Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:0201: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411)
  • CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)
Red Hat Security Data
#vulnerability#linux#red_hat#js#java#ibm#sap#ssl

Synopsis

Moderate: java-11-openjdk security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.

Security Fix(es):

  • OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) (CVE-2023-21835)
  • OpenJDK: soundbank URL remote loading (Sound, 8293742) (CVE-2023-21843)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0 ppc64le
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0 x86_64
  • Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.0 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.0 ppc64le
  • Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.0 s390x
  • Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.0 aarch64
  • Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0 aarch64
  • Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0 s390x

Fixes

  • BZ - 2160421 - CVE-2023-21835 OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411)
  • BZ - 2160475 - CVE-2023-21843 OpenJDK: soundbank URL remote loading (Sound, 8293742)

Red Hat Enterprise Linux for x86_64 - Extended Update Support 9.0

SRPM

java-11-openjdk-11.0.18.0.10-1.el9_0.src.rpm

SHA-256: 70ebb187e2d86196a1fb07620beba5a5829b8cb747691aa2777e29bff754eda1

x86_64

java-11-openjdk-11.0.18.0.10-1.el9_0.x86_64.rpm

SHA-256: 4431126b2572e969455a0c3b8e83888f5da168078c4b4164b2b0b40ed145332c

java-11-openjdk-debuginfo-11.0.18.0.10-1.el9_0.x86_64.rpm

SHA-256: cb2730ff22ef61781527347573801123c91ddb17456b662533856d4d0871d031

java-11-openjdk-debugsource-11.0.18.0.10-1.el9_0.x86_64.rpm

SHA-256: d4932a16ae517efa9f84cb353ea5b9c652370ca53e472cd68075415ec0ecfefc

java-11-openjdk-demo-11.0.18.0.10-1.el9_0.x86_64.rpm

SHA-256: 2506109c34ec13a104573be9723aa56ba7922090e9ca54a4253beea5c194860b

java-11-openjdk-devel-11.0.18.0.10-1.el9_0.x86_64.rpm

SHA-256: 97cdf0b9183373e4f172e453e3cadaa0607bd726c98231a09b3cbca0f77f7cab

java-11-openjdk-devel-debuginfo-11.0.18.0.10-1.el9_0.x86_64.rpm

SHA-256: 651e8d67522e313eca9c9ff35cfa5adf8103fc0744c6e8f15f232bebb3f83686

java-11-openjdk-headless-11.0.18.0.10-1.el9_0.x86_64.rpm

SHA-256: 5f2be66cb5d476231b9ad9f18c55263e09040c5339f84a7efe378bc4e6ea8da2

java-11-openjdk-headless-debuginfo-11.0.18.0.10-1.el9_0.x86_64.rpm

SHA-256: 0a576aeecea9cb7200b407008d30ff1aea76ff3a66d67f3678ff6c3bd552bfee

java-11-openjdk-javadoc-11.0.18.0.10-1.el9_0.x86_64.rpm

SHA-256: 58e99ce587eba3395a924e5511b9c4df362c99d00c3d3bb0ac57de61e4690f89

java-11-openjdk-javadoc-zip-11.0.18.0.10-1.el9_0.x86_64.rpm

SHA-256: acf17ed3f13533ad99039c24c64b17372109768cdb5c247e848e298bb0ece0b3

java-11-openjdk-jmods-11.0.18.0.10-1.el9_0.x86_64.rpm

SHA-256: 62709b1bd4316b36329dfe4c6d75878cb2c7e356d1fe9e9df608838062646659

java-11-openjdk-src-11.0.18.0.10-1.el9_0.x86_64.rpm

SHA-256: ac1db8bdb6adc9430d6dbeb302020be5c05850cd66cf9864c7715840e86854f1

java-11-openjdk-static-libs-11.0.18.0.10-1.el9_0.x86_64.rpm

SHA-256: 0e96cac462257df25e2bf8c871fdc36f17f4a84b1286ad6c5e5e5b40b7764ca9

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 9.0

SRPM

java-11-openjdk-11.0.18.0.10-1.el9_0.src.rpm

SHA-256: 70ebb187e2d86196a1fb07620beba5a5829b8cb747691aa2777e29bff754eda1

s390x

java-11-openjdk-11.0.18.0.10-1.el9_0.s390x.rpm

SHA-256: 76f30c5692fb423ddac113b5b32686f9b811b07b9516d22d9dcc27ba14e7b612

java-11-openjdk-debuginfo-11.0.18.0.10-1.el9_0.s390x.rpm

SHA-256: 53f88e2d08ee7fd4eb68156a155c0ef4aa21eee9fed25d8b7b4a365566ebe2e7

java-11-openjdk-debugsource-11.0.18.0.10-1.el9_0.s390x.rpm

SHA-256: f117c7bbc20868cadeac4a1158df3441f10868469aeac2dfdd61df340139d470

java-11-openjdk-demo-11.0.18.0.10-1.el9_0.s390x.rpm

SHA-256: 59676a467f70c4b3fd3c35cff98cc2834c719664a2b87d17e27e9d21c2c325cb

java-11-openjdk-devel-11.0.18.0.10-1.el9_0.s390x.rpm

SHA-256: 1128ffeaa04a3183d9f853f7ae7b901fdd4aa647d5a4055db8574eaa891987dc

java-11-openjdk-devel-debuginfo-11.0.18.0.10-1.el9_0.s390x.rpm

SHA-256: bd36d1eba86808144051cb737357b1971c5bcbe1a022aceed28282e26e3b97c4

java-11-openjdk-headless-11.0.18.0.10-1.el9_0.s390x.rpm

SHA-256: 88f9e99070cbe49509193cd59075874c630e13eebc12979b607ff66075e4e700

java-11-openjdk-headless-debuginfo-11.0.18.0.10-1.el9_0.s390x.rpm

SHA-256: cbe7e2a6c034d39894871d775a42243417f0a0abe6af2f3a6f7f89218e3426cd

java-11-openjdk-javadoc-11.0.18.0.10-1.el9_0.s390x.rpm

SHA-256: f50498c3257aca453c308f3d573188ba1fb7b636b8e06c3d670ee6791550afce

java-11-openjdk-javadoc-zip-11.0.18.0.10-1.el9_0.s390x.rpm

SHA-256: 555a38269f9ae5680f6bca525e1996c868894dca5759d1ca6e62b668031ebbaf

java-11-openjdk-jmods-11.0.18.0.10-1.el9_0.s390x.rpm

SHA-256: 2e15f6ba9264e6aa041fe492956f2fa38b420528b085558f10f35aa110c75a13

java-11-openjdk-src-11.0.18.0.10-1.el9_0.s390x.rpm

SHA-256: 1e6c8d9f623ed2a4b3b2b46b7bd0de184db0217fa31cd3f9124b88766dc6d075

java-11-openjdk-static-libs-11.0.18.0.10-1.el9_0.s390x.rpm

SHA-256: 01d1efbe040a538a4c2bbfda32828340cb742c52f927e1e81268e407e0b391a4

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 9.0

SRPM

java-11-openjdk-11.0.18.0.10-1.el9_0.src.rpm

SHA-256: 70ebb187e2d86196a1fb07620beba5a5829b8cb747691aa2777e29bff754eda1

ppc64le

java-11-openjdk-11.0.18.0.10-1.el9_0.ppc64le.rpm

SHA-256: 95d848dc8a9e374f6178d6e8e48c20e36b3a263064e32ed0e3fd723a94905a3b

java-11-openjdk-debuginfo-11.0.18.0.10-1.el9_0.ppc64le.rpm

SHA-256: 2cbe8238c5190156b68c9c6f452077eadd3d7452325ca9c12fb00c6c4bece0c5

java-11-openjdk-debugsource-11.0.18.0.10-1.el9_0.ppc64le.rpm

SHA-256: 97365ce3216a17082ecaab0258f9d15a61c0934d13f47be9ab6871ea95b1c4f0

java-11-openjdk-demo-11.0.18.0.10-1.el9_0.ppc64le.rpm

SHA-256: 344e616a744ef33517ad470ed14c3848200fde6b45bbeab5ef2a5edd9f9fb0ee

java-11-openjdk-devel-11.0.18.0.10-1.el9_0.ppc64le.rpm

SHA-256: 78dcca20d99f4fe366e029d149dd788dd5ec1c0d28e0d8074ca481c9d42236af

java-11-openjdk-devel-debuginfo-11.0.18.0.10-1.el9_0.ppc64le.rpm

SHA-256: 6dae6e5fc883e42c28f1810d4154e9883c95d13ccb1266b2b9325b21e6249be1

java-11-openjdk-headless-11.0.18.0.10-1.el9_0.ppc64le.rpm

SHA-256: 4ef5d42c1169470ddac27d6e767478c202504544e91b78fdf70be8b9bbf81ddd

java-11-openjdk-headless-debuginfo-11.0.18.0.10-1.el9_0.ppc64le.rpm

SHA-256: 80df33368f24624b8e352ee7bb6bf3aaebfd0290873856160ad96b57723840c4

java-11-openjdk-javadoc-11.0.18.0.10-1.el9_0.ppc64le.rpm

SHA-256: 3d08156c0d77654884b38b6c98c5b871e622e55e127439822ecb0ba921f1d15c

java-11-openjdk-javadoc-zip-11.0.18.0.10-1.el9_0.ppc64le.rpm

SHA-256: 2d4e7da97ab1586c98f29e2f1939a9a30e08a6e37b27f29f2d2565158710a605

java-11-openjdk-jmods-11.0.18.0.10-1.el9_0.ppc64le.rpm

SHA-256: 67f6df51cde2c04dd6f2d4a0668f25e1d389536f9d60cfa414c54a1856168ca4

java-11-openjdk-src-11.0.18.0.10-1.el9_0.ppc64le.rpm

SHA-256: 6ae83f6da7a854fdd84841d94038508ef02235c5e61a351ef7689644345e623b

java-11-openjdk-static-libs-11.0.18.0.10-1.el9_0.ppc64le.rpm

SHA-256: 69b9f1689e1d04742eb1c9e499623f44794de9ddcab0d6522a868def39b531d4

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 9.0

SRPM

java-11-openjdk-11.0.18.0.10-1.el9_0.src.rpm

SHA-256: 70ebb187e2d86196a1fb07620beba5a5829b8cb747691aa2777e29bff754eda1

aarch64

java-11-openjdk-11.0.18.0.10-1.el9_0.aarch64.rpm

SHA-256: cebddf89b7edb11a91dc7322744cdb5520ee18e6ee49bac4f5a622e7d9a72af7

java-11-openjdk-debuginfo-11.0.18.0.10-1.el9_0.aarch64.rpm

SHA-256: 89152fa331e74f1d2c68a9b343cd7c6111c480b74015ec3b849dad8af0fb3c59

java-11-openjdk-debugsource-11.0.18.0.10-1.el9_0.aarch64.rpm

SHA-256: f068b3296dd72272fc38f395a656bde8b43e9d21b12934069e445f9ed0e7887e

java-11-openjdk-demo-11.0.18.0.10-1.el9_0.aarch64.rpm

SHA-256: e1fca16a9a60626870c07d0782c8f9658f6a2489f8d933119119d12fdad53e0e

java-11-openjdk-devel-11.0.18.0.10-1.el9_0.aarch64.rpm

SHA-256: 7f04bc9bcbea1730dbf631d970d9fa8cb5456f042eeb7dae4ae6e4cebb44ea4c

java-11-openjdk-devel-debuginfo-11.0.18.0.10-1.el9_0.aarch64.rpm

SHA-256: 88e46dd4c27e36adc1c9a87be96dee5bb60f004c6002ff8ccb5630fa84c7a2dd

java-11-openjdk-headless-11.0.18.0.10-1.el9_0.aarch64.rpm

SHA-256: 0fc57b5c866757bc50893bfe7b193c1bff234ca931f317d80aac33183fa3e481

java-11-openjdk-headless-debuginfo-11.0.18.0.10-1.el9_0.aarch64.rpm

SHA-256: b3109445eda671edb96c2e05586888959a0dab189fae7b0e4248b626cb21ba4f

java-11-openjdk-javadoc-11.0.18.0.10-1.el9_0.aarch64.rpm

SHA-256: af3f465ea17daccedfdbbb814bb305fa47535c6e2deda21d2593580f92e995a5

java-11-openjdk-javadoc-zip-11.0.18.0.10-1.el9_0.aarch64.rpm

SHA-256: c3ac87a6faa36153424446ef076c6265335da155d3aa9f0764a3678a075cee05

java-11-openjdk-jmods-11.0.18.0.10-1.el9_0.aarch64.rpm

SHA-256: da946ca93b177cc847737c9a04195af284034741e1d0df5d5f663353b70ea76b

java-11-openjdk-src-11.0.18.0.10-1.el9_0.aarch64.rpm

SHA-256: c6dfd0cf5565372abf959e47ef8d2145a5554603af454a319878c3a18ecedc23

java-11-openjdk-static-libs-11.0.18.0.10-1.el9_0.aarch64.rpm

SHA-256: d20854e97d026008c6f021820da45b7e37ddce9bd8fc9794447c3cf29718562c

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 9.0

SRPM

java-11-openjdk-11.0.18.0.10-1.el9_0.src.rpm

SHA-256: 70ebb187e2d86196a1fb07620beba5a5829b8cb747691aa2777e29bff754eda1

ppc64le

java-11-openjdk-11.0.18.0.10-1.el9_0.ppc64le.rpm

SHA-256: 95d848dc8a9e374f6178d6e8e48c20e36b3a263064e32ed0e3fd723a94905a3b

java-11-openjdk-debuginfo-11.0.18.0.10-1.el9_0.ppc64le.rpm

SHA-256: 2cbe8238c5190156b68c9c6f452077eadd3d7452325ca9c12fb00c6c4bece0c5

java-11-openjdk-debugsource-11.0.18.0.10-1.el9_0.ppc64le.rpm

SHA-256: 97365ce3216a17082ecaab0258f9d15a61c0934d13f47be9ab6871ea95b1c4f0

java-11-openjdk-demo-11.0.18.0.10-1.el9_0.ppc64le.rpm

SHA-256: 344e616a744ef33517ad470ed14c3848200fde6b45bbeab5ef2a5edd9f9fb0ee

java-11-openjdk-devel-11.0.18.0.10-1.el9_0.ppc64le.rpm

SHA-256: 78dcca20d99f4fe366e029d149dd788dd5ec1c0d28e0d8074ca481c9d42236af

java-11-openjdk-devel-debuginfo-11.0.18.0.10-1.el9_0.ppc64le.rpm

SHA-256: 6dae6e5fc883e42c28f1810d4154e9883c95d13ccb1266b2b9325b21e6249be1

java-11-openjdk-headless-11.0.18.0.10-1.el9_0.ppc64le.rpm

SHA-256: 4ef5d42c1169470ddac27d6e767478c202504544e91b78fdf70be8b9bbf81ddd

java-11-openjdk-headless-debuginfo-11.0.18.0.10-1.el9_0.ppc64le.rpm

SHA-256: 80df33368f24624b8e352ee7bb6bf3aaebfd0290873856160ad96b57723840c4

java-11-openjdk-javadoc-11.0.18.0.10-1.el9_0.ppc64le.rpm

SHA-256: 3d08156c0d77654884b38b6c98c5b871e622e55e127439822ecb0ba921f1d15c

java-11-openjdk-javadoc-zip-11.0.18.0.10-1.el9_0.ppc64le.rpm

SHA-256: 2d4e7da97ab1586c98f29e2f1939a9a30e08a6e37b27f29f2d2565158710a605

java-11-openjdk-jmods-11.0.18.0.10-1.el9_0.ppc64le.rpm

SHA-256: 67f6df51cde2c04dd6f2d4a0668f25e1d389536f9d60cfa414c54a1856168ca4

java-11-openjdk-src-11.0.18.0.10-1.el9_0.ppc64le.rpm

SHA-256: 6ae83f6da7a854fdd84841d94038508ef02235c5e61a351ef7689644345e623b

java-11-openjdk-static-libs-11.0.18.0.10-1.el9_0.ppc64le.rpm

SHA-256: 69b9f1689e1d04742eb1c9e499623f44794de9ddcab0d6522a868def39b531d4

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 9.0

SRPM

java-11-openjdk-11.0.18.0.10-1.el9_0.src.rpm

SHA-256: 70ebb187e2d86196a1fb07620beba5a5829b8cb747691aa2777e29bff754eda1

x86_64

java-11-openjdk-11.0.18.0.10-1.el9_0.x86_64.rpm

SHA-256: 4431126b2572e969455a0c3b8e83888f5da168078c4b4164b2b0b40ed145332c

java-11-openjdk-debuginfo-11.0.18.0.10-1.el9_0.x86_64.rpm

SHA-256: cb2730ff22ef61781527347573801123c91ddb17456b662533856d4d0871d031

java-11-openjdk-debugsource-11.0.18.0.10-1.el9_0.x86_64.rpm

SHA-256: d4932a16ae517efa9f84cb353ea5b9c652370ca53e472cd68075415ec0ecfefc

java-11-openjdk-demo-11.0.18.0.10-1.el9_0.x86_64.rpm

SHA-256: 2506109c34ec13a104573be9723aa56ba7922090e9ca54a4253beea5c194860b

java-11-openjdk-devel-11.0.18.0.10-1.el9_0.x86_64.rpm

SHA-256: 97cdf0b9183373e4f172e453e3cadaa0607bd726c98231a09b3cbca0f77f7cab

java-11-openjdk-devel-debuginfo-11.0.18.0.10-1.el9_0.x86_64.rpm

SHA-256: 651e8d67522e313eca9c9ff35cfa5adf8103fc0744c6e8f15f232bebb3f83686

java-11-openjdk-headless-11.0.18.0.10-1.el9_0.x86_64.rpm

SHA-256: 5f2be66cb5d476231b9ad9f18c55263e09040c5339f84a7efe378bc4e6ea8da2

java-11-openjdk-headless-debuginfo-11.0.18.0.10-1.el9_0.x86_64.rpm

SHA-256: 0a576aeecea9cb7200b407008d30ff1aea76ff3a66d67f3678ff6c3bd552bfee

java-11-openjdk-javadoc-11.0.18.0.10-1.el9_0.x86_64.rpm

SHA-256: 58e99ce587eba3395a924e5511b9c4df362c99d00c3d3bb0ac57de61e4690f89

java-11-openjdk-javadoc-zip-11.0.18.0.10-1.el9_0.x86_64.rpm

SHA-256: acf17ed3f13533ad99039c24c64b17372109768cdb5c247e848e298bb0ece0b3

java-11-openjdk-jmods-11.0.18.0.10-1.el9_0.x86_64.rpm

SHA-256: 62709b1bd4316b36329dfe4c6d75878cb2c7e356d1fe9e9df608838062646659

java-11-openjdk-src-11.0.18.0.10-1.el9_0.x86_64.rpm

SHA-256: ac1db8bdb6adc9430d6dbeb302020be5c05850cd66cf9864c7715840e86854f1

java-11-openjdk-static-libs-11.0.18.0.10-1.el9_0.x86_64.rpm

SHA-256: 0e96cac462257df25e2bf8c871fdc36f17f4a84b1286ad6c5e5e5b40b7764ca9

Red Hat CodeReady Linux Builder for x86_64 - Extended Update Support 9.0

SRPM

x86_64

java-11-openjdk-debuginfo-11.0.18.0.10-1.el9_0.x86_64.rpm

SHA-256: cb2730ff22ef61781527347573801123c91ddb17456b662533856d4d0871d031

java-11-openjdk-debugsource-11.0.18.0.10-1.el9_0.x86_64.rpm

SHA-256: d4932a16ae517efa9f84cb353ea5b9c652370ca53e472cd68075415ec0ecfefc

java-11-openjdk-demo-fastdebug-11.0.18.0.10-1.el9_0.x86_64.rpm

SHA-256: e1aba57eab45db05e661de9a7436a4311263b9095b6fa1a7378d630895079849

java-11-openjdk-demo-slowdebug-11.0.18.0.10-1.el9_0.x86_64.rpm

SHA-256: 38c8ecc3f0d3057042a06155759cdc024bb0181d5cd71094a8d550eb67272c81

java-11-openjdk-devel-debuginfo-11.0.18.0.10-1.el9_0.x86_64.rpm

SHA-256: 651e8d67522e313eca9c9ff35cfa5adf8103fc0744c6e8f15f232bebb3f83686

java-11-openjdk-devel-fastdebug-11.0.18.0.10-1.el9_0.x86_64.rpm

SHA-256: fec4de8ff434a15e35be37bab64170883e1c9e4a3f2431d56ab7c45d9c7e8af4

java-11-openjdk-devel-fastdebug-debuginfo-11.0.18.0.10-1.el9_0.x86_64.rpm

SHA-256: d80572289b7d4ffb97eb3eb58bd589fa7a349089b7636a19c7110ae86e299adf

java-11-openjdk-devel-slowdebug-11.0.18.0.10-1.el9_0.x86_64.rpm

SHA-256: 4d4da241f5d5f06e44b6646a5f018fb398f5be278d21900aaafb91075b3c4961

java-11-openjdk-devel-slowdebug-debuginfo-11.0.18.0.10-1.el9_0.x86_64.rpm

SHA-256: 9c46d0cc275f28c110f170efc3801d0d410f4153dee11ed9011bd8e5444966aa

java-11-openjdk-fastdebug-11.0.18.0.10-1.el9_0.x86_64.rpm

SHA-256: a1fd7731475cf481cebd653396affd84e516ca6156d79c91b905a3feeab94532

java-11-openjdk-fastdebug-debuginfo-11.0.18.0.10-1.el9_0.x86_64.rpm

SHA-256: 5469b5b481fc06f9f3cf8cb14d3e500e8479e18b36b87d6cf69a71c2d6924afb

java-11-openjdk-headless-debuginfo-11.0.18.0.10-1.el9_0.x86_64.rpm

SHA-256: 0a576aeecea9cb7200b407008d30ff1aea76ff3a66d67f3678ff6c3bd552bfee

java-11-openjdk-headless-fastdebug-11.0.18.0.10-1.el9_0.x86_64.rpm

SHA-256: d86a9e4e87f9a40bcf4a8349e2443f70c34c67708aef49cc90a4db909117623d

java-11-openjdk-headless-fastdebug-debuginfo-11.0.18.0.10-1.el9_0.x86_64.rpm

SHA-256: 4f6ec1dfda381be396cf4c5a55d3c1aee3a5086951a13d2244230c4d42ccf035

java-11-openjdk-headless-slowdebug-11.0.18.0.10-1.el9_0.x86_64.rpm

SHA-256: 76a50d9ab926f4b47d810f1dffe5a3941870a05cd29f7d40cf2b210772c9dc89

java-11-openjdk-headless-slowdebug-debuginfo-11.0.18.0.10-1.el9_0.x86_64.rpm

SHA-256: e7191117e818dc0695765527c952c04bcfb2a0fee0e93d12b69dcf2ff721aa8d

java-11-openjdk-jmods-fastdebug-11.0.18.0.10-1.el9_0.x86_64.rpm

SHA-256: f7808478306e4bcb4ba9a5f218ed6fdcb8366d83fc548f27035ad44494c4650a

java-11-openjdk-jmods-slowdebug-11.0.18.0.10-1.el9_0.x86_64.rpm

SHA-256: aa0dd36b8575105065caee97d7e67d143f09e59041615d9e748bc6e6b81406ec

java-11-openjdk-slowdebug-11.0.18.0.10-1.el9_0.x86_64.rpm

SHA-256: aece037f1a1b703219260ee43d76ae1c01cca276106d9096f486043120a87df0

java-11-openjdk-slowdebug-debuginfo-11.0.18.0.10-1.el9_0.x86_64.rpm

SHA-256: 45f7e14af2092e7ce8830f6323d6f6b2261f0386b26999166ca51030cf6097e5

java-11-openjdk-src-fastdebug-11.0.18.0.10-1.el9_0.x86_64.rpm

SHA-256: 1f6f39c60989e1c38f3041dcfa6700ee3e5be10e35c9feb0bda28e33cee61ed9

java-11-openjdk-src-slowdebug-11.0.18.0.10-1.el9_0.x86_64.rpm

SHA-256: c5aa6d60faf4afb39d901368d9a8f2d5f0acccd9c8c7baf7f5d2eff3d427b0c2

java-11-openjdk-static-libs-fastdebug-11.0.18.0.10-1.el9_0.x86_64.rpm

SHA-256: 23ce4654eeb68f99a8dfc24a113fee0df61a29bff626369e544b6dae5274c276

java-11-openjdk-static-libs-slowdebug-11.0.18.0.10-1.el9_0.x86_64.rpm

SHA-256: d9b1ee226e02675d35ef065021cb4e96d21e2db79903c13b3aff717cc888c745

Red Hat CodeReady Linux Builder for Power, little endian - Extended Update Support 9.0

SRPM

ppc64le

java-11-openjdk-debuginfo-11.0.18.0.10-1.el9_0.ppc64le.rpm

SHA-256: 2cbe8238c5190156b68c9c6f452077eadd3d7452325ca9c12fb00c6c4bece0c5

java-11-openjdk-debugsource-11.0.18.0.10-1.el9_0.ppc64le.rpm

SHA-256: 97365ce3216a17082ecaab0258f9d15a61c0934d13f47be9ab6871ea95b1c4f0

java-11-openjdk-demo-fastdebug-11.0.18.0.10-1.el9_0.ppc64le.rpm

SHA-256: c542b901245e6141302b9f16ebdcb12bbb9f977d2b113d38bde8a30a14b34d64

java-11-openjdk-demo-slowdebug-11.0.18.0.10-1.el9_0.ppc64le.rpm

SHA-256: 3a36f031eab0c54a7f4f140009e010197914be25fdce1ba88f382581c2cf2382

java-11-openjdk-devel-debuginfo-11.0.18.0.10-1.el9_0.ppc64le.rpm

SHA-256: 6dae6e5fc883e42c28f1810d4154e9883c95d13ccb1266b2b9325b21e6249be1

java-11-openjdk-devel-fastdebug-11.0.18.0.10-1.el9_0.ppc64le.rpm

SHA-256: a30130747c45d411a202f66c5ceef344e5f2ce075276a2ecbb725294b90de83c

java-11-openjdk-devel-fastdebug-debuginfo-11.0.18.0.10-1.el9_0.ppc64le.rpm

SHA-256: 5c940db426ea5c272a8bc6b5ef87969c29aaebe14b0d32e0ce2836195140a347

java-11-openjdk-devel-slowdebug-11.0.18.0.10-1.el9_0.ppc64le.rpm

SHA-256: e6c47ea1db094497d5057d3a16844dbe7cdb4edfef109d22b90a6ff9ca2ee0e4

java-11-openjdk-devel-slowdebug-debuginfo-11.0.18.0.10-1.el9_0.ppc64le.rpm

SHA-256: 1452f3e342deda3d18be2e88d10b36fd1f3af82e19b6539e75cf257f42859bb8

java-11-openjdk-fastdebug-11.0.18.0.10-1.el9_0.ppc64le.rpm

SHA-256: c9f8201a61be571702885f9bfb26265016827949ae1fc69fc159ccc9b3bc6fe5

java-11-openjdk-fastdebug-debuginfo-11.0.18.0.10-1.el9_0.ppc64le.rpm

SHA-256: aa779868c9e770790a98d92fc442be4d8fb630b3de8db1948948ae271a35c891

java-11-openjdk-headless-debuginfo-11.0.18.0.10-1.el9_0.ppc64le.rpm

SHA-256: 80df33368f24624b8e352ee7bb6bf3aaebfd0290873856160ad96b57723840c4

java-11-openjdk-headless-fastdebug-11.0.18.0.10-1.el9_0.ppc64le.rpm

SHA-256: e3b48ca750c2c942342b193c6d10f08d36271a9af9e1e14f9a254e2167185040

java-11-openjdk-headless-fastdebug-debuginfo-11.0.18.0.10-1.el9_0.ppc64le.rpm

SHA-256: bf39ea0ded8602efd7f8a7b5c14d67fd6c1db564d46b24e924947d5eb054f194

java-11-openjdk-headless-slowdebug-11.0.18.0.10-1.el9_0.ppc64le.rpm

SHA-256: 0a9d282d7e9ff19183e32fcf568015e862c112066e8157588370f30d3fe737dc

java-11-openjdk-headless-slowdebug-debuginfo-11.0.18.0.10-1.el9_0.ppc64le.rpm

SHA-256: e615f915c5028e0b9da9c745a2bd134e39d40229faadfafe8e1f36f786378f4b

java-11-openjdk-jmods-fastdebug-11.0.18.0.10-1.el9_0.ppc64le.rpm

SHA-256: 828e795a5c7d38724ba8771ea1b84f812d65649ae41d6f4cbd604eef3103a1f0

java-11-openjdk-jmods-slowdebug-11.0.18.0.10-1.el9_0.ppc64le.rpm

SHA-256: 5ae2c6a0173847ad01adca9178e5932276ab8aca682e45c903cd0b3b8b84f58f

java-11-openjdk-slowdebug-11.0.18.0.10-1.el9_0.ppc64le.rpm

SHA-256: 6ccbd9083b94e0b5064a1f0cf9283c01c8c31b4615a00a4ca820ea961b7ffe4b

java-11-openjdk-slowdebug-debuginfo-11.0.18.0.10-1.el9_0.ppc64le.rpm

SHA-256: 1e9e7cafaad8823c39e5bbd3f8defd96e75b34c8b1bd89120e7ac5486c3a099a

java-11-openjdk-src-fastdebug-11.0.18.0.10-1.el9_0.ppc64le.rpm

SHA-256: 7a6d58c1fc65ec1e0b7b244d5566c43182fa9a6bfc07214abc4b3eae06716478

java-11-openjdk-src-slowdebug-11.0.18.0.10-1.el9_0.ppc64le.rpm

SHA-256: 7c1034cee962e55c23d0952eb3a1130ef58d1dec8fa9d3084eef3eab0917da15

java-11-openjdk-static-libs-fastdebug-11.0.18.0.10-1.el9_0.ppc64le.rpm

SHA-256: fbcc57865ed13135f0ac0865a2b0f230c30189d3854f47f4d46ee89e1b82b42b

java-11-openjdk-static-libs-slowdebug-11.0.18.0.10-1.el9_0.ppc64le.rpm

SHA-256: 86496e0ac93fc1d3d6b224f2f7d12ed38cbc345c1bbc7bd7d7f3a6246666335a

Red Hat CodeReady Linux Builder for IBM z Systems - Extended Update Support 9.0

SRPM

s390x

java-11-openjdk-debuginfo-11.0.18.0.10-1.el9_0.s390x.rpm

SHA-256: 53f88e2d08ee7fd4eb68156a155c0ef4aa21eee9fed25d8b7b4a365566ebe2e7

java-11-openjdk-debugsource-11.0.18.0.10-1.el9_0.s390x.rpm

SHA-256: f117c7bbc20868cadeac4a1158df3441f10868469aeac2dfdd61df340139d470

java-11-openjdk-demo-slowdebug-11.0.18.0.10-1.el9_0.s390x.rpm

SHA-256: e3e8bc53c2845e0aacc136878ef9fc76d733ad27166e05ff009bb870af603163

java-11-openjdk-devel-debuginfo-11.0.18.0.10-1.el9_0.s390x.rpm

SHA-256: bd36d1eba86808144051cb737357b1971c5bcbe1a022aceed28282e26e3b97c4

java-11-openjdk-devel-slowdebug-11.0.18.0.10-1.el9_0.s390x.rpm

SHA-256: 7409f3b1f2b7eb26b5cebbe4cdf3afefba4e028020657595ddfe5036c890511c

java-11-openjdk-devel-slowdebug-debuginfo-11.0.18.0.10-1.el9_0.s390x.rpm

SHA-256: 2951d0190f588fada507824adf7648644aee0fdc120fbb44b5562b9915ea9440

java-11-openjdk-headless-debuginfo-11.0.18.0.10-1.el9_0.s390x.rpm

SHA-256: cbe7e2a6c034d39894871d775a42243417f0a0abe6af2f3a6f7f89218e3426cd

java-11-openjdk-headless-slowdebug-11.0.18.0.10-1.el9_0.s390x.rpm

SHA-256: e8a73701f7c2b9378bdaad3741943f607051f57ccd655dffe30cab45e6d8d883

java-11-openjdk-headless-slowdebug-debuginfo-11.0.18.0.10-1.el9_0.s390x.rpm

SHA-256: b21b35213a12b5dd6d77f11a7a76ceb3bf5e8d63a618e7b5d413212053c943db

java-11-openjdk-jmods-slowdebug-11.0.18.0.10-1.el9_0.s390x.rpm

SHA-256: cba49bca16827a920b08009f3b6dbbb7af0dee4fd4ffe50e15df76e0fc591c9c

java-11-openjdk-slowdebug-11.0.18.0.10-1.el9_0.s390x.rpm

SHA-256: b6ad4faf20a48f78279eebe891c2c9e4ef7b405e0b1dca15ad0133b450331b1c

java-11-openjdk-slowdebug-debuginfo-11.0.18.0.10-1.el9_0.s390x.rpm

SHA-256: 837ce17b53d9d5c1d75d64b606fc50f5ef7d3c3e45fdb75c6fb4e389f3041b66

java-11-openjdk-src-slowdebug-11.0.18.0.10-1.el9_0.s390x.rpm

SHA-256: 30538e9ab2a75a4ccf9fe6dc364a765bf09e8218bbfd679ff5ef4dd715762251

java-11-openjdk-static-libs-slowdebug-11.0.18.0.10-1.el9_0.s390x.rpm

SHA-256: 70b35e8f1f70fefdab93a9e41bffd45facc0cd66e6fe338b54705bcf7bf2fbf6

Red Hat CodeReady Linux Builder for ARM 64 - Extended Update Support 9.0

SRPM

aarch64

java-11-openjdk-debuginfo-11.0.18.0.10-1.el9_0.aarch64.rpm

SHA-256: 89152fa331e74f1d2c68a9b343cd7c6111c480b74015ec3b849dad8af0fb3c59

java-11-openjdk-debugsource-11.0.18.0.10-1.el9_0.aarch64.rpm

SHA-256: f068b3296dd72272fc38f395a656bde8b43e9d21b12934069e445f9ed0e7887e

java-11-openjdk-demo-fastdebug-11.0.18.0.10-1.el9_0.aarch64.rpm

SHA-256: 76a4f03d26ecae083fb995cae2475a8e29ba6ef74db2fbb18aa711fd0c9d1f0a

java-11-openjdk-demo-slowdebug-11.0.18.0.10-1.el9_0.aarch64.rpm

SHA-256: 393dd12ffa067aad2c8b49865483178382250d5b2c36c7e4e2b16213baf3843b

java-11-openjdk-devel-debuginfo-11.0.18.0.10-1.el9_0.aarch64.rpm

SHA-256: 88e46dd4c27e36adc1c9a87be96dee5bb60f004c6002ff8ccb5630fa84c7a2dd

java-11-openjdk-devel-fastdebug-11.0.18.0.10-1.el9_0.aarch64.rpm

SHA-256: 0179cef0d800d3e7a42f3fdc361309503f78250b0955b751dc1b1b5b8e287147

java-11-openjdk-devel-fastdebug-debuginfo-11.0.18.0.10-1.el9_0.aarch64.rpm

SHA-256: 5927e419ae034eb0ec75f6b25a8757d5646053c5f4a2ecf719bbb97ef704a81b

java-11-openjdk-devel-slowdebug-11.0.18.0.10-1.el9_0.aarch64.rpm

SHA-256: 5838b56b31e25008c4625b8ad75217c0369e46aa2283e4372db853f1a10e9dfe

java-11-openjdk-devel-slowdebug-debuginfo-11.0.18.0.10-1.el9_0.aarch64.rpm

SHA-256: 93314d1a853a6a143470c6d03bb88663eca577182ea69a96f9924d839a743ed0

java-11-openjdk-fastdebug-11.0.18.0.10-1.el9_0.aarch64.rpm

SHA-256: d6d9ca03168d338a2286ad2f67944dd592ac9c91c63e01c7e8e1339f3e5fc349

java-11-openjdk-fastdebug-debuginfo-11.0.18.0.10-1.el9_0.aarch64.rpm

SHA-256: d31805166e2396efb2c54b013f0461b7b77b8023f1b62326258ce9055db73a7e

java-11-openjdk-headless-debuginfo-11.0.18.0.10-1.el9_0.aarch64.rpm

SHA-256: b3109445eda671edb96c2e05586888959a0dab189fae7b0e4248b626cb21ba4f

java-11-openjdk-headless-fastdebug-11.0.18.0.10-1.el9_0.aarch64.rpm

SHA-256: dd9c1a25b9e558663a7d9c23d5eed999f60b82391168fc290b09997a02c69ef0

java-11-openjdk-headless-fastdebug-debuginfo-11.0.18.0.10-1.el9_0.aarch64.rpm

SHA-256: 943d73232585ffc855ecad737c94d0212297d8caf09c4960b85efc188a546d6f

java-11-openjdk-headless-slowdebug-11.0.18.0.10-1.el9_0.aarch64.rpm

SHA-256: 7dfc31e40114d7da775ad17776b7aa9098f8fdfa33b1c7aad6b22d87d6824072

java-11-openjdk-headless-slowdebug-debuginfo-11.0.18.0.10-1.el9_0.aarch64.rpm

SHA-256: ee52821bfe6da3fb9ed3cac41ba29873c80ad4c6185b823d98bd43c93d2feff2

java-11-openjdk-jmods-fastdebug-11.0.18.0.10-1.el9_0.aarch64.rpm

SHA-256: 1a2e5c08c35aa00c04eeffcc03ded7af68d06eb33dc28aff938da1dab602c623

java-11-openjdk-jmods-slowdebug-11.0.18.0.10-1.el9_0.aarch64.rpm

SHA-256: b79c8c5e195742a2a763cf46a7718c0771ac08c65ca181e71962d938980ebf64

java-11-openjdk-slowdebug-11.0.18.0.10-1.el9_0.aarch64.rpm

SHA-256: 139bcf6eccaf678a37fbf8979b4993faf556589e28e5d7a8964a898142bb3454

java-11-openjdk-slowdebug-debuginfo-11.0.18.0.10-1.el9_0.aarch64.rpm

SHA-256: 221888d46dc740764f8c9c2b9b205ea213ef353db0e24e4af5aa9ed89ed044c1

java-11-openjdk-src-fastdebug-11.0.18.0.10-1.el9_0.aarch64.rpm

SHA-256: 5b1705a319b80098c1445d48a1fad0c83fd271c1ae931bf28e4a946c02a89289

java-11-openjdk-src-slowdebug-11.0.18.0.10-1.el9_0.aarch64.rpm

SHA-256: 2ccd2abda67e0191d1eb433ac5c1ae1f7e084e05e903e3d341db5800f7696e36

java-11-openjdk-static-libs-fastdebug-11.0.18.0.10-1.el9_0.aarch64.rpm

SHA-256: b64323e5fb277a33d6942426ce94b74b7e59782632caceb232692b8561d3b287

java-11-openjdk-static-libs-slowdebug-11.0.18.0.10-1.el9_0.aarch64.rpm

SHA-256: f63cdfcb208cfd69dc1c3613f4a4b6f9ad4af887bbf9b70f47115d63a34b769d

Red Hat Enterprise Linux Server for ARM 64 - 4 years of updates 9.0

SRPM

java-11-openjdk-11.0.18.0.10-1.el9_0.src.rpm

SHA-256: 70ebb187e2d86196a1fb07620beba5a5829b8cb747691aa2777e29bff754eda1

aarch64

java-11-openjdk-11.0.18.0.10-1.el9_0.aarch64.rpm

SHA-256: cebddf89b7edb11a91dc7322744cdb5520ee18e6ee49bac4f5a622e7d9a72af7

java-11-openjdk-debuginfo-11.0.18.0.10-1.el9_0.aarch64.rpm

SHA-256: 89152fa331e74f1d2c68a9b343cd7c6111c480b74015ec3b849dad8af0fb3c59

java-11-openjdk-debugsource-11.0.18.0.10-1.el9_0.aarch64.rpm

SHA-256: f068b3296dd72272fc38f395a656bde8b43e9d21b12934069e445f9ed0e7887e

java-11-openjdk-demo-11.0.18.0.10-1.el9_0.aarch64.rpm

SHA-256: e1fca16a9a60626870c07d0782c8f9658f6a2489f8d933119119d12fdad53e0e

java-11-openjdk-devel-11.0.18.0.10-1.el9_0.aarch64.rpm

SHA-256: 7f04bc9bcbea1730dbf631d970d9fa8cb5456f042eeb7dae4ae6e4cebb44ea4c

java-11-openjdk-devel-debuginfo-11.0.18.0.10-1.el9_0.aarch64.rpm

SHA-256: 88e46dd4c27e36adc1c9a87be96dee5bb60f004c6002ff8ccb5630fa84c7a2dd

java-11-openjdk-headless-11.0.18.0.10-1.el9_0.aarch64.rpm

SHA-256: 0fc57b5c866757bc50893bfe7b193c1bff234ca931f317d80aac33183fa3e481

java-11-openjdk-headless-debuginfo-11.0.18.0.10-1.el9_0.aarch64.rpm

SHA-256: b3109445eda671edb96c2e05586888959a0dab189fae7b0e4248b626cb21ba4f

java-11-openjdk-javadoc-11.0.18.0.10-1.el9_0.aarch64.rpm

SHA-256: af3f465ea17daccedfdbbb814bb305fa47535c6e2deda21d2593580f92e995a5

java-11-openjdk-javadoc-zip-11.0.18.0.10-1.el9_0.aarch64.rpm

SHA-256: c3ac87a6faa36153424446ef076c6265335da155d3aa9f0764a3678a075cee05

java-11-openjdk-jmods-11.0.18.0.10-1.el9_0.aarch64.rpm

SHA-256: da946ca93b177cc847737c9a04195af284034741e1d0df5d5f663353b70ea76b

java-11-openjdk-src-11.0.18.0.10-1.el9_0.aarch64.rpm

SHA-256: c6dfd0cf5565372abf959e47ef8d2145a5554603af454a319878c3a18ecedc23

java-11-openjdk-static-libs-11.0.18.0.10-1.el9_0.aarch64.rpm

SHA-256: d20854e97d026008c6f021820da45b7e37ddce9bd8fc9794447c3cf29718562c

Red Hat Enterprise Linux Server for IBM z Systems - 4 years of updates 9.0

SRPM

java-11-openjdk-11.0.18.0.10-1.el9_0.src.rpm

SHA-256: 70ebb187e2d86196a1fb07620beba5a5829b8cb747691aa2777e29bff754eda1

s390x

java-11-openjdk-11.0.18.0.10-1.el9_0.s390x.rpm

SHA-256: 76f30c5692fb423ddac113b5b32686f9b811b07b9516d22d9dcc27ba14e7b612

java-11-openjdk-debuginfo-11.0.18.0.10-1.el9_0.s390x.rpm

SHA-256: 53f88e2d08ee7fd4eb68156a155c0ef4aa21eee9fed25d8b7b4a365566ebe2e7

java-11-openjdk-debugsource-11.0.18.0.10-1.el9_0.s390x.rpm

SHA-256: f117c7bbc20868cadeac4a1158df3441f10868469aeac2dfdd61df340139d470

java-11-openjdk-demo-11.0.18.0.10-1.el9_0.s390x.rpm

SHA-256: 59676a467f70c4b3fd3c35cff98cc2834c719664a2b87d17e27e9d21c2c325cb

java-11-openjdk-devel-11.0.18.0.10-1.el9_0.s390x.rpm

SHA-256: 1128ffeaa04a3183d9f853f7ae7b901fdd4aa647d5a4055db8574eaa891987dc

java-11-openjdk-devel-debuginfo-11.0.18.0.10-1.el9_0.s390x.rpm

SHA-256: bd36d1eba86808144051cb737357b1971c5bcbe1a022aceed28282e26e3b97c4

java-11-openjdk-headless-11.0.18.0.10-1.el9_0.s390x.rpm

SHA-256: 88f9e99070cbe49509193cd59075874c630e13eebc12979b607ff66075e4e700

java-11-openjdk-headless-debuginfo-11.0.18.0.10-1.el9_0.s390x.rpm

SHA-256: cbe7e2a6c034d39894871d775a42243417f0a0abe6af2f3a6f7f89218e3426cd

java-11-openjdk-javadoc-11.0.18.0.10-1.el9_0.s390x.rpm

SHA-256: f50498c3257aca453c308f3d573188ba1fb7b636b8e06c3d670ee6791550afce

java-11-openjdk-javadoc-zip-11.0.18.0.10-1.el9_0.s390x.rpm

SHA-256: 555a38269f9ae5680f6bca525e1996c868894dca5759d1ca6e62b668031ebbaf

java-11-openjdk-jmods-11.0.18.0.10-1.el9_0.s390x.rpm

SHA-256: 2e15f6ba9264e6aa041fe492956f2fa38b420528b085558f10f35aa110c75a13

java-11-openjdk-src-11.0.18.0.10-1.el9_0.s390x.rpm

SHA-256: 1e6c8d9f623ed2a4b3b2b46b7bd0de184db0217fa31cd3f9124b88766dc6d075

java-11-openjdk-static-libs-11.0.18.0.10-1.el9_0.s390x.rpm

SHA-256: 01d1efbe040a538a4c2bbfda32828340cb742c52f927e1e81268e407e0b391a4

Related news

Gentoo Linux Security Advisory 202401-25

Gentoo Linux Security Advisory 202401-25 - Multiple vulnerabilities have been discovered in OpenJDK, the worst of which can lead to remote code execution. Versions greater than or equal to 11.0.19_p7:11 are affected.

CVE-2023-22062: Oracle Critical Patch Update Advisory - July 2023

Vulnerability in the Oracle Hyperion Financial Reporting product of Oracle Hyperion (component: Repository). The supported version that is affected is 11.2.13.0.000. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Hyperion Financial Reporting. While the vulnerability is in Oracle Hyperion Financial Reporting, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Hyperion Financial Reporting accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Hyperion Financial Reporting. CVSS 3.1 Base Score 8.5 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L).

Red Hat Security Advisory 2023-3136-01

Red Hat Security Advisory 2023-3136-01 - IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update upgrades IBM Java SE 8 to version 8 SR8. Issues addressed include a deserialization vulnerability.

RHSA-2023:1047: Red Hat Security Advisory: Red Hat Single Sign-On 7.6.2 for OpenShift image security and enhancement update

A new image is available for Red Hat Single Sign-On 7.6.2, running on Red Hat OpenShift Container Platform from the release of 3.11 up to the release of 4.12.0. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2018-14040: In Bootstrap before 4.1.2, XSS is possible in the collapse data-parent attribute. * CVE-2018-14042: In Bootstrap before 4.1.2, XSS is possible in the data-container property of tooltip. * CVE-2019-11358: A Prototype Pollution vulnerability was found in jque...

Red Hat Security Advisory 2023-0632-01

Red Hat Security Advisory 2023-0632-01 - Logging Subsystem 5.4.11 - Red Hat OpenShift.

Debian Security Advisory 5335-1

Debian Linux Security Advisory 5335-1 - Several vulnerabilities have been discovered in the OpenJDK Java runtime, which may result in denial of service or spoofing.

Red Hat Security Advisory 2023-0208-01

Red Hat Security Advisory 2023-0208-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include a deserialization vulnerability.

Red Hat Security Advisory 2023-0354-01

Red Hat Security Advisory 2023-0354-01 - The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. This release of the Red Hat build of OpenJDK 8 for Windows serves as a replacement for the Red Hat build of OpenJDK 8 and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section. Issues addressed include a deserialization vulnerability.

RHSA-2023:0389: Red Hat Security Advisory: OpenJDK 17.0.6 Security Update for Portable Linux Builds

The Red Hat build of OpenJDK 17 (java-17-openjdk) is now available for portable Linux. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0354: Red Hat Security Advisory: OpenJDK 8u362 Windows Security Update

The Red Hat build of OpenJDK 8 (java-1.8.0-openjdk) is now available for Windows. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21830: OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0387: Red Hat Security Advisory: OpenJDK 8u362 Security Update for Portable Linux Builds

The Red Hat build of OpenJDK 8 (java-1.8.0-openjdk) is now available for portable Linux. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21830: OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0205: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21830: OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

Red Hat Security Advisory 2023-0195-01

Red Hat Security Advisory 2023-0195-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

RHSA-2023:0194: Red Hat Security Advisory: java-17-openjdk security and bug fix update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

Red Hat Security Advisory 2023-0201-01

Red Hat Security Advisory 2023-0201-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0201-01

Red Hat Security Advisory 2023-0201-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0198-01

Red Hat Security Advisory 2023-0198-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0198-01

Red Hat Security Advisory 2023-0198-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0196-01

Red Hat Security Advisory 2023-0196-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0196-01

Red Hat Security Advisory 2023-0196-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0192-01

Red Hat Security Advisory 2023-0192-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0192-01

Red Hat Security Advisory 2023-0192-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0200-01

Red Hat Security Advisory 2023-0200-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0200-01

Red Hat Security Advisory 2023-0200-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0197-01

Red Hat Security Advisory 2023-0197-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0197-01

Red Hat Security Advisory 2023-0197-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0193-01

Red Hat Security Advisory 2023-0193-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

Red Hat Security Advisory 2023-0193-01

Red Hat Security Advisory 2023-0193-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

RHSA-2023:0200: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0200: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0196: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0196: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0199: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)

RHSA-2023:0199: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-21835: OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411) * CVE-2023-21843: OpenJDK: soundbank URL remote loading (Sound, 8293742)