Headline
RHSA-2023:0200: Red Hat Security Advisory: java-11-openjdk security and bug fix update
An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
Related CVEs:
- CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411)
- CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)
Synopsis
Moderate: java-11-openjdk security and bug fix update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
View affected systems
Topic
An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.
Security Fix(es):
- OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) (CVE-2023-21835)
- OpenJDK: soundbank URL remote loading (Sound, 8293742) (CVE-2023-21843)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
- Prepare for the next quarterly OpenJDK upstream release (2023-01, 11.0.18) [rhel-8] (BZ#2157797)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
All running instances of OpenJDK Java must be restarted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux for x86_64 8 x86_64
- Red Hat Enterprise Linux for IBM z Systems 8 s390x
- Red Hat Enterprise Linux for Power, little endian 8 ppc64le
- Red Hat Enterprise Linux for ARM 64 8 aarch64
- Red Hat CodeReady Linux Builder for x86_64 8 x86_64
- Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
- Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
- Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x
Fixes
- BZ - 2157797 - Prepare for the next quarterly OpenJDK upstream release (2023-01, 11.0.18) [rhel-8] [rhel-8.7.0.z]
- BZ - 2160421 - CVE-2023-21835 OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411)
- BZ - 2160475 - CVE-2023-21843 OpenJDK: soundbank URL remote loading (Sound, 8293742)
Red Hat Enterprise Linux for x86_64 8
SRPM
java-11-openjdk-11.0.18.0.10-2.el8_7.src.rpm
SHA-256: 09fb59d25fdf524b2242c7e762bb67cc5f4b57c05fd8a944c725946074f1c5f5
x86_64
java-11-openjdk-11.0.18.0.10-2.el8_7.x86_64.rpm
SHA-256: bdc5540a935432d49ab71f59897c84008e399f57eea24df99dcca6d8415de4d8
java-11-openjdk-debuginfo-11.0.18.0.10-2.el8_7.x86_64.rpm
SHA-256: 7b5b1a4cae3da77c0d77c966e62860cc7c1e11d194de965d4b3746b3533c64bb
java-11-openjdk-debugsource-11.0.18.0.10-2.el8_7.x86_64.rpm
SHA-256: 22a114423158dd9e81b0ac7ff0bbc76d570eebddb9d9d8f612f85bdf974e3997
java-11-openjdk-demo-11.0.18.0.10-2.el8_7.x86_64.rpm
SHA-256: e624bc7e57ada81a514903171d4ad4072d32d41778b9583d1f311044aeb586e1
java-11-openjdk-devel-11.0.18.0.10-2.el8_7.x86_64.rpm
SHA-256: 312f877eb26d6823ddbb7e6c229f5074e2517ee3df54c59af37f47b4de7c607d
java-11-openjdk-devel-debuginfo-11.0.18.0.10-2.el8_7.x86_64.rpm
SHA-256: c919df23cdb64e33c6636e99bc47e74fd2881ed1a3118ac5efd4f6cf868f2b87
java-11-openjdk-headless-11.0.18.0.10-2.el8_7.x86_64.rpm
SHA-256: 02190fe3930029be94b9548e2f8df87b13f87d1cd1ab4c400502186af896de58
java-11-openjdk-headless-debuginfo-11.0.18.0.10-2.el8_7.x86_64.rpm
SHA-256: 4cea5dfc8fc849ce19f500299ab0f360051b3307b3f776ad1b32455c56dc9512
java-11-openjdk-javadoc-11.0.18.0.10-2.el8_7.x86_64.rpm
SHA-256: a02e3b4ad2a5e4b4fca9b888bea4a8e7d1ac94754af83ffe2da35e5077d133a8
java-11-openjdk-javadoc-zip-11.0.18.0.10-2.el8_7.x86_64.rpm
SHA-256: 1ec41e8e921941ce09ded5eb2c19926f8cc561b4f0219fb648cd9bd2b91cd615
java-11-openjdk-jmods-11.0.18.0.10-2.el8_7.x86_64.rpm
SHA-256: 0b17a8dca9dd0a7102c157c1550bcc1432e330e88afc92b102b193448a67a89e
java-11-openjdk-src-11.0.18.0.10-2.el8_7.x86_64.rpm
SHA-256: f8ef67b2d6c7f1a1bf295e32662be3877ece05aeef0675c7b5f9504f087230e9
java-11-openjdk-static-libs-11.0.18.0.10-2.el8_7.x86_64.rpm
SHA-256: b6949220755a5fd0e9a0cfa35b278366b8b831912c567f700ad80b4db5ef97fd
Red Hat Enterprise Linux for IBM z Systems 8
SRPM
java-11-openjdk-11.0.18.0.10-2.el8_7.src.rpm
SHA-256: 09fb59d25fdf524b2242c7e762bb67cc5f4b57c05fd8a944c725946074f1c5f5
s390x
java-11-openjdk-11.0.18.0.10-2.el8_7.s390x.rpm
SHA-256: 3a99e92b6d0a420798cde66e6ace15b300f8fdc6779ec48fb4cb94fe25415e37
java-11-openjdk-debuginfo-11.0.18.0.10-2.el8_7.s390x.rpm
SHA-256: 555ff7972b0cdf605359a323a8699f7277cdab8116cb74b99f5324f1ce2823d3
java-11-openjdk-debugsource-11.0.18.0.10-2.el8_7.s390x.rpm
SHA-256: 0c0063eca2a385ed0bb95e21003cc633186e68b268117b5d97367ccc0064d1ee
java-11-openjdk-demo-11.0.18.0.10-2.el8_7.s390x.rpm
SHA-256: ceee4552ae2aac9f1bae3f72e141185adbbb797b0b3ebf8161aebe12831d9b19
java-11-openjdk-devel-11.0.18.0.10-2.el8_7.s390x.rpm
SHA-256: e183f39602f5d2d9fed6dbc209450dc1a8869596810454e780940d68a37cecb7
java-11-openjdk-devel-debuginfo-11.0.18.0.10-2.el8_7.s390x.rpm
SHA-256: ab1193a603621da9bbad6ae2c08be9a9335b47dc358565362415f4322bb9e912
java-11-openjdk-headless-11.0.18.0.10-2.el8_7.s390x.rpm
SHA-256: 0a59fb0b71021ceb53c8a9f61132912c6a5156f49b7d3f7b3e2e1cf182339319
java-11-openjdk-headless-debuginfo-11.0.18.0.10-2.el8_7.s390x.rpm
SHA-256: 4e624feea9557a0a64897dcfbf841d200f9f38d0a5f86ea0991f160475b0cea3
java-11-openjdk-javadoc-11.0.18.0.10-2.el8_7.s390x.rpm
SHA-256: 9fed8c8065ad3358dafa648dcd0e9faf5202b561679f590ca65124ee89826613
java-11-openjdk-javadoc-zip-11.0.18.0.10-2.el8_7.s390x.rpm
SHA-256: 01b4102103e672d79b62741b240d6b328b6e75d9540268bb103e567e48dadf84
java-11-openjdk-jmods-11.0.18.0.10-2.el8_7.s390x.rpm
SHA-256: 6a2136c0cc66e72e7fe5969b1fa8086c59867c1c0f47881638a5269d6e848e20
java-11-openjdk-src-11.0.18.0.10-2.el8_7.s390x.rpm
SHA-256: 70506c0beae037250526b40ff2ae2b3ca4d1f436a2853142621f25d02e8366b5
java-11-openjdk-static-libs-11.0.18.0.10-2.el8_7.s390x.rpm
SHA-256: d08e387843af67037caad14fc88f1b42f2a7cba14a7d8ae71b0a6a43d4cdb9f2
Red Hat Enterprise Linux for Power, little endian 8
SRPM
java-11-openjdk-11.0.18.0.10-2.el8_7.src.rpm
SHA-256: 09fb59d25fdf524b2242c7e762bb67cc5f4b57c05fd8a944c725946074f1c5f5
ppc64le
java-11-openjdk-11.0.18.0.10-2.el8_7.ppc64le.rpm
SHA-256: 0afc5ec9c10c3e0302c69821dcf320cfdd28982a29ffb4b2cbe76ac0e9d34c88
java-11-openjdk-debuginfo-11.0.18.0.10-2.el8_7.ppc64le.rpm
SHA-256: d597686bc36b7fca8e0a958f065554ca46ac041f01b2fbf6e95846f201cc7c0d
java-11-openjdk-debugsource-11.0.18.0.10-2.el8_7.ppc64le.rpm
SHA-256: 4de8ed6a320397c967400a1f2b9a014b8e97c4bbedfc36346b1cea97644b132a
java-11-openjdk-demo-11.0.18.0.10-2.el8_7.ppc64le.rpm
SHA-256: 294a5a09d9dae784cc484863a9a630e175e2731d0febbfba17f09f5fe235a4be
java-11-openjdk-devel-11.0.18.0.10-2.el8_7.ppc64le.rpm
SHA-256: 062c17d565680a08f9d52ff49cd96e77ffdc4369e19fcef46f19c131d89ced52
java-11-openjdk-devel-debuginfo-11.0.18.0.10-2.el8_7.ppc64le.rpm
SHA-256: 3d3a003573f5528cf03bfca56fb2ad47408d37cc7cc70b663932e37cde8ba7e4
java-11-openjdk-headless-11.0.18.0.10-2.el8_7.ppc64le.rpm
SHA-256: 9ec97e4649e7b644b4d27fe0ce63cbbae70a8fd4fdbdd8bb02b3227465796bd7
java-11-openjdk-headless-debuginfo-11.0.18.0.10-2.el8_7.ppc64le.rpm
SHA-256: 6daf93d7866729c12d04c47899aad021dca6524cd2cc82caaebd8079d35491f3
java-11-openjdk-javadoc-11.0.18.0.10-2.el8_7.ppc64le.rpm
SHA-256: d45e25373f9234424c5533dafb33b817d87099baa39185b730c6df22fa978a48
java-11-openjdk-javadoc-zip-11.0.18.0.10-2.el8_7.ppc64le.rpm
SHA-256: 888173f5ead082ac20793d1bf1286b66f2f0ff07bde92d2d14eb3830360a0d47
java-11-openjdk-jmods-11.0.18.0.10-2.el8_7.ppc64le.rpm
SHA-256: 9bcf58711b1a10c6a042139aa4866050b199109b92cc1b2fad47323b983ee768
java-11-openjdk-src-11.0.18.0.10-2.el8_7.ppc64le.rpm
SHA-256: 073116937b10e2d1895f6a842aec5144be9af53f4603a4d1355bad5d20c8b51e
java-11-openjdk-static-libs-11.0.18.0.10-2.el8_7.ppc64le.rpm
SHA-256: b508f7703e7e5a6289fdb8d92b269b69f7af3c496f9075c88fa9e126a30bb4a0
Red Hat Enterprise Linux for ARM 64 8
SRPM
java-11-openjdk-11.0.18.0.10-2.el8_7.src.rpm
SHA-256: 09fb59d25fdf524b2242c7e762bb67cc5f4b57c05fd8a944c725946074f1c5f5
aarch64
java-11-openjdk-11.0.18.0.10-2.el8_7.aarch64.rpm
SHA-256: 1cd82d710b4c5b30bfc56238f5e1095af060d1f406d1402bcd563f631116cc73
java-11-openjdk-debuginfo-11.0.18.0.10-2.el8_7.aarch64.rpm
SHA-256: 5e61aa9a9baefcd5e17285f5449bd91980a25e6a3ab486e0ac90b67f46b54510
java-11-openjdk-debugsource-11.0.18.0.10-2.el8_7.aarch64.rpm
SHA-256: e04bc50f8f8218d2b223066ee8ed70f6c7455d6bcf1dc46acac9c7d6f624b39b
java-11-openjdk-demo-11.0.18.0.10-2.el8_7.aarch64.rpm
SHA-256: ba05653caf91fdf41edc8effa76e0587150981dcb0a10e9e820ef150d14c079b
java-11-openjdk-devel-11.0.18.0.10-2.el8_7.aarch64.rpm
SHA-256: ed221ff468472126c2ff35bab24674ed003fdcccb067fd82eb83a0de114fb10c
java-11-openjdk-devel-debuginfo-11.0.18.0.10-2.el8_7.aarch64.rpm
SHA-256: 052c1a7a0fc3afc8310bbf20f78bafef327bcc81034cfa080959b464a99bba8a
java-11-openjdk-headless-11.0.18.0.10-2.el8_7.aarch64.rpm
SHA-256: 3a8904aa9cb3182f1d06b89f42ee7a10e7a6b5b4295b6998f237edcc25da2f92
java-11-openjdk-headless-debuginfo-11.0.18.0.10-2.el8_7.aarch64.rpm
SHA-256: 246f786cdbc59b5a0133ac4a2f35506950a2008149236fb6bbf61b09a3c4cccc
java-11-openjdk-javadoc-11.0.18.0.10-2.el8_7.aarch64.rpm
SHA-256: 25baebd08ef00a1f9967ee4a45acc98afddeb17da47851a57c88ee7a55eae24a
java-11-openjdk-javadoc-zip-11.0.18.0.10-2.el8_7.aarch64.rpm
SHA-256: d1868240077194d79534a1b2ff50b3129776cbd862c8f0a6a377352aed58f13d
java-11-openjdk-jmods-11.0.18.0.10-2.el8_7.aarch64.rpm
SHA-256: ccfec7db809e9b614d2060e77f4204c8d8286dde544d796af7c4303c7db73ebd
java-11-openjdk-src-11.0.18.0.10-2.el8_7.aarch64.rpm
SHA-256: 3377d09f33753189f52bb6d00e77a8f744f5e127c56e6f3c0d9e9758d38bf1e6
java-11-openjdk-static-libs-11.0.18.0.10-2.el8_7.aarch64.rpm
SHA-256: 701412eecff3059116aff5013d116566d10073fea48039a0e77d4cb26067ab82
Red Hat CodeReady Linux Builder for x86_64 8
SRPM
x86_64
java-11-openjdk-debuginfo-11.0.18.0.10-2.el8_7.x86_64.rpm
SHA-256: 7b5b1a4cae3da77c0d77c966e62860cc7c1e11d194de965d4b3746b3533c64bb
java-11-openjdk-debugsource-11.0.18.0.10-2.el8_7.x86_64.rpm
SHA-256: 22a114423158dd9e81b0ac7ff0bbc76d570eebddb9d9d8f612f85bdf974e3997
java-11-openjdk-demo-fastdebug-11.0.18.0.10-2.el8_7.x86_64.rpm
SHA-256: b4804872ff037f4b63fa7a70e4bf7c0df870f7eb7a8af1b1fdd5c6c792f722e0
java-11-openjdk-demo-slowdebug-11.0.18.0.10-2.el8_7.x86_64.rpm
SHA-256: a64db89b5057aaf4af1c76cbfbc442608a3cab6106caeba4a6fd9c02fdd15d3d
java-11-openjdk-devel-debuginfo-11.0.18.0.10-2.el8_7.x86_64.rpm
SHA-256: c919df23cdb64e33c6636e99bc47e74fd2881ed1a3118ac5efd4f6cf868f2b87
java-11-openjdk-devel-fastdebug-11.0.18.0.10-2.el8_7.x86_64.rpm
SHA-256: e0687a50107925bbdff689fe5bbcd557d780e75a3db814b44ee36fe9782d005f
java-11-openjdk-devel-fastdebug-debuginfo-11.0.18.0.10-2.el8_7.x86_64.rpm
SHA-256: 3489ebd08a7b867a6d991ba83ceb8ebb6202bff753ef06590b0a2145e10ff17a
java-11-openjdk-devel-slowdebug-11.0.18.0.10-2.el8_7.x86_64.rpm
SHA-256: ff2e39f70393708a0d0fd3bb844c5373855179667d9b6bd4c6cfa0ddb4434cca
java-11-openjdk-devel-slowdebug-debuginfo-11.0.18.0.10-2.el8_7.x86_64.rpm
SHA-256: eaadc70bcd076d33ad52e43f1cefae92d787a9089fdec976b83545d4a255472c
java-11-openjdk-fastdebug-11.0.18.0.10-2.el8_7.x86_64.rpm
SHA-256: 870596d66dfaa72cb137c2b9ee5a6a5fae856ee4251dcdf2fd3ed898d6ffd63d
java-11-openjdk-fastdebug-debuginfo-11.0.18.0.10-2.el8_7.x86_64.rpm
SHA-256: 6131c35ec768a492b5d0d1bf9b0629f8699c03eecb514ae75df1030d65a34eb4
java-11-openjdk-headless-debuginfo-11.0.18.0.10-2.el8_7.x86_64.rpm
SHA-256: 4cea5dfc8fc849ce19f500299ab0f360051b3307b3f776ad1b32455c56dc9512
java-11-openjdk-headless-fastdebug-11.0.18.0.10-2.el8_7.x86_64.rpm
SHA-256: c351bd8e93a980aa1e708c77c427cd0f103f2b60ac278a2ad22e5c4d6956b0b3
java-11-openjdk-headless-fastdebug-debuginfo-11.0.18.0.10-2.el8_7.x86_64.rpm
SHA-256: 0b356e5fbe80e44636742d07209a23607f579dab64b062f1a5445d406dfbc483
java-11-openjdk-headless-slowdebug-11.0.18.0.10-2.el8_7.x86_64.rpm
SHA-256: f44bd7e297402b7e4997b17cd8601fc4d28f970f174fc807cdd0f149ab380265
java-11-openjdk-headless-slowdebug-debuginfo-11.0.18.0.10-2.el8_7.x86_64.rpm
SHA-256: fc7667c4b2aa17f809f7a1f0afb88eac787c0645233a719edee5af72004942ca
java-11-openjdk-jmods-fastdebug-11.0.18.0.10-2.el8_7.x86_64.rpm
SHA-256: ea3af0588fba1f2e151f1c247c95606d26d8e3ec06e13fba738d9b0c13871a2c
java-11-openjdk-jmods-slowdebug-11.0.18.0.10-2.el8_7.x86_64.rpm
SHA-256: 6bea04fdb63a369b796e01176542cdc1aee2739312daf69b62cdece1719e1b9a
java-11-openjdk-slowdebug-11.0.18.0.10-2.el8_7.x86_64.rpm
SHA-256: 2e035087f2c0e42681d87d3af9a8a85425cc2ae162f62337a8033d44e82f03f2
java-11-openjdk-slowdebug-debuginfo-11.0.18.0.10-2.el8_7.x86_64.rpm
SHA-256: 4d65029747237d7ed660615f67f30123dd5ba08165f50dc13df93ac97865255f
java-11-openjdk-src-fastdebug-11.0.18.0.10-2.el8_7.x86_64.rpm
SHA-256: 0143e16a3d8685b0f5d8cf42c1397a6c223cc08b906236ec68341e6b0a3c1638
java-11-openjdk-src-slowdebug-11.0.18.0.10-2.el8_7.x86_64.rpm
SHA-256: 9f4006616e156fde44c5d1a58e1686b9b3e0c7cab4d7f637bb34f523e8c22282
java-11-openjdk-static-libs-fastdebug-11.0.18.0.10-2.el8_7.x86_64.rpm
SHA-256: f877d3bc815ae2ce7c35ab5c85cef52d123bdc5e77e35ad774d338a212a2e787
java-11-openjdk-static-libs-slowdebug-11.0.18.0.10-2.el8_7.x86_64.rpm
SHA-256: 2e3277e8a574d59b8b710f9ae1ef2c4cb0d971b78b6b74761a9f17a2ddbc0d29
Red Hat CodeReady Linux Builder for Power, little endian 8
SRPM
ppc64le
java-11-openjdk-debuginfo-11.0.18.0.10-2.el8_7.ppc64le.rpm
SHA-256: d597686bc36b7fca8e0a958f065554ca46ac041f01b2fbf6e95846f201cc7c0d
java-11-openjdk-debugsource-11.0.18.0.10-2.el8_7.ppc64le.rpm
SHA-256: 4de8ed6a320397c967400a1f2b9a014b8e97c4bbedfc36346b1cea97644b132a
java-11-openjdk-demo-fastdebug-11.0.18.0.10-2.el8_7.ppc64le.rpm
SHA-256: a9ba8df252bca066873342a89270d92186c68814f0c585bb5e1259e1e6d99497
java-11-openjdk-demo-slowdebug-11.0.18.0.10-2.el8_7.ppc64le.rpm
SHA-256: ac96ce6e200d6967a5d9708cf5cf7c7bb27b54cc2cee2b219c54fb70788c03f1
java-11-openjdk-devel-debuginfo-11.0.18.0.10-2.el8_7.ppc64le.rpm
SHA-256: 3d3a003573f5528cf03bfca56fb2ad47408d37cc7cc70b663932e37cde8ba7e4
java-11-openjdk-devel-fastdebug-11.0.18.0.10-2.el8_7.ppc64le.rpm
SHA-256: 01ae6302a61c90095b24d212f81124fd0f3250619e4d8643dff1dd06377d2f8e
java-11-openjdk-devel-fastdebug-debuginfo-11.0.18.0.10-2.el8_7.ppc64le.rpm
SHA-256: cb8c4f3f2344f3d79a6878d3098b804f0aefea20c89f1c74e0e65da7435a9925
java-11-openjdk-devel-slowdebug-11.0.18.0.10-2.el8_7.ppc64le.rpm
SHA-256: e8b74545b719d16e730d146e8837cd5f7df91aa61bc5d2c989f56a139a7b4289
java-11-openjdk-devel-slowdebug-debuginfo-11.0.18.0.10-2.el8_7.ppc64le.rpm
SHA-256: 0ba4ebdbf8e2c1407e9209dc3b0d82398bbb1af4eda493839cc73fa7529425fc
java-11-openjdk-fastdebug-11.0.18.0.10-2.el8_7.ppc64le.rpm
SHA-256: 81ec7ccb08b0ec2f92bd6d5a55180d9db882b3543495a926d57a9227edeeb0d8
java-11-openjdk-fastdebug-debuginfo-11.0.18.0.10-2.el8_7.ppc64le.rpm
SHA-256: a56a3a7c7fdba9e80eb8d9c6d9e72fe96778b6824d2cc2ba7ded0fb3b7c1b500
java-11-openjdk-headless-debuginfo-11.0.18.0.10-2.el8_7.ppc64le.rpm
SHA-256: 6daf93d7866729c12d04c47899aad021dca6524cd2cc82caaebd8079d35491f3
java-11-openjdk-headless-fastdebug-11.0.18.0.10-2.el8_7.ppc64le.rpm
SHA-256: d45c2bb9d75b5fc493bc62a4fc4da4b1f9f972a5b7a70d924121ff75e5e66c10
java-11-openjdk-headless-fastdebug-debuginfo-11.0.18.0.10-2.el8_7.ppc64le.rpm
SHA-256: 57963365fdcbaff4fdbb3b8f18b784296d3a94215e75bea36fb711a66b7f2996
java-11-openjdk-headless-slowdebug-11.0.18.0.10-2.el8_7.ppc64le.rpm
SHA-256: 2c7a429f568534527e8ce926cd89d4ee20545bae0aaa050ccefc9de5163ecbcc
java-11-openjdk-headless-slowdebug-debuginfo-11.0.18.0.10-2.el8_7.ppc64le.rpm
SHA-256: 2f28d77fa8d2cec450d9b3210c784aa3d8df8ca7f8be6c56c26c8c6e1a23aa69
java-11-openjdk-jmods-fastdebug-11.0.18.0.10-2.el8_7.ppc64le.rpm
SHA-256: 06e0ed8ce016ec5e7be8c7e3b2e2d88b0a8ff5ecc0744eea350521cc84bfece9
java-11-openjdk-jmods-slowdebug-11.0.18.0.10-2.el8_7.ppc64le.rpm
SHA-256: fe3d1437f6f68f56e76ca1883cd957ec327764706ddbd256015c1d3fefc94a3d
java-11-openjdk-slowdebug-11.0.18.0.10-2.el8_7.ppc64le.rpm
SHA-256: 2403d7ed56753bdcbccccc2d5b50e125e0820cc27d47df60dec0a2e55836d778
java-11-openjdk-slowdebug-debuginfo-11.0.18.0.10-2.el8_7.ppc64le.rpm
SHA-256: 9203cafc50d4aa6d4eb45ca382d89cd174c1a8c44a341c35d0df5972349009d2
java-11-openjdk-src-fastdebug-11.0.18.0.10-2.el8_7.ppc64le.rpm
SHA-256: 20f01e3f0ac3b26dad3e4e86ae2fc4964f3f77e039a1183ce370e090287e8157
java-11-openjdk-src-slowdebug-11.0.18.0.10-2.el8_7.ppc64le.rpm
SHA-256: d32d9565ed4c447be50bb6af31dfa98940fab7a01e92edecc92f580235070afa
java-11-openjdk-static-libs-fastdebug-11.0.18.0.10-2.el8_7.ppc64le.rpm
SHA-256: 19a08d4c790cb6af2f36d515c76a23243fb852de8d0e7c2f34911410e5dcad0a
java-11-openjdk-static-libs-slowdebug-11.0.18.0.10-2.el8_7.ppc64le.rpm
SHA-256: 868c85958206050a1d3f6cf8566bd2aed75e561df48786925cafcb49f9d82138
Red Hat CodeReady Linux Builder for ARM 64 8
SRPM
aarch64
java-11-openjdk-debuginfo-11.0.18.0.10-2.el8_7.aarch64.rpm
SHA-256: 5e61aa9a9baefcd5e17285f5449bd91980a25e6a3ab486e0ac90b67f46b54510
java-11-openjdk-debugsource-11.0.18.0.10-2.el8_7.aarch64.rpm
SHA-256: e04bc50f8f8218d2b223066ee8ed70f6c7455d6bcf1dc46acac9c7d6f624b39b
java-11-openjdk-demo-fastdebug-11.0.18.0.10-2.el8_7.aarch64.rpm
SHA-256: 66545cbbc186e19ccbb14a824af4fbc28d77d7cd12f15ea5854ba0688164ee84
java-11-openjdk-demo-slowdebug-11.0.18.0.10-2.el8_7.aarch64.rpm
SHA-256: 756af44439c52f4406e5e7505a92df492e182b11c93c5dbc9bec969b0d18f040
java-11-openjdk-devel-debuginfo-11.0.18.0.10-2.el8_7.aarch64.rpm
SHA-256: 052c1a7a0fc3afc8310bbf20f78bafef327bcc81034cfa080959b464a99bba8a
java-11-openjdk-devel-fastdebug-11.0.18.0.10-2.el8_7.aarch64.rpm
SHA-256: c9a960226e1b3e233c5f4edf788885131eb6851faf4a96959f37e88e97110ee8
java-11-openjdk-devel-fastdebug-debuginfo-11.0.18.0.10-2.el8_7.aarch64.rpm
SHA-256: a16c192cba6c5410ecd01400284ca7fe72ead921602f54aee1bdb011dc688f9b
java-11-openjdk-devel-slowdebug-11.0.18.0.10-2.el8_7.aarch64.rpm
SHA-256: baa2c2ee2ebf0fa2ac94bec4ebc371f86d2070da24900946883d26ec75520c22
java-11-openjdk-devel-slowdebug-debuginfo-11.0.18.0.10-2.el8_7.aarch64.rpm
SHA-256: 7b2323cd08a574290436d96031ff187b773a0ed66889598c0bd4bfaf5c61a671
java-11-openjdk-fastdebug-11.0.18.0.10-2.el8_7.aarch64.rpm
SHA-256: 351d4a2bf6d2273365769f634efd0d7d2b0b78e699d71b26be673806b51a38f1
java-11-openjdk-fastdebug-debuginfo-11.0.18.0.10-2.el8_7.aarch64.rpm
SHA-256: 3e4bc934e9eb34cc045431fd18ece620acab1fe9a92258fdff635bef97b77647
java-11-openjdk-headless-debuginfo-11.0.18.0.10-2.el8_7.aarch64.rpm
SHA-256: 246f786cdbc59b5a0133ac4a2f35506950a2008149236fb6bbf61b09a3c4cccc
java-11-openjdk-headless-fastdebug-11.0.18.0.10-2.el8_7.aarch64.rpm
SHA-256: beab9c3627a34e10785c218401f5cd77f7d058e062099eab29451042a0856200
java-11-openjdk-headless-fastdebug-debuginfo-11.0.18.0.10-2.el8_7.aarch64.rpm
SHA-256: b8154190e05f552944ea72d93c4dc51f64e323086cc048ad3990bd06db8dcce1
java-11-openjdk-headless-slowdebug-11.0.18.0.10-2.el8_7.aarch64.rpm
SHA-256: 9171c45641ad8031c1abf3c86e06cc6b864b8a68b01677d4deca4f7f880f0dce
java-11-openjdk-headless-slowdebug-debuginfo-11.0.18.0.10-2.el8_7.aarch64.rpm
SHA-256: 8dc69f6885b7d51cb2c823fbb9aac7941872887f8893a454467e4e9e230643f0
java-11-openjdk-jmods-fastdebug-11.0.18.0.10-2.el8_7.aarch64.rpm
SHA-256: 22bde0669139f2a4d8cf6e37467333c7680229afc8b063ca7c4261410e509ef2
java-11-openjdk-jmods-slowdebug-11.0.18.0.10-2.el8_7.aarch64.rpm
SHA-256: 950ee94715fb2a826b0f1585d9761f3d05ac5611cf4d898912a796b291a92113
java-11-openjdk-slowdebug-11.0.18.0.10-2.el8_7.aarch64.rpm
SHA-256: 539954df7c4315a4ff457cf735f0d5c04a0bde55727cd6e36dbb99558c3c2142
java-11-openjdk-slowdebug-debuginfo-11.0.18.0.10-2.el8_7.aarch64.rpm
SHA-256: 41144fe682223ed8a8d239d8235f5cb2291f282e93aea7c2befffedb1ad74615
java-11-openjdk-src-fastdebug-11.0.18.0.10-2.el8_7.aarch64.rpm
SHA-256: c5b8caf3850224d07ca815beb7c0804d40d959c0fe62e40bed1dbd3fb0dc181e
java-11-openjdk-src-slowdebug-11.0.18.0.10-2.el8_7.aarch64.rpm
SHA-256: becb74271b6991e8696564a50f1026e0a64e65fd8d9bfb375cfc649282f2e738
java-11-openjdk-static-libs-fastdebug-11.0.18.0.10-2.el8_7.aarch64.rpm
SHA-256: 669fe25cf2389c36cac4b158756f1a0ea638bd8bfac1d670fabbb16163b1e075
java-11-openjdk-static-libs-slowdebug-11.0.18.0.10-2.el8_7.aarch64.rpm
SHA-256: 77fe06006f50bc1bc00d632287e4f08b0f22f37045031ab4e951922b43fab3e5
Red Hat CodeReady Linux Builder for IBM z Systems 8
SRPM
s390x
java-11-openjdk-debuginfo-11.0.18.0.10-2.el8_7.s390x.rpm
SHA-256: 555ff7972b0cdf605359a323a8699f7277cdab8116cb74b99f5324f1ce2823d3
java-11-openjdk-debugsource-11.0.18.0.10-2.el8_7.s390x.rpm
SHA-256: 0c0063eca2a385ed0bb95e21003cc633186e68b268117b5d97367ccc0064d1ee
java-11-openjdk-demo-slowdebug-11.0.18.0.10-2.el8_7.s390x.rpm
SHA-256: e427720f3f5d16bae82a8b6469629d48599f0a8bc20b74f7fd7d7d3cab9cf9c3
java-11-openjdk-devel-debuginfo-11.0.18.0.10-2.el8_7.s390x.rpm
SHA-256: ab1193a603621da9bbad6ae2c08be9a9335b47dc358565362415f4322bb9e912
java-11-openjdk-devel-slowdebug-11.0.18.0.10-2.el8_7.s390x.rpm
SHA-256: 9c1ce49af93beaf38cd59199bdd03d316c0a9a3c969b19c5addf4198a11a4658
java-11-openjdk-devel-slowdebug-debuginfo-11.0.18.0.10-2.el8_7.s390x.rpm
SHA-256: d6c91deddd6a5314fa4fb13834d8e161f83899582130e1b712baa5af964d8482
java-11-openjdk-headless-debuginfo-11.0.18.0.10-2.el8_7.s390x.rpm
SHA-256: 4e624feea9557a0a64897dcfbf841d200f9f38d0a5f86ea0991f160475b0cea3
java-11-openjdk-headless-slowdebug-11.0.18.0.10-2.el8_7.s390x.rpm
SHA-256: a43d0716882f4ee04375fb2d9b6b5747f36de8fc6f17c819119592fe36c0b19e
java-11-openjdk-headless-slowdebug-debuginfo-11.0.18.0.10-2.el8_7.s390x.rpm
SHA-256: 1012cea65b5718cba78ef69966617924ff1657901f3a23c1460d6e9f34d77b85
java-11-openjdk-jmods-slowdebug-11.0.18.0.10-2.el8_7.s390x.rpm
SHA-256: f6dd8944128ad2bcdf948f411f14b344caffbf96cc98443ac0f7cf5196e21349
java-11-openjdk-slowdebug-11.0.18.0.10-2.el8_7.s390x.rpm
SHA-256: 5f4d36b6e926e6e088fb8504751c5a88c9672de4d27dd8c5156d2dcd0751ce8a
java-11-openjdk-slowdebug-debuginfo-11.0.18.0.10-2.el8_7.s390x.rpm
SHA-256: 572611f68e168fec9b0fb3fc4ce3edc92782ab76f6770c9190512cf7f360a607
java-11-openjdk-src-slowdebug-11.0.18.0.10-2.el8_7.s390x.rpm
SHA-256: 5622d32c7be966dd5fdea679525590a4d64028db2366db2e47cd16558f03e61f
java-11-openjdk-static-libs-slowdebug-11.0.18.0.10-2.el8_7.s390x.rpm
SHA-256: 791c3182748f24f5a78fa4cdacf43fb2f3f80f69c6a6b899dcfa30ba4cad8a6e
Related news
IBM QRadar SIEM 7.5.0 uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt highly sensitive information. IBM X-Force ID: 254138
IBM Security Guardium 11.4 is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session. IBM X-Force ID: 240905.
Dell VxRail, version(s) 8.0.100 and earlier contain a denial-of-service vulnerability in the upgrade functionality. A remote unauthenticated attacker could potentially exploit this vulnerability, leading to degraded performance and system malfunction.
A new image is available for Red Hat Single Sign-On 7.6.2, running on Red Hat OpenShift Container Platform from the release of 3.11 up to the release of 4.12.0. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2018-14040: In Bootstrap before 4.1.2, XSS is possible in the collapse data-parent attribute. * CVE-2018-14042: In Bootstrap before 4.1.2, XSS is possible in the data-container property of tooltip. * CVE-2019-11358: A Prototype Pollution vulnerability was found in jque...
An update is now available for the Logging subsystem for Red Hat OpenShift 5.4. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-30123: A flaw was found in ruby gem-rack. This flaw allows a malicious actor to craft requests that can cause shell escape sequences to be written to the terminal via rack's `Lint` middleware and `CommonLogger` middleware. This issue can leverage these escape sequences to execute commands in the victim's terminal. * CVE-2022-41717: A flaw was f...
Red Hat Security Advisory 2023-0208-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include a deserialization vulnerability.
An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21830: OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)
Red Hat Security Advisory 2023-0387-01 - The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. This release of the Red Hat build of OpenJDK 8 for portable Linux serves as a replacement for Red Hat build of OpenJDK 8 and includes security and bug fixes as well as enhancements. For further information, refer to the release notes linked to in the References section. Issues addressed include a deserialization vulnerability.
The Red Hat build of OpenJDK 17 (java-17-openjdk) is now available for Windows. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)
The Red Hat Build of OpenJDK 11 (java-11-openjdk) is now available for portable Linux. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)
An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21830: OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)
An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21830: OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)
An update for java-17-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)
Red Hat Security Advisory 2023-0202-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2023-0202-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2023-0201-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2023-0201-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2023-0199-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2023-0199-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2023-0190-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2023-0190-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2023-0196-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2023-0196-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2023-0192-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2023-0192-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2023-0200-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2023-0200-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2023-0191-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2023-0191-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2023-0193-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include a denial of service vulnerability.
Red Hat Security Advisory 2023-0193-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include a denial of service vulnerability.
An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)
An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)
An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)
An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)
An update for java-11-openjdk is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)
An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)