab04d71be0b89fa383884a3ca893b3268de9

java-17-openjdk-fastdebug-debuginfo-17.0.4.0.8-2.el8_6.aarch64.rpm

SHA-256: 20be28e99d1a0239aa93466c701896dc65087d291c3cbf4431d80200f232f833

java-17-openjdk-headless-debuginfo-17.0.4.0.8-2.el8_6.aarch64.rpm

SHA-256: 8b1e1dc75aaf8ea426805c89782f3e4f7a675a66cc73c4bd806ddd2250f93366

java-17-openjdk-headless-fastdebug-17.0.4.0.8-2.el8_6.aarch64.rpm

SHA-256: 1faee616668ffe384888b32d2e0ef64202b081422a7163aa6d1a80781c2157f7

java-17-openjdk-headless-fastdebug-debuginfo-17.0.4.0.8-2.el8_6.aarch64.rpm

SHA-256: 76eef9f1e5274ba1c9833be310d4f37aa880396c58e7b48a5f79df36f0799ef4

java-17-openjdk-headless-slowdebug-17.0.4.0.8-2.el8_6.aarch64.rpm

SHA-256: 2e39178734dea4f575d9e9e0be36b402ef963a93c40d98d226792934d0d8c5c8

java-17-openjdk-headless-slowdebug-debuginfo-17.0.4.0.8-2.el8_6.aarch64.rpm

SHA-256: bd9dfd252799261ffafe0975a26c89eb9ce1b9dac2ec56539507697edefc7f4f

java-17-openjdk-jmods-fastdebug-17.0.4.0.8-2.el8_6.aarch64.rpm

SHA-256: 831abef9cbbec82fb3bc6ecd1e1a52bce893f9b0bda57f02a51f93e7070a6f0d

java-17-openjdk-jmods-slowdebug-17.0.4.0.8-2.el8_6.aarch64.rpm

SHA-256: 9f82722a4d7d1cfe6fdc154c2a1a32c848e47ec6ae0c42537220adf70ea7bde9

java-17-openjdk-slowdebug-17.0.4.0.8-2.el8_6.aarch64.rpm

SHA-256: 4796368f33352aa3b5c47261d029ab943bafb86b05580f72afca219692fe3c58

java-17-openjdk-slowdebug-debuginfo-17.0.4.0.8-2.el8_6.aarch64.rpm

SHA-256: d745a3853253a13c443f80d6bef659c7e1a02906a17767c39bd63f1e0a3641af

java-17-openjdk-src-fastdebug-17.0.4.0.8-2.el8_6.aarch64.rpm

SHA-256: a88b5e9ac802b70f99a0c1f72132326be72c4040e44cf9afef324145b60c2edf

java-17-openjdk-src-slowdebug-17.0.4.0.8-2.el8_6.aarch64.rpm

SHA-256: 9a4f7ad80bd2176ea44122617a1402da834924dc30de9dff0e0f6a32016da8a6

java-17-openjdk-static-libs-fastdebug-17.0.4.0.8-2.el8_6.aarch64.rpm

SHA-256: ad900029e0fd827de3cf45d7488323bdc4feffd6ec881a771246eac5514de3e5

java-17-openjdk-static-libs-slowdebug-17.0.4.0.8-2.el8_6.aarch64.rpm

SHA-256: 2462e5491b174cbce7230cf46840f1569bf156a8f5c1ce7058f3a587bae8c5be

Red Hat CodeReady Linux Builder for IBM z Systems 8

SRPM

s390x

java-17-openjdk-debuginfo-17.0.4.0.8-2.el8_6.s390x.rpm

SHA-256: 12a61cfa1cee37b53b7669161b644ac74aed4a7540b203c7fabcc6371d547d27

java-17-openjdk-debugsource-17.0.4.0.8-2.el8_6.s390x.rpm

SHA-256: 1bf6c9a781ca0b7eb927a7c3c234eecbe33fba54b82fb6447b51fa1fc69816e0

java-17-openjdk-demo-slowdebug-17.0.4.0.8-2.el8_6.s390x.rpm

SHA-256: 78e447541b3e67de11024b5fca4c0a94a2e02c67f0b43959b5db6c51d1e4cd71

java-17-openjdk-devel-debuginfo-17.0.4.0.8-2.el8_6.s390x.rpm

SHA-256: 973a4ce8c67f16a43403285663cf661fd9dd1f1a04b785573ef5312665ab2449

java-17-openjdk-devel-slowdebug-17.0.4.0.8-2.el8_6.s390x.rpm

SHA-256: d8686b54e1b17725a1b11d2d96896bf8a38f340821212f169b468f1cbc04bf60

java-17-openjdk-devel-slowdebug-debuginfo-17.0.4.0.8-2.el8_6.s390x.rpm

SHA-256: 8a350b2933f853237a0cbf6fd79a7ecd1907158be1b9d2b3f2ce75dd809ef831

java-17-openjdk-headless-debuginfo-17.0.4.0.8-2.el8_6.s390x.rpm

SHA-256: 3f432b110a01aca7c787a703eaea9f6262c1916b8ca38514d0dbda1032cf6d38

java-17-openjdk-headless-slowdebug-17.0.4.0.8-2.el8_6.s390x.rpm

SHA-256: 85b8a32436b8a711e9f2fd0a4d18c87d1d1fac506c793ab310b80acd6978d39c

java-17-openjdk-headless-slowdebug-debuginfo-17.0.4.0.8-2.el8_6.s390x.rpm

SHA-256: c0e88e5c0d22c951f7ebb003464ea04fb8b47db3a98c7e5167383c2cc9a6bdf7

java-17-openjdk-jmods-slowdebug-17.0.4.0.8-2.el8_6.s390x.rpm

SHA-256: fbaab5de8814aea8bb42bef32dedf1b2e9dd4880f30e4ca6b8a24d0c1cd6ae8b

java-17-openjdk-slowdebug-17.0.4.0.8-2.el8_6.s390x.rpm

SHA-256: 870feb0e657ce65e4f186ae1d477ffbf184b2c53b87f8f9e47f2051cc0aea629

java-17-openjdk-slowdebug-debuginfo-17.0.4.0.8-2.el8_6.s390x.rpm

SHA-256: 3cfc478faf0a945c4a83eb804b689c38cd6a08684a6a354609e563c9db74783e

java-17-openjdk-src-slowdebug-17.0.4.0.8-2.el8_6.s390x.rpm

SHA-256: e746f27e14c5549e080ae5c892e69e9e98b66667d16171577892af1a1f3fa5f7

java-17-openjdk-static-libs-slowdebug-17.0.4.0.8-2.el8_6.s390x.rpm

SHA-256: 155fab1f89847f7bfc9e3dc6a1008a3bc91e474372d0dfbf3d1e730c02f0ad91

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.6

SRPM

java-17-openjdk-17.0.4.0.8-2.el8_6.src.rpm

SHA-256: 7076c621ba7a690da70787d6b60ed520155969e3894e8276cfb7bdd7030a6a97

aarch64

java-17-openjdk-17.0.4.0.8-2.el8_6.aarch64.rpm

SHA-256: 7b0015aef13d4e604d6006c91ff48c680b7bf2689d4e34a4c923a1da52d5683d

java-17-openjdk-debuginfo-17.0.4.0.8-2.el8_6.aarch64.rpm

SHA-256: e8e5f945bd574447d8cdd33cc10bbd2dddf7998441520bfe7e718bc0768ca75b

java-17-openjdk-debugsource-17.0.4.0.8-2.el8_6.aarch64.rpm

SHA-256: 6aa50f07f21f1491a678269426ff0bc6ce2d3f294ab181abcc17bb6769d95dbb

java-17-openjdk-demo-17.0.4.0.8-2.el8_6.aarch64.rpm

SHA-256: 4ad75d4f219ce11da175729221d1b3a1da0b47378e082189708050795d750c70

java-17-openjdk-devel-17.0.4.0.8-2.el8_6.aarch64.rpm

SHA-256: 014c9e2c0fcc69c72fbc14dd98cb5c908e93b0de5b7e6a265db198a8303f6901

java-17-openjdk-devel-debuginfo-17.0.4.0.8-2.el8_6.aarch64.rpm

SHA-256: b3e2c6741f8817350317e770a826f59d3db1544ae009a5ffcad1ae175dcadb9f

java-17-openjdk-headless-17.0.4.0.8-2.el8_6.aarch64.rpm

SHA-256: 7f2634245ab1f628db2667681f1268d6f128f38b0c8874333f2229e50906179e

java-17-openjdk-headless-debuginfo-17.0.4.0.8-2.el8_6.aarch64.rpm

SHA-256: 8b1e1dc75aaf8ea426805c89782f3e4f7a675a66cc73c4bd806ddd2250f93366

java-17-openjdk-javadoc-17.0.4.0.8-2.el8_6.aarch64.rpm

SHA-256: db477568f7af3fbc308e7058734d4d19b144f023a1af1128cd911e329cf621a6

java-17-openjdk-javadoc-zip-17.0.4.0.8-2.el8_6.aarch64.rpm

SHA-256: b83675f3e5bd75ded5a38ff8e2e5a6989455d6a2a6b3b73bfa391000deb90274

java-17-openjdk-jmods-17.0.4.0.8-2.el8_6.aarch64.rpm

SHA-256: 68a8384d9b39a55442db4d86456539b76729c0cf1f6520df592bee67c24aa846

java-17-openjdk-src-17.0.4.0.8-2.el8_6.aarch64.rpm

SHA-256: 53cd1f7919aca67ef59dedff8068d9912dbe787bb82e7e94aede28cee6cc0ce5

java-17-openjdk-static-libs-17.0.4.0.8-2.el8_6.aarch64.rpm

SHA-256: 8c06e4d52cbe2254c3c43f54c01b663f7f2add7d431e04e84551c7c873e966ca

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.6

SRPM

java-17-openjdk-17.0.4.0.8-2.el8_6.src.rpm

SHA-256: 7076c621ba7a690da70787d6b60ed520155969e3894e8276cfb7bdd7030a6a97

x86_64

java-17-openjdk-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: 11e77bd218dc659b93b5611f1925c38bfed04f1ed6230f875b2e2f4a6ad2b792

java-17-openjdk-debuginfo-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: aebcc7bf24de3276099b280a06b9748617218458b96e536126200bbe7a50c0ec

java-17-openjdk-debugsource-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: 33cf6f71dea341e539fbfb0a1fc0d0989958c783f6400d490f061cb53189b209

java-17-openjdk-demo-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: 93fa6e58cbb75b1976432f6c1ca3f91b9e7307a76665d6bbce12d3b19878ad56

java-17-openjdk-devel-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: d31658598d3a86247bd5a14e11ea3b478d988eb8544ed1716542053ed656fbe4

java-17-openjdk-devel-debuginfo-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: f9b800a7d8715c666623c0099462eb31a4211d5bd80c9ee1058178ba9b884691

java-17-openjdk-headless-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: f729042a5cbb19382ac09ce9e05c635d1db1e20f0e6f2b8eb9e7c6472a111cc3

java-17-openjdk-headless-debuginfo-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: 170edf74bea03304797b176c1a1a4414fbab310c74f52ca2417ed4ca553565ec

java-17-openjdk-javadoc-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: f3cd112c5b88bdec0e858f47b223b51b869f2987d3b9254d24d2c0c1e717d5e4

java-17-openjdk-javadoc-zip-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: 86da8cd92934953c360a862ae5cb5f679f4072c6480913142e30646f071bc845

java-17-openjdk-jmods-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: 88ab2fc2f4abc84e0eb4510f5b06b483b621fe6731b70bb8a14bd5c4151b3fcb

java-17-openjdk-src-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: 6e4db70911f8f8e5e7581699f51e651df2f4616bb51367fcaafa10acedda59e7

java-17-openjdk-static-libs-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: 18c69dfc8165bc32ce6de8fae065f500d54bb2503c1c06b0456deb1b8dfe2217

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 8.6

SRPM

x86_64

java-17-openjdk-debuginfo-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: aebcc7bf24de3276099b280a06b9748617218458b96e536126200bbe7a50c0ec

java-17-openjdk-debugsource-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: 33cf6f71dea341e539fbfb0a1fc0d0989958c783f6400d490f061cb53189b209

java-17-openjdk-demo-fastdebug-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: 1cec26568d7b1b02c820f77284379910735a1e6216490d4cf5b5463ac76cf65f

java-17-openjdk-demo-slowdebug-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: 512425cff6b3d05be474c3a2a9f0dd307b0c1bf725ec8b6cda7ceebda1465d7e

java-17-openjdk-devel-debuginfo-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: f9b800a7d8715c666623c0099462eb31a4211d5bd80c9ee1058178ba9b884691

java-17-openjdk-devel-fastdebug-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: 25f1251e2980977dc1251400b2ea36883a904028c6cfe2d62661a8a6289e1170

java-17-openjdk-devel-fastdebug-debuginfo-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: 34ba84cd220a62f7028ab45f6137a292b79e697aa478c48d1d5753f3cadc30e1

java-17-openjdk-devel-slowdebug-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: 1499ba3ca96696a844440f41616850e511b4a63e09dce1429a86458cb220eb21

java-17-openjdk-devel-slowdebug-debuginfo-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: 8e7c619ed483e276ae2d8658b4e5557f7a138b3fc3741f174172fd8604fc4f18

java-17-openjdk-fastdebug-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: 4745a9220b59b0f30842f6ee482b50796de817225392641365a92c5a432dd6b9

java-17-openjdk-fastdebug-debuginfo-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: 0513e1245536fb5cd14b10c5f494030050d11f8e5d91909501d9326e2da93bba

java-17-openjdk-headless-debuginfo-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: 170edf74bea03304797b176c1a1a4414fbab310c74f52ca2417ed4ca553565ec

java-17-openjdk-headless-fastdebug-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: 38f0cfeb3a37ee15c2d7c5879671cc28f9f0d1d89c2b5975b323d8eb2e43a777

java-17-openjdk-headless-fastdebug-debuginfo-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: 9d6ebf4e3871f6267cab7297f64faccd0e4b643b3205c24ba1e67910e69c2a3e

java-17-openjdk-headless-slowdebug-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: 0b7cc1793a1cf6f87295dcef87a5fcdb8219f0bd2ea1267894d1e5c22f66bdef

java-17-openjdk-headless-slowdebug-debuginfo-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: f400e9a0dc252d04b86594a6f84781f1a974eb50a447cd2ed624fa0988082b6a

java-17-openjdk-jmods-fastdebug-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: 154c6155ee84befbe2f4411c80c6b571cca3d3dc3c53cb197cb13892643a94cd

java-17-openjdk-jmods-slowdebug-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: d2ecf8a8596f7d3311b91adba922cc3c781a03116b9023dae062f80c20c9ee53

java-17-openjdk-slowdebug-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: 04711d943e6cbcec44d9e884c9c1906d794c2dde41072691d7aebe5ccd6c0cbf

java-17-openjdk-slowdebug-debuginfo-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: ab1c6ae3b78f3903cfc6922aea2824ab22b21667d941daf52844d55b906811cc

java-17-openjdk-src-fastdebug-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: 8ec3986b174ff52f001466f96a74bc6ac7fc2b843c693eb353d1a6697ad71db1

java-17-openjdk-src-slowdebug-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: 5c8b53554e3d847932006e7170bbc4d71fefee50e21c2fb7958390aedd1eeaf9

java-17-openjdk-static-libs-fastdebug-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: 08ad3ce5206b39884626ec6a859f8036ce007c339d6d409c8469cbf097c4412d

java-17-openjdk-static-libs-slowdebug-17.0.4.0.8-2.el8_6.x86_64.rpm

SHA-256: 07b03966a92d56a10aa7186682394605afccb88e81524328d524e714bf994542

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 8.6

SRPM

ppc64le

java-17-openjdk-debuginfo-17.0.4.0.8-2.el8_6.ppc64le.rpm

SHA-256: 20cb0f143c2589e6f4c4c51c89652554a793e76fc731752b1fd14a2de6a45d38

java-17-openjdk-debugsource-17.0.4.0.8-2.el8_6.ppc64le.rpm

SHA-256: ecc293c42e4d15b132cfbb1ba9d9275ef2a7f9570793a5921fb273b2fb01d25c

java-17-openjdk-demo-fastdebug-17.0.4.0.8-2.el8_6.ppc64le.rpm

SHA-256: 643e46a3cd6d5c909f5203fea8a318d6f4bffdbf186e348099548fea12255c15

java-17-openjdk-demo-slowdebug-17.0.4.0.8-2.el8_6.ppc64le.rpm

SHA-256: dbbdd1ff6c178405ce4e8325387b1c986667be3d361b87317cd030a11baf0cac

java-17-openjdk-devel-debuginfo-17.0.4.0.8-2.el8_6.ppc64le.rpm

SHA-256: dcb8fe2676e354f91f284e3c037643478ea3a053c84e43844c8dca04c081e969

java-17-openjdk-devel-fastdebug-17.0.4.0.8-2.el8_6.ppc64le.rpm

SHA-256: 414e76bd18f5ab73ef7d0184d2a0d2cc0561f5517f10b582084657a6f87885f9

java-17-openjdk-devel-fastdebug-debuginfo-17.0.4.0.8-2.el8_6.ppc64le.rpm

SHA-256: 729e20e075ba3caca71391278138355850491f8122e791025590019f0dd9b6e0

java-17-openjdk-devel-slowdebug-17.0.4.0.8-2.el8_6.ppc64le.rpm

SHA-256: 2f2e4a3dc88bb38d7029f61b161c97879cf460dd7895b9d200b04e1e251902a8

java-17-openjdk-devel-slowdebug-debuginfo-17.0.4.0.8-2.el8_6.ppc64le.rpm

SHA-256: 713b21071ecdc768d4781c77c26e999e25307d460d6565013c377cd4496d41b0

java-17-openjdk-fastdebug-17.0.4.0.8-2.el8_6.ppc64le.rpm

SHA-256: 12e306f1cf97ff51ab2f136cecfa9b763b34c13a06472fb2a3ad136e9bf4bf1a

java-17-openjdk-fastdebug-debuginfo-17.0.4.0.8-2.el8_6.ppc64le.rpm

SHA-256: d14b4ecf44f7b299799261357c5f596ffb77c976388f57dd4768160965685bd7

java-17-openjdk-headless-debuginfo-17.0.4.0.8-2.el8_6.ppc64le.rpm

SHA-256: 1f27bc5f732265204f88bfc267bba482cdc34d108aca028dbd380bd63eec36f3

java-17-openjdk-headless-fastdebug-17.0.4.0.8-2.el8_6.ppc64le.rpm

SHA-256: bc226f5cc26384a0d85850122b7e9bfb5e723226c18f254bc454ecb9ee2506f1

java-17-openjdk-headless-fastdebug-debuginfo-17.0.4.0.8-2.el8_6.ppc64le.rpm

SHA-256: 8535c17a0943867f098f5bb4717899eb0fb9212e17babfd32032d59997ae487f

java-17-openjdk-headless-slowdebug-17.0.4.0.8-2.el8_6.ppc64le.rpm

SHA-256: d8001cc22940280066097c0cfd97853dbcd953d2b4c35a6ad4883141bb9c025b

java-17-openjdk-headless-slowdebug-debuginfo-17.0.4.0.8-2.el8_6.ppc64le.rpm

SHA-256: 5086508e50336611e372df6ba091ecd5235a3b4e397e620195060876af0bda91

java-17-openjdk-jmods-fastdebug-17.0.4.0.8-2.el8_6.ppc64le.rpm

SHA-256: fb272ec453b9115961a65ede545eafc5267701eb3c09fd946b878b53295898de

java-17-openjdk-jmods-slowdebug-17.0.4.0.8-2.el8_6.ppc64le.rpm

SHA-256: 4a13051bc9a59ed6d4494b7d56115189d3436e5e307bc87b0c7f3c129491bd06

java-17-openjdk-slowdebug-17.0.4.0.8-2.el8_6.ppc64le.rpm

SHA-256: 84861972c15c2a319c9a30cda634acc3919865454b1224c69d3e4f58a33d4e7b

java-17-openjdk-slowdebug-debuginfo-17.0.4.0.8-2.el8_6.ppc64le.rpm

SHA-256: e49e439695953028c5390080c8ba0d6d78d40b60699e1a9e52c73106e06578c5

java-17-openjdk-src-fastdebug-17.0.4.0.8-2.el8_6.ppc64le.rpm

SHA-256: 30de2b9fa6df3cf93bf9858afd89b2348033fdb637bc1e36da2918a4d3f500d9

java-17-openjdk-src-slowdebug-17.0.4.0.8-2.el8_6.ppc64le.rpm

SHA-256: 8884218692962edfe41ed726662bf5bf62bf19d0aa76ac1fbc0afec88da56342

java-17-openjdk-static-libs-fastdebug-17.0.4.0.8-2.el8_6.ppc64le.rpm

SHA-256: b0e33026032c3672e40dba2541827c8f9f85a32ab9bdf3f973eb046312f45868

java-17-openjdk-static-libs-slowdebug-17.0.4.0.8-2.el8_6.ppc64le.rpm

SHA-256: 0db804a03f9cf4022e1e93c08c7eae9d52af32cac66fd40aa7c6d25c73a74dc9

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 8.6

SRPM

s390x

java-17-openjdk-debuginfo-17.0.4.0.8-2.el8_6.s390x.rpm

SHA-256: 12a61cfa1cee37b53b7669161b644ac74aed4a7540b203c7fabcc6371d547d27

java-17-openjdk-debugsource-17.0.4.0.8-2.el8_6.s390x.rpm

SHA-256: 1bf6c9a781ca0b7eb927a7c3c234eecbe33fba54b82fb6447b51fa1fc69816e0

java-17-openjdk-demo-slowdebug-17.0.4.0.8-2.el8_6.s390x.rpm

SHA-256: 78e447541b3e67de11024b5fca4c0a94a2e02c67f0b43959b5db6c51d1e4cd71

java-17-openjdk-devel-debuginfo-17.0.4.0.8-2.el8_6.s390x.rpm

SHA-256: 973a4ce8c67f16a43403285663cf661fd9dd1f1a04b785573ef5312665ab2449

java-17-openjdk-devel-slowdebug-17.0.4.0.8-2.el8_6.s390x.rpm

SHA-256: d8686b54e1b17725a1b11d2d96896bf8a38f340821212f169b468f1cbc04bf60

java-17-openjdk-devel-slowdebug-debuginfo-17.0.4.0.8-2.el8_6.s390x.rpm

SHA-256: 8a350b2933f853237a0cbf6fd79a7ecd1907158be1b9d2b3f2ce75dd809ef831

java-17-openjdk-headless-debuginfo-17.0.4.0.8-2.el8_6.s390x.rpm

SHA-256: 3f432b110a01aca7c787a703eaea9f6262c1916b8ca38514d0dbda1032cf6d38

java-17-openjdk-headless-slowdebug-17.0.4.0.8-2.el8_6.s390x.rpm

SHA-256: 85b8a32436b8a711e9f2fd0a4d18c87d1d1fac506c793ab310b80acd6978d39c

java-17-openjdk-headless-slowdebug-debuginfo-17.0.4.0.8-2.el8_6.s390x.rpm

SHA-256: c0e88e5c0d22c951f7ebb003464ea04fb8b47db3a98c7e5167383c2cc9a6bdf7

java-17-openjdk-jmods-slowdebug-17.0.4.0.8-2.el8_6.s390x.rpm

SHA-256: fbaab5de8814aea8bb42bef32dedf1b2e9dd4880f30e4ca6b8a24d0c1cd6ae8b

java-17-openjdk-slowdebug-17.0.4.0.8-2.el8_6.s390x.rpm

SHA-256: 870feb0e657ce65e4f186ae1d477ffbf184b2c53b87f8f9e47f2051cc0aea629

java-17-openjdk-slowdebug-debuginfo-17.0.4.0.8-2.el8_6.s390x.rpm

SHA-256: 3cfc478faf0a945c4a83eb804b689c38cd6a08684a6a354609e563c9db74783e

java-17-openjdk-src-slowdebug-17.0.4.0.8-2.el8_6.s390x.rpm

SHA-256: e746f27e14c5549e080ae5c892e69e9e98b66667d16171577892af1a1f3fa5f7

java-17-openjdk-static-libs-slowdebug-17.0.4.0.8-2.el8_6.s390x.rpm

SHA-256: 155fab1f89847f7bfc9e3dc6a1008a3bc91e474372d0dfbf3d1e730c02f0ad91

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 8.6

SRPM

aarch64

java-17-openjdk-debuginfo-17.0.4.0.8-2.el8_6.aarch64.rpm

SHA-256: e8e5f945bd574447d8cdd33cc10bbd2dddf7998441520bfe7e718bc0768ca75b

java-17-openjdk-debugsource-17.0.4.0.8-2.el8_6.aarch64.rpm

SHA-256: 6aa50f07f21f1491a678269426ff0bc6ce2d3f294ab181abcc17bb6769d95dbb

java-17-openjdk-demo-fastdebug-17.0.4.0.8-2.el8_6.aarch64.rpm

SHA-256: f04c1657249ee03facd084e3e704ce7143d5ab0374b836e083c5d21a29544ec2

java-17-openjdk-demo-slowdebug-17.0.4.0.8-2.el8_6.aarch64.rpm

SHA-256: 262c6f5c9c361649569c9b6bd4fd7bd3322d5c490490f58575c103fb8da98171

java-17-openjdk-devel-debuginfo-17.0.4.0.8-2.el8_6.aarch64.rpm

SHA-256: b3e2c6741f8817350317e770a826f59d3db1544ae009a5ffcad1ae175dcadb9f

java-17-openjdk-devel-fastdebug-17.0.4.0.8-2.el8_6.aarch64.rpm

SHA-256: 825a0c4ee9f3057d8bca8ccc6c2d380d3592ea4fadfc25cc9ab74454c380f680

java-17-openjdk-devel-fastdebug-debuginfo-17.0.4.0.8-2.el8_6.aarch64.rpm

SHA-256: 9dc96c4a577c8a2d493b1d6029b9aceb3f7c27e94f4c090a7a78d55efaaef668

java-17-openjdk-devel-slowdebug-17.0.4.0.8-2.el8_6.aarch64.rpm

SHA-256: cd30a572671773aadaeed696f8d3be2e891d4bb18ffa45f45bcfa61c411a1746

java-17-openjdk-devel-slowdebug-debuginfo-17.0.4.0.8-2.el8_6.aarch64.rpm

SHA-256: 0578e2db0edef7e832048b989518b9aa128c45f05d08c7c667108ec9ec28dac7

java-17-openjdk-fastdebug-17.0.4.0.8-2.el8_6.aarch64.rpm

SHA-256: beea138093324083740175b3b6c0ab04d71be0b89fa383884a3ca893b3268de9

java-17-openjdk-fastdebug-debuginfo-17.0.4.0.8-2.el8_6.aarch64.rpm

SHA-256: 20be28e99d1a0239aa93466c701896dc65087d291c3cbf4431d80200f232f833

java-17-openjdk-headless-debuginfo-17.0.4.0.8-2.el8_6.aarch64.rpm

SHA-256: 8b1e1dc75aaf8ea426805c89782f3e4f7a675a66cc73c4bd806ddd2250f93366

java-17-openjdk-headless-fastdebug-17.0.4.0.8-2.el8_6.aarch64.rpm

SHA-256: 1faee616668ffe384888b32d2e0ef64202b081422a7163aa6d1a80781c2157f7

java-17-openjdk-headless-fastdebug-debuginfo-17.0.4.0.8-2.el8_6.aarch64.rpm

SHA-256: 76eef9f1e5274ba1c9833be310d4f37aa880396c58e7b48a5f79df36f0799ef4

java-17-openjdk-headless-slowdebug-17.0.4.0.8-2.el8_6.aarch64.rpm

SHA-256: 2e39178734dea4f575d9e9e0be36b402ef963a93c40d98d226792934d0d8c5c8

java-17-openjdk-headless-slowdebug-debuginfo-17.0.4.0.8-2.el8_6.aarch64.rpm

SHA-256: bd9dfd252799261ffafe0975a26c89eb9ce1b9dac2ec56539507697edefc7f4f

java-17-openjdk-jmods-fastdebug-17.0.4.0.8-2.el8_6.aarch64.rpm

SHA-256: 831abef9cbbec82fb3bc6ecd1e1a52bce893f9b0bda57f02a51f93e7070a6f0d

java-17-openjdk-jmods-slowdebug-17.0.4.0.8-2.el8_6.aarch64.rpm

SHA-256: 9f82722a4d7d1cfe6fdc154c2a1a32c848e47ec6ae0c42537220adf70ea7bde9

java-17-openjdk-slowdebug-17.0.4.0.8-2.el8_6.aarch64.rpm

SHA-256: 4796368f33352aa3b5c47261d029ab943bafb86b05580f72afca219692fe3c58

java-17-openjdk-slowdebug-debuginfo-17.0.4.0.8-2.el8_6.aarch64.rpm

SHA-256: d745a3853253a13c443f80d6bef659c7e1a02906a17767c39bd63f1e0a3641af

java-17-openjdk-src-fastdebug-17.0.4.0.8-2.el8_6.aarch64.rpm

SHA-256: a88b5e9ac802b70f99a0c1f72132326be72c4040e44cf9afef324145b60c2edf

java-17-openjdk-src-slowdebug-17.0.4.0.8-2.el8_6.aarch64.rpm

SHA-256: 9a4f7ad80bd2176ea44122617a1402da834924dc30de9dff0e0f6a32016da8a6

java-17-openjdk-static-libs-fastdebug-17.0.4.0.8-2.el8_6.aarch64.rpm

SHA-256: ad900029e0fd827de3cf45d7488323bdc4feffd6ec881a771246eac5514de3e5

java-17-openjdk-static-libs-slowdebug-17.0.4.0.8-2.el8_6.aarch64.rpm

SHA-256: 2462e5491b174cbce7230cf46840f1569bf156a8f5c1ce7058f3a587bae8c5be

Related news

Gentoo Linux Security Advisory 202401-25

Gentoo Linux Security Advisory 202401-25 - Multiple vulnerabilities have been discovered in OpenJDK, the worst of which can lead to remote code execution. Versions greater than or equal to 11.0.19_p7:11 are affected.

CVE-2023-28864: Chef Infra Server Release Notes

Progress Chef Infra Server before 15.7 allows a local attacker to exploit a /var/opt/opscode/local-mode-cache/backup world-readable temporary backup path to access sensitive information, resulting in the disclosure of all indexed node data, because OpenSearch credentials are exposed. (The data typically includes credentials for additional systems.) The attacker must wait for an admin to run the "chef-server-ctl reconfigure" command.

CVE-2023-21954: Oracle Critical Patch Update Advisory - April 2023

Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through...

CVE-2023-21850: Oracle Critical Patch Update Advisory - January 2023

Vulnerability in the Oracle Demantra Demand Management product of Oracle Supply Chain (component: E-Business Collections). Supported versions that are affected are 12.1 and 12.2. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Demantra Demand Management. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Demantra Demand Management accessible data. CVSS 3.1 Base Score 7.5 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N).

CVE-2022-21587: Oracle Critical Patch Update Advisory - October 2022

Vulnerability in the Oracle Web Applications Desktop Integrator product of Oracle E-Business Suite (component: Upload). Supported versions that are affected are 12.2.3-12.2.11. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Web Applications Desktop Integrator. Successful attacks of this vulnerability can result in takeover of Oracle Web Applications Desktop Integrator. CVSS 3.1 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

RHSA-2022:6262: Red Hat Security Advisory: OpenShift Container Platform 4.6.61 bug fix and security update

Red Hat OpenShift Container Platform release 4.6.61 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-39226: grafana: Snapshot authentication bypass * CVE-2022-30631: golang: compress/gzip: stack exhaustion in Reader.Read

RHSA-2022:6263: Red Hat Security Advisory: OpenShift Container Platform 4.6.61 security and extras update

Red Hat OpenShift Container Platform release 4.6.61 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.6. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-38561: golang: out-of-bounds read in golang.org/x/text/language leads to DoS

Red Hat Security Advisory 2022-6252-02

Red Hat Security Advisory 2022-6252-02 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 3.11.784. Issues addressed include a bypass vulnerability.

RHSA-2022:6053: Red Hat Security Advisory: OpenShift Container Platform 4.7.56 security and bug fix update

Red Hat OpenShift Container Platform release 4.7.56 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-30631: golang: compress/gzip: stack exhaustion in Reader.Read

Red Hat Security Advisory 2022-6040-01

Red Hat Security Advisory 2022-6040-01 - Version 1.24.0 of the OpenShift Serverless Operator is supported on Red Hat OpenShift Container Platform versions 4.6, 4.7, 4.8, 4.9, 4.10, and 4.11. This release includes security and bug fixes, and enhancements. Issues addressed include bypass and denial of service vulnerabilities.

Red Hat Security Advisory 2022-5909-01

Red Hat Security Advisory 2022-5909-01 - Openshift Logging Bug Fix Release. Issues addressed include denial of service and out of bounds read vulnerabilities.

Red Hat Security Advisory 2022-5908-01

Red Hat Security Advisory 2022-5908-01 - Openshift Logging Bug Fix Release. Issues addressed include denial of service and out of bounds read vulnerabilities.

Ubuntu Security Notice USN-5546-1

Ubuntu Security Notice 5546-1 - Neil Madden discovered that OpenJDK did not properly verify ECDSA signatures. A remote attacker could possibly use this issue to insert, edit or obtain sensitive information. This issue only affected OpenJDK 17 and OpenJDK 18. It was discovered that OpenJDK incorrectly limited memory when compiling a specially crafted XPath expression. An attacker could possibly use this issue to cause a denial of service. This issue was fixed in OpenJDK 8 and OpenJDK 18. USN-5388-1 and USN-5388-2 addressed this issue in OpenJDK 11 and OpenJDK 17.

Ubuntu Security Notice USN-5546-2

Ubuntu Security Notice 5546-2 - USN-5546-1 fixed vulnerabilities in OpenJDK. This update provides the corresponding updates for Ubuntu 16.04 ESM. Neil Madden discovered that OpenJDK did not properly verify ECDSA signatures. A remote attacker could possibly use this issue to insert, edit or obtain sensitive information. This issue only affected OpenJDK 17 and OpenJDK 18.

RHSA-2022:5908: Red Hat Security Advisory: Openshift Logging Bug Fix and security update Release (5.3.10)

Openshift Logging Bug Fix Release (5.3.10) Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-38561: golang: out-of-bounds read in golang.org/x/text/language leads to DoS

Red Hat Security Advisory 2022-5730-01

Red Hat Security Advisory 2022-5730-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.10.25.

Red Hat Security Advisory 2022-5753-01

Red Hat Security Advisory 2022-5753-01 - The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. This release of the Red Hat build of OpenJDK 8 for Windows serves as a replacement for the Red Hat build of OpenJDK 8 and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section.

RHSA-2022:5758: Red Hat Security Advisory: OpenJDK 17.0.4 Security Update for Portable Linux Builds

The Red Hat build of OpenJDK 17 (java-17-openjdk) is now available for portable Linux. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-21549: OpenJDK: random exponentials issue (Libraries, 8283875) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5757: Red Hat Security Advisory: OpenJDK 17.0.4 security update for Windows Builds

The Red Hat build of OpenJDK 17 (java-17-openjdk) is now available for Windows. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-21549: OpenJDK: random exponentials issue (Libraries, 8283875) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5754: Red Hat Security Advisory: OpenJDK 8u342 security update for Portable Linux Builds

The Red Hat build of OpenJDK 8 (java-1.8.0-openjdk) is now available for portable Linux. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

Red Hat Security Advisory 2022-5709-01

Red Hat Security Advisory 2022-5709-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

Red Hat Security Advisory 2022-5687-01

Red Hat Security Advisory 2022-5687-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.

Red Hat Security Advisory 2022-5685-01

Red Hat Security Advisory 2022-5685-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.

RHSA-2022:5736: Red Hat Security Advisory: java-17-openjdk security, bug fix, and enhancement update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-21549: OpenJDK: random exponentials issue (Libraries, 8283875) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5698: Red Hat Security Advisory: java-1.8.0-openjdk security, bug fix, and enhancement update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5698: Red Hat Security Advisory: java-1.8.0-openjdk security, bug fix, and enhancement update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5698: Red Hat Security Advisory: java-1.8.0-openjdk security, bug fix, and enhancement update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5697: Red Hat Security Advisory: java-1.8.0-openjdk security and bug fix update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5697: Red Hat Security Advisory: java-1.8.0-openjdk security and bug fix update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5697: Red Hat Security Advisory: java-1.8.0-openjdk security and bug fix update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5700: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5700: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5700: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5701: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5701: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5701: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5687: Red Hat Security Advisory: java-11-openjdk security, bug fix, and enhancement update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5687: Red Hat Security Advisory: java-11-openjdk security, bug fix, and enhancement update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5687: Red Hat Security Advisory: java-11-openjdk security, bug fix, and enhancement update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5681: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5681: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5681: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5683: Red Hat Security Advisory: java-11-openjdk security, bug fix, and enhancement update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5683: Red Hat Security Advisory: java-11-openjdk security, bug fix, and enhancement update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5684: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5684: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5685: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5685: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

RHSA-2022:5685: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21540: OpenJDK: class compilation issue (Hotspot, 8281859) * CVE-2022-21541: OpenJDK: improper restriction of MethodHandle.invokeBasic() (Hotspot, 8281866) * CVE-2022-34169: OpenJDK: integer truncation issue in Xalan-J (JAXP, 8285407)

GHSA-9339-86wc-4qgf: Apache Xalan Java XSLT library integer truncation issue when processing malicious XSLT stylesheets

The Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets. This can be used to corrupt Java class files generated by the internal XSLTC compiler and execute arbitrary Java bytecode. The Apache Xalan Java project is dormant and in the process of being retired. No future releases of Apache Xalan Java to address this issue are expected. Note: Java runtimes (such as OpenJDK) include repackaged copies of Xalan.

CVE-2022-21586: Oracle Critical Patch Update Advisory - July 2022

Vulnerability in the Oracle Banking Trade Finance product of Oracle Financial Services Applications (component: Infrastructure). The supported version that is affected is 14.5. Difficult to exploit vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Banking Trade Finance. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Banking Trade Finance accessible data as well as unauthorized access to critical data or complete access to all Oracle Banking Trade Finance accessible data. CVSS 3.1 Base Score 6.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N).

CVE-2022-21586: Oracle Critical Patch Update Advisory - July 2022

Vulnerability in the Oracle Banking Trade Finance product of Oracle Financial Services Applications (component: Infrastructure). The supported version that is affected is 14.5. Difficult to exploit vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Banking Trade Finance. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Banking Trade Finance accessible data as well as unauthorized access to critical data or complete access to all Oracle Banking Trade Finance accessible data. CVSS 3.1 Base Score 6.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N).

CVE-2022-21586: Oracle Critical Patch Update Advisory - July 2022

Vulnerability in the Oracle Banking Trade Finance product of Oracle Financial Services Applications (component: Infrastructure). The supported version that is affected is 14.5. Difficult to exploit vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Banking Trade Finance. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Banking Trade Finance accessible data as well as unauthorized access to critical data or complete access to all Oracle Banking Trade Finance accessible data. CVSS 3.1 Base Score 6.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N).

CVE-2022-21586: Oracle Critical Patch Update Advisory - July 2022

Vulnerability in the Oracle Banking Trade Finance product of Oracle Financial Services Applications (component: Infrastructure). The supported version that is affected is 14.5. Difficult to exploit vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Banking Trade Finance. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Banking Trade Finance accessible data as well as unauthorized access to critical data or complete access to all Oracle Banking Trade Finance accessible data. CVSS 3.1 Base Score 6.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N).

CVE-2022-34169

The Apache Xalan Java XSLT library is vulnerable to an integer truncation issue when processing malicious XSLT stylesheets. This can be used to corrupt Java class files generated by the internal XSLTC compiler and execute arbitrary Java bytecode. The Apache Xalan Java project is dormant and in the process of being retired. No future releases of Apache Xalan Java to address this issue are expected. Note: Java runtimes (such as OpenJDK) include repackaged copies of Xalan.