Action not permitted
Modal body text goes here.
cve-2022-40609
Vulnerability from cvelistv5
Published
2023-08-02 14:21
Modified
2024-10-17 18:51
Severity ?
EPSS score ?
Summary
IBM SDK, Java Technology Edition code execution
References
▼ | URL | Tags | |
---|---|---|---|
psirt@us.ibm.com | https://exchange.xforce.ibmcloud.com/vulnerabilities/236069 | VDB Entry, Vendor Advisory | |
psirt@us.ibm.com | https://www.ibm.com/support/pages/node/7017032 | Vendor Advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
IBM | SDK, Java Technology Edition |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T12:21:46.488Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "vendor-advisory", "x_transferred" ], "url": "https://www.ibm.com/support/pages/node/7017032" }, { "tags": [ "vdb-entry", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/236069" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2022-40609", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-17T18:51:14.953658Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-17T18:51:39.988Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "SDK, Java Technology Edition", "vendor": "IBM", "versions": [ { "status": "affected", "version": "7.1.5.18, 8.0.8.0" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "IBM SDK, Java Technology Edition 7.1.5.18 and 8.0.8.0 could allow a remote attacker to execute arbitrary code on the system, caused by an unsafe deserialization flaw. By sending specially-crafted data, an attacker could exploit this vulnerability to execute arbitrary code on the system. IBM X-Force ID: 236069." } ], "value": "IBM SDK, Java Technology Edition 7.1.5.18 and 8.0.8.0 could allow a remote attacker to execute arbitrary code on the system, caused by an unsafe deserialization flaw. By sending specially-crafted data, an attacker could exploit this vulnerability to execute arbitrary code on the system. IBM X-Force ID: 236069." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-502", "description": "CWE-502 Deserialization of Untrusted Data", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-08-02T14:21:51.701Z", "orgId": "9a959283-ebb5-44b6-b705-dcc2bbced522", "shortName": "ibm" }, "references": [ { "tags": [ "vendor-advisory" ], "url": "https://www.ibm.com/support/pages/node/7017032" }, { "tags": [ "vdb-entry" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/236069" } ], "source": { "discovery": "UNKNOWN" }, "title": "IBM SDK, Java Technology Edition code execution", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "9a959283-ebb5-44b6-b705-dcc2bbced522", "assignerShortName": "ibm", "cveId": "CVE-2022-40609", "datePublished": "2023-08-02T14:21:51.701Z", "dateReserved": "2022-09-12T19:35:30.248Z", "dateUpdated": "2024-10-17T18:51:39.988Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2022-40609\",\"sourceIdentifier\":\"psirt@us.ibm.com\",\"published\":\"2023-08-02T15:15:09.833\",\"lastModified\":\"2023-08-07T16:10:23.630\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"IBM SDK, Java Technology Edition 7.1.5.18 and 8.0.8.0 could allow a remote attacker to execute arbitrary code on the system, caused by an unsafe deserialization flaw. By sending specially-crafted data, an attacker could exploit this vulnerability to execute arbitrary code on the system. IBM X-Force ID: 236069.\"},{\"lang\":\"es\",\"value\":\"IBM SDK Java Technology Edition 7.1.5.18 y 8.0.8.0 podr\u00eda permitir a un atacante remoto ejecutar c\u00f3digo arbitrario en el sistema, debido a un fallo de deserializaci\u00f3n inseguro. Mediante el env\u00edo de datos especialmente dise\u00f1ados, un atacante podr\u00eda aprovechar esta vulnerabilidad para ejecutar c\u00f3digo arbitrario en el sistema. ID de IBM X-Force: 236069. \"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9},{\"source\":\"psirt@us.ibm.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.1,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.2,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-502\"}]},{\"source\":\"psirt@us.ibm.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-502\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:sdk:*:*:*:*:java_technology:*:*:*\",\"versionEndExcluding\":\"7.1.5.19\",\"matchCriteriaId\":\"3DB46437-1714-4E42-A63F-CA2415164CE9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:sdk:*:*:*:*:java_technology:*:*:*\",\"versionStartIncluding\":\"8.0\",\"versionEndExcluding\":\"8.0.8.5\",\"matchCriteriaId\":\"59973F35-EB35-4E62-A91A-1D6D0E2693EB\"}]}]}],\"references\":[{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/236069\",\"source\":\"psirt@us.ibm.com\",\"tags\":[\"VDB Entry\",\"Vendor Advisory\"]},{\"url\":\"https://www.ibm.com/support/pages/node/7017032\",\"source\":\"psirt@us.ibm.com\",\"tags\":[\"Vendor Advisory\"]}]}}" } }
rhsa-2023_4160
Vulnerability from csaf_redhat
Published
2023-07-31 09:33
Modified
2024-11-15 17:24
Summary
Red Hat Security Advisory: java-1.8.0-ibm security update
Notes
Topic
An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux 7 Supplementary.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.
This update upgrades IBM Java SE 8 to version 8 SR8-FP5.
Security Fix(es):
* OpenJDK: improper connection handling during TLS handshake (8294474) (CVE-2023-21930)
* OpenJDK: Swing HTML parsing issue (8296832) (CVE-2023-21939)
* OpenJDK: certificate validation issue in TLS session negotiation (8298310) (CVE-2023-21967)
* OpenJDK: missing string checks for NULL characters (8296622) (CVE-2023-21937)
* OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) (CVE-2023-21938)
* OpenJDK: missing check for slash characters in URI-to-path conversion (8298667) (CVE-2023-21968)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux 7 Supplementary.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.\n\nThis update upgrades IBM Java SE 8 to version 8 SR8-FP5.\n\nSecurity Fix(es):\n\n* OpenJDK: improper connection handling during TLS handshake (8294474) (CVE-2023-21930)\n\n* OpenJDK: Swing HTML parsing issue (8296832) (CVE-2023-21939)\n\n* OpenJDK: certificate validation issue in TLS session negotiation (8298310) (CVE-2023-21967)\n\n* OpenJDK: missing string checks for NULL characters (8296622) (CVE-2023-21937)\n\n* OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) (CVE-2023-21938)\n\n* OpenJDK: missing check for slash characters in URI-to-path conversion (8298667) (CVE-2023-21968)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:4160", "url": "https://access.redhat.com/errata/RHSA-2023:4160" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2187435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187435" }, { "category": "external", "summary": "2187704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187704" }, { "category": "external", "summary": "2187724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187724" }, { "category": "external", "summary": "2187758", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187758" }, { "category": "external", "summary": "2187790", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187790" }, { "category": "external", "summary": "2187802", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187802" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4160.json" } ], "title": "Red Hat Security Advisory: java-1.8.0-ibm security update", "tracking": { "current_release_date": "2024-11-15T17:24:14+00:00", "generator": { "date": "2024-11-15T17:24:14+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2023:4160", "initial_release_date": "2023-07-31T09:33:41+00:00", "revision_history": [ { "date": "2023-07-31T09:33:41+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-07-31T09:33:41+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T17:24:14+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client Supplementary (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:7" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:7" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Supplementary (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:7" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:7" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux Supplementary" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "product": { "name": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "product_id": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm@1.8.0.8.5-1jpp.1.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "product": { "name": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "product_id": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-demo@1.8.0.8.5-1jpp.1.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "product": { "name": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "product_id": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-devel@1.8.0.8.5-1jpp.1.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "product": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "product_id": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-jdbc@1.8.0.8.5-1jpp.1.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "product": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "product_id": "java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-plugin@1.8.0.8.5-1jpp.1.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "product": { "name": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "product_id": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-src@1.8.0.8.5-1jpp.1.el7?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "product": { "name": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "product_id": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm@1.8.0.8.5-1jpp.1.el7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "product": { "name": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "product_id": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-demo@1.8.0.8.5-1jpp.1.el7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "product": { "name": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "product_id": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-devel@1.8.0.8.5-1jpp.1.el7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "product": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "product_id": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-jdbc@1.8.0.8.5-1jpp.1.el7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "product": { "name": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "product_id": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-src@1.8.0.8.5-1jpp.1.el7?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "product": { "name": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "product_id": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm@1.8.0.8.5-1jpp.1.el7?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "product": { "name": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "product_id": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-demo@1.8.0.8.5-1jpp.1.el7?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "product": { "name": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "product_id": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-devel@1.8.0.8.5-1jpp.1.el7?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "product": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "product_id": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-jdbc@1.8.0.8.5-1jpp.1.el7?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "product": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "product_id": "java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-plugin@1.8.0.8.5-1jpp.1.el7?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "product": { "name": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "product_id": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-src@1.8.0.8.5-1jpp.1.el7?arch=ppc64\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "product": { "name": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "product_id": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm@1.8.0.8.5-1jpp.1.el7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "product": { "name": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "product_id": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-demo@1.8.0.8.5-1jpp.1.el7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "product": { "name": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "product_id": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-devel@1.8.0.8.5-1jpp.1.el7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "product": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "product_id": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-jdbc@1.8.0.8.5-1jpp.1.el7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "product": { "name": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "product_id": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-src@1.8.0.8.5-1jpp.1.el7?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-40609", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228078" } ], "notes": [ { "category": "description", "text": "A flaw was found in IBM SDK, Java Technology Edition, which could allow a remote attacker to execute arbitrary code on the system caused by an unsafe deserialization flaw. An attacker could exploit this vulnerability by sending specially-crafted data to execute arbitrary code on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unsafe deserialization flaw in the Object Request Broker (ORB)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-40609" }, { "category": "external", "summary": "RHBZ#2228078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228078" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40609", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40609" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40609", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40609" }, { "category": "external", "summary": "https://www.ibm.com/support/pages/node/7017032", "url": "https://www.ibm.com/support/pages/node/7017032" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-31T09:33:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4160" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "JDK: unsafe deserialization flaw in the Object Request Broker (ORB)" }, { "cve": "CVE-2023-21930", "cwe": { "id": "CWE-924", "name": "Improper Enforcement of Message Integrity During Transmission in a Communication Channel" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187435" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 7.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper connection handling during TLS handshake (8294474)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21930" }, { "category": "external", "summary": "RHBZ#2187435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187435" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21930", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21930" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21930", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21930" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-31T09:33:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4160" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: improper connection handling during TLS handshake (8294474)" }, { "cve": "CVE-2023-21937", "cwe": { "id": "CWE-158", "name": "Improper Neutralization of Null Byte or NUL Character" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187790" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Networking). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: missing string checks for NULL characters (8296622)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21937" }, { "category": "external", "summary": "RHBZ#2187790", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187790" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21937", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21937" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21937", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21937" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-31T09:33:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4160" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: missing string checks for NULL characters (8296622)" }, { "cve": "CVE-2023-21938", "cwe": { "id": "CWE-158", "name": "Improper Neutralization of Null Byte or NUL Character" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187758" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.8, 21.3.4 and 22.3.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21938" }, { "category": "external", "summary": "RHBZ#2187758", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187758" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21938", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21938" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21938", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21938" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-31T09:33:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4160" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304)" }, { "cve": "CVE-2023-21939", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187724" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Swing). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Swing HTML parsing issue (8296832)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21939" }, { "category": "external", "summary": "RHBZ#2187724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187724" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21939", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21939" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21939", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21939" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-31T09:33:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4160" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Swing HTML parsing issue (8296832)" }, { "cve": "CVE-2023-21967", "cwe": { "id": "CWE-358", "name": "Improperly Implemented Security Check for Standard" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187704" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: certificate validation issue in TLS session negotiation (8298310)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21967" }, { "category": "external", "summary": "RHBZ#2187704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187704" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21967", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21967" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21967", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21967" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-31T09:33:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4160" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: certificate validation issue in TLS session negotiation (8298310)" }, { "cve": "CVE-2023-21968", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187802" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21968" }, { "category": "external", "summary": "RHBZ#2187802", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187802" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21968", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21968" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21968", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21968" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-31T09:33:41+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4160" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-demo-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-devel-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.8.0-ibm-src-1:1.8.0.8.5-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)" } ] }
rhsa-2023_4103
Vulnerability from csaf_redhat
Published
2023-07-17 08:51
Modified
2024-11-15 17:23
Summary
Red Hat Security Advisory: java-1.8.0-ibm security update
Notes
Topic
An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.
This update upgrades IBM Java SE 8 to version 8 SR8-FP5.
Security Fix(es):
* OpenJDK: improper connection handling during TLS handshake (8294474) (CVE-2023-21930)
* OpenJDK: Swing HTML parsing issue (8296832) (CVE-2023-21939)
* OpenJDK: certificate validation issue in TLS session negotiation (8298310) (CVE-2023-21967)
* OpenJDK: missing string checks for NULL characters (8296622) (CVE-2023-21937)
* OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) (CVE-2023-21938)
* OpenJDK: missing check for slash characters in URI-to-path conversion (8298667) (CVE-2023-21968)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.\n\nThis update upgrades IBM Java SE 8 to version 8 SR8-FP5.\n\nSecurity Fix(es):\n\n* OpenJDK: improper connection handling during TLS handshake (8294474) (CVE-2023-21930)\n\n* OpenJDK: Swing HTML parsing issue (8296832) (CVE-2023-21939)\n\n* OpenJDK: certificate validation issue in TLS session negotiation (8298310) (CVE-2023-21967)\n\n* OpenJDK: missing string checks for NULL characters (8296622) (CVE-2023-21937)\n\n* OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) (CVE-2023-21938)\n\n* OpenJDK: missing check for slash characters in URI-to-path conversion (8298667) (CVE-2023-21968)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:4103", "url": "https://access.redhat.com/errata/RHSA-2023:4103" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2187435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187435" }, { "category": "external", "summary": "2187704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187704" }, { "category": "external", "summary": "2187724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187724" }, { "category": "external", "summary": "2187758", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187758" }, { "category": "external", "summary": "2187790", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187790" }, { "category": "external", "summary": "2187802", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187802" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_4103.json" } ], "title": "Red Hat Security Advisory: java-1.8.0-ibm security update", "tracking": { "current_release_date": "2024-11-15T17:23:29+00:00", "generator": { "date": "2024-11-15T17:23:29+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2023:4103", "initial_release_date": "2023-07-17T08:51:02+00:00", "revision_history": [ { "date": "2023-07-17T08:51:02+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-07-17T08:51:02+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-15T17:23:29+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Supplementary (v. 8)", "product": { "name": "Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.8.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::supplementary" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.x86_64", "product": { "name": "java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.x86_64", "product_id": "java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm@1.8.0.8.5-1.el8_8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.x86_64", "product": { "name": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.x86_64", "product_id": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-demo@1.8.0.8.5-1.el8_8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.x86_64", "product": { "name": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.x86_64", "product_id": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-devel@1.8.0.8.5-1.el8_8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.x86_64", "product": { "name": "java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.x86_64", "product_id": "java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-headless@1.8.0.8.5-1.el8_8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.x86_64", "product": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.x86_64", "product_id": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-jdbc@1.8.0.8.5-1.el8_8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.x86_64", "product": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.x86_64", "product_id": "java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-plugin@1.8.0.8.5-1.el8_8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.x86_64", "product": { "name": "java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.x86_64", "product_id": "java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-src@1.8.0.8.5-1.el8_8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.x86_64", "product": { "name": "java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.x86_64", "product_id": "java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-webstart@1.8.0.8.5-1.el8_8?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.s390x", "product": { "name": "java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.s390x", "product_id": "java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm@1.8.0.8.5-1.el8_8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.s390x", "product": { "name": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.s390x", "product_id": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-demo@1.8.0.8.5-1.el8_8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.s390x", "product": { "name": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.s390x", "product_id": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-devel@1.8.0.8.5-1.el8_8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.s390x", "product": { "name": "java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.s390x", "product_id": "java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-headless@1.8.0.8.5-1.el8_8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.s390x", "product": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.s390x", "product_id": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-jdbc@1.8.0.8.5-1.el8_8?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.s390x", "product": { "name": "java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.s390x", "product_id": "java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-src@1.8.0.8.5-1.el8_8?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.ppc64le", "product": { "name": "java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.ppc64le", "product_id": "java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm@1.8.0.8.5-1.el8_8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.ppc64le", "product": { "name": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.ppc64le", "product_id": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-demo@1.8.0.8.5-1.el8_8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.ppc64le", "product": { "name": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.ppc64le", "product_id": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-devel@1.8.0.8.5-1.el8_8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.ppc64le", "product": { "name": "java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.ppc64le", "product_id": "java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-headless@1.8.0.8.5-1.el8_8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.ppc64le", "product": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.ppc64le", "product_id": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-jdbc@1.8.0.8.5-1.el8_8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.ppc64le", "product": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.ppc64le", "product_id": "java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-plugin@1.8.0.8.5-1.el8_8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.ppc64le", "product": { "name": "java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.ppc64le", "product_id": "java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-src@1.8.0.8.5-1.el8_8?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.ppc64le", "product": { "name": "java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.ppc64le", "product_id": "java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.8.0-ibm-webstart@1.8.0.8.5-1.el8_8?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.ppc64le" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.ppc64le", "relates_to_product_reference": "Supplementary-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.s390x as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.s390x" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.s390x", "relates_to_product_reference": "Supplementary-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.x86_64" }, "product_reference": "java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.x86_64", "relates_to_product_reference": "Supplementary-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.ppc64le" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.ppc64le", "relates_to_product_reference": "Supplementary-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.s390x as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.s390x" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.s390x", "relates_to_product_reference": "Supplementary-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.x86_64" }, "product_reference": "java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.x86_64", "relates_to_product_reference": "Supplementary-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.ppc64le" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.ppc64le", "relates_to_product_reference": "Supplementary-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.s390x as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.s390x" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.s390x", "relates_to_product_reference": "Supplementary-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.x86_64" }, "product_reference": "java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.x86_64", "relates_to_product_reference": "Supplementary-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.ppc64le" }, "product_reference": "java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.ppc64le", "relates_to_product_reference": "Supplementary-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.s390x as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.s390x" }, "product_reference": "java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.s390x", "relates_to_product_reference": "Supplementary-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.x86_64" }, "product_reference": "java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.x86_64", "relates_to_product_reference": "Supplementary-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.ppc64le" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.ppc64le", "relates_to_product_reference": "Supplementary-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.s390x as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.s390x" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.s390x", "relates_to_product_reference": "Supplementary-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.x86_64" }, "product_reference": "java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.x86_64", "relates_to_product_reference": "Supplementary-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.ppc64le" }, "product_reference": "java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.ppc64le", "relates_to_product_reference": "Supplementary-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.x86_64" }, "product_reference": "java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.x86_64", "relates_to_product_reference": "Supplementary-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.ppc64le" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.ppc64le", "relates_to_product_reference": "Supplementary-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.s390x as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.s390x" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.s390x", "relates_to_product_reference": "Supplementary-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.x86_64" }, "product_reference": "java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.x86_64", "relates_to_product_reference": "Supplementary-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.ppc64le as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.ppc64le" }, "product_reference": "java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.ppc64le", "relates_to_product_reference": "Supplementary-8.8.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.x86_64 as a component of Red Hat Enterprise Linux Supplementary (v. 8)", "product_id": "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.x86_64" }, "product_reference": "java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.x86_64", "relates_to_product_reference": "Supplementary-8.8.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-40609", "cwe": { "id": "CWE-502", "name": "Deserialization of Untrusted Data" }, "discovery_date": "2023-08-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2228078" } ], "notes": [ { "category": "description", "text": "A flaw was found in IBM SDK, Java Technology Edition, which could allow a remote attacker to execute arbitrary code on the system caused by an unsafe deserialization flaw. An attacker could exploit this vulnerability by sending specially-crafted data to execute arbitrary code on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unsafe deserialization flaw in the Object Request Broker (ORB)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-40609" }, { "category": "external", "summary": "RHBZ#2228078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2228078" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40609", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40609" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40609", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40609" }, { "category": "external", "summary": "https://www.ibm.com/support/pages/node/7017032", "url": "https://www.ibm.com/support/pages/node/7017032" } ], "release_date": "2023-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-17T08:51:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4103" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "JDK: unsafe deserialization flaw in the Object Request Broker (ORB)" }, { "cve": "CVE-2023-21930", "cwe": { "id": "CWE-924", "name": "Improper Enforcement of Message Integrity During Transmission in a Communication Channel" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187435" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 7.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper connection handling during TLS handshake (8294474)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21930" }, { "category": "external", "summary": "RHBZ#2187435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187435" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21930", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21930" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21930", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21930" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-17T08:51:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4103" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: improper connection handling during TLS handshake (8294474)" }, { "cve": "CVE-2023-21937", "cwe": { "id": "CWE-158", "name": "Improper Neutralization of Null Byte or NUL Character" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187790" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Networking). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: missing string checks for NULL characters (8296622)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21937" }, { "category": "external", "summary": "RHBZ#2187790", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187790" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21937", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21937" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21937", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21937" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-17T08:51:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4103" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: missing string checks for NULL characters (8296622)" }, { "cve": "CVE-2023-21938", "cwe": { "id": "CWE-158", "name": "Improper Neutralization of Null Byte or NUL Character" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187758" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.8, 21.3.4 and 22.3.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21938" }, { "category": "external", "summary": "RHBZ#2187758", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187758" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21938", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21938" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21938", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21938" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-17T08:51:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4103" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304)" }, { "cve": "CVE-2023-21939", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187724" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Swing). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Swing HTML parsing issue (8296832)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21939" }, { "category": "external", "summary": "RHBZ#2187724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187724" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21939", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21939" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21939", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21939" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-17T08:51:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4103" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Swing HTML parsing issue (8296832)" }, { "cve": "CVE-2023-21967", "cwe": { "id": "CWE-358", "name": "Improperly Implemented Security Check for Standard" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187704" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: certificate validation issue in TLS session negotiation (8298310)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21967" }, { "category": "external", "summary": "RHBZ#2187704", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187704" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21967", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21967" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21967", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21967" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-17T08:51:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4103" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: certificate validation issue in TLS session negotiation (8298310)" }, { "cve": "CVE-2023-21968", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187802" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-21968" }, { "category": "external", "summary": "RHBZ#2187802", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187802" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-21968", "url": "https://www.cve.org/CVERecord?id=CVE-2023-21968" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-21968", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-21968" } ], "release_date": "2023-04-18T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-07-17T08:51:02+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:4103" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-demo-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-devel-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-headless-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-jdbc-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-plugin-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.s390x", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-src-1:1.8.0.8.5-1.el8_8.x86_64", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.ppc64le", "Supplementary-8.8.0.Z.MAIN.EUS:java-1.8.0-ibm-webstart-1:1.8.0.8.5-1.el8_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)" } ] }
gsd-2022-40609
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
IBM SDK, Java Technology Edition 7.1.5.18 and 8.0.8.0 could allow a remote attacker to execute arbitrary code on the system, caused by an unsafe deserialization flaw. By sending specially-crafted data, an attacker could exploit this vulnerability to execute arbitrary code on the system. IBM X-Force ID: 236069.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2022-40609", "id": "GSD-2022-40609" }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2022-40609" ], "details": "IBM SDK, Java Technology Edition 7.1.5.18 and 8.0.8.0 could allow a remote attacker to execute arbitrary code on the system, caused by an unsafe deserialization flaw. By sending specially-crafted data, an attacker could exploit this vulnerability to execute arbitrary code on the system. IBM X-Force ID: 236069.", "id": "GSD-2022-40609", "modified": "2023-12-13T01:19:30.617390Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "psirt@us.ibm.com", "ID": "CVE-2022-40609", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "SDK, Java Technology Edition", "version": { "version_data": [ { "version_affected": "=", "version_value": "7.1.5.18, 8.0.8.0" } ] } } ] }, "vendor_name": "IBM" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "IBM SDK, Java Technology Edition 7.1.5.18 and 8.0.8.0 could allow a remote attacker to execute arbitrary code on the system, caused by an unsafe deserialization flaw. By sending specially-crafted data, an attacker could exploit this vulnerability to execute arbitrary code on the system. IBM X-Force ID: 236069." } ] }, "generator": { "engine": "Vulnogram 0.1.0-dev" }, "impact": { "cvss": [ { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "cweId": "CWE-502", "lang": "eng", "value": "CWE-502 Deserialization of Untrusted Data" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.ibm.com/support/pages/node/7017032", "refsource": "MISC", "url": "https://www.ibm.com/support/pages/node/7017032" }, { "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/236069", "refsource": "MISC", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/236069" } ] }, "source": { "discovery": "UNKNOWN" } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:ibm:sdk:*:*:*:*:java_technology:*:*:*", "cpe_name": [], "versionEndExcluding": "8.0.8.5", "versionStartIncluding": "8.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ibm:sdk:*:*:*:*:java_technology:*:*:*", "cpe_name": [], "versionEndExcluding": "7.1.5.19", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "psirt@us.ibm.com", "ID": "CVE-2022-40609" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "IBM SDK, Java Technology Edition 7.1.5.18 and 8.0.8.0 could allow a remote attacker to execute arbitrary code on the system, caused by an unsafe deserialization flaw. By sending specially-crafted data, an attacker could exploit this vulnerability to execute arbitrary code on the system. IBM X-Force ID: 236069." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-502" } ] } ] }, "references": { "reference_data": [ { "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/236069", "refsource": "MISC", "tags": [ "VDB Entry", "Vendor Advisory" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/236069" }, { "name": "https://www.ibm.com/support/pages/node/7017032", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://www.ibm.com/support/pages/node/7017032" } ] } }, "impact": { "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 5.9 } }, "lastModifiedDate": "2023-08-07T16:10Z", "publishedDate": "2023-08-02T15:15Z" } } }
wid-sec-w-2023-2625
Vulnerability from csaf_certbund
Published
2023-10-10 22:00
Modified
2023-10-10 22:00
Summary
IBM QRadar SIEM: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
IBM QRadar Security Information and Event Management (SIEM) bietet Unterstützung bei der Erkennung und Priorisierung von Sicherheitsbedrohungen im Unternehmen.
Angriff
Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann mehrere Schwachstellen in IBM QRadar SIEM ausnutzen, um beliebigen Code auszuführen, Sicherheitsmaßnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuführen und einen Cross-Site-Scripting-Angriff durchzuführen.
Betroffene Betriebssysteme
- Linux
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "IBM QRadar Security Information and Event Management (SIEM) bietet Unterst\u00fctzung bei der Erkennung und Priorisierung von Sicherheitsbedrohungen im Unternehmen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann mehrere Schwachstellen in IBM QRadar SIEM ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-2625 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2625.json" }, { "category": "self", "summary": "WID-SEC-2023-2625 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2625" }, { "category": "external", "summary": "IBM Security Bulletin 7049133 vom 2023-10-10", "url": "https://www.ibm.com/support/pages/node/7049133" } ], "source_lang": "en-US", "title": "IBM QRadar SIEM: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-10-10T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:47:32.827+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-2625", "initial_release_date": "2023-10-10T22:00:00.000+00:00", "revision_history": [ { "date": "2023-10-10T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "IBM QRadar SIEM \u003c 7.5.0 UP7", "product": { "name": "IBM QRadar SIEM \u003c 7.5.0 UP7", "product_id": "T030425", "product_identification_helper": { "cpe": "cpe:/a:ibm:qradar_siem:7.5.0_up7" } } } ], "category": "vendor", "name": "IBM" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-40367", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-40367" }, { "cve": "CVE-2023-38408", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-38408" }, { "cve": "CVE-2023-35116", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-35116" }, { "cve": "CVE-2023-34981", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-34981" }, { "cve": "CVE-2023-34455", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-34455" }, { "cve": "CVE-2023-34454", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-34454" }, { "cve": "CVE-2023-34453", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-34453" }, { "cve": "CVE-2023-34396", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-34396" }, { "cve": "CVE-2023-34149", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-34149" }, { "cve": "CVE-2023-33201", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-33201" }, { "cve": "CVE-2023-32697", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-32697" }, { "cve": "CVE-2023-32067", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-32067" }, { "cve": "CVE-2023-30994", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-30994" }, { "cve": "CVE-2023-30441", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-30441" }, { "cve": "CVE-2023-2976", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-2976" }, { "cve": "CVE-2023-29007", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-29007" }, { "cve": "CVE-2023-28709", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-28709" }, { "cve": "CVE-2023-2828", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-2828" }, { "cve": "CVE-2023-26049", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-26049" }, { "cve": "CVE-2023-26048", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-26048" }, { "cve": "CVE-2023-2597", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-2597" }, { "cve": "CVE-2023-25652", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-25652" }, { "cve": "CVE-2023-24998", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-24998" }, { "cve": "CVE-2023-21968", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-21968" }, { "cve": "CVE-2023-21967", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-21967" }, { "cve": "CVE-2023-21954", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-21954" }, { "cve": "CVE-2023-21939", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-21939" }, { "cve": "CVE-2023-21938", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-21938" }, { "cve": "CVE-2023-21937", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-21937" }, { "cve": "CVE-2023-21930", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-21930" }, { "cve": "CVE-2023-21843", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-21843" }, { "cve": "CVE-2023-21830", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-21830" }, { "cve": "CVE-2023-20867", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2023-20867" }, { "cve": "CVE-2022-48339", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2022-48339" }, { "cve": "CVE-2022-40609", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2022-40609" }, { "cve": "CVE-2022-3564", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2022-3564" }, { "cve": "CVE-2022-25147", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2022-25147" }, { "cve": "CVE-2022-21426", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2022-21426" }, { "cve": "CVE-2020-13956", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2020-13956" }, { "cve": "CVE-2016-1000027", "notes": [ { "category": "description", "text": "In IBM QRadar SIEM existieren mehrere Schwachstellen. Die Fehler bestehen unter anderem aufgrund von Puffer\u00fcberl\u00e4ufen, Integer-\u00dcberl\u00e4ufen, unsicherer Behandlung, Use-after-free-Fehlern und einem unsicheren Deserialisierungsfehler. Zu den betroffenen Komponenten geh\u00f6ren Apache Tomcat, Apache Portable Runtime, Apache HttpClient, Java SE, l2cap_reassemble_sdu, c-ares, The Bouncy Castle Crypto Package, Pivota Spring Framework, snappy-java, IBM SDK, GNU Emacs, Fasterxml jackson-databind, VMWare Tools, Eclipse Jetty, OpenSSH, ISC BIND, Apache Struts, Git, SQLite JDBC, Eclipse Openj9 und Google Guava. Ein entfernter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, einen Denial-of-Service-Zustand herbeizuf\u00fchren und einen Cross-Site-Scripting-Angriff durchzuf\u00fchren. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion oder erh\u00f6hte Rechte." } ], "release_date": "2023-10-10T22:00:00Z", "title": "CVE-2016-1000027" } ] }
wid-sec-w-2023-1930
Vulnerability from csaf_certbund
Published
2023-07-31 22:00
Modified
2024-05-09 22:00
Summary
IBM Java: Schwachstelle ermöglicht Codeausführung
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
IBM Java Runtime ist die Java Runtime Environment (kurz JRE) Portierung von IBM.
Angriff
Ein entfernter, anonymer Angreifer kann eine Schwachstelle in IBM Java ausnutzen, um beliebigen Programmcode auszuführen.
Betroffene Betriebssysteme
- Linux
- Sonstiges
- UNIX
- Windows
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "IBM Java Runtime ist die Java Runtime Environment (kurz JRE) Portierung von IBM.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann eine Schwachstelle in IBM Java ausnutzen, um beliebigen Programmcode auszuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- Sonstiges\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-1930 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-1930.json" }, { "category": "self", "summary": "WID-SEC-2023-1930 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1930" }, { "category": "external", "summary": "IBM Security Bulletin vom 2023-07-31", "url": "https://www.ibm.com/support/pages/node/7017032" }, { "category": "external", "summary": "IBM Security Bulletin 7022475 vom 2023-08-07", "url": "https://www.ibm.com/support/pages/node/7022475" }, { "category": "external", "summary": "IBM Security Bulletin 7022836 vom 2023-08-07", "url": "https://www.ibm.com/support/pages/node/7022836" }, { "category": "external", "summary": "IBM Security Bulletin 7023275 vom 2023-08-08", "url": "https://www.ibm.com/support/pages/node/7023275" }, { "category": "external", "summary": "IBM Security Bulletin 7024675 vom 2023-08-09", "url": "https://www.ibm.com/support/pages/node/7024675" }, { "category": "external", "summary": "IBM Security Bulletin 7026489 vom 2023-08-14", "url": "https://www.ibm.com/support/pages/node/7026489" }, { "category": "external", "summary": "IBM Security Bulletin 7027898 vom 2023-08-17", "url": "https://www.ibm.com/support/pages/node/7027898" }, { "category": "external", "summary": "IBM Security Bulletin 7028404 vom 2023-08-23", "url": "https://www.ibm.com/support/pages/node/7028404" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3406-1 vom 2023-08-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/016004.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2023:3441-1 vom 2023-08-28", "url": "https://lists.suse.com/pipermail/sle-security-updates/2023-August/016025.html" }, { "category": "external", "summary": "IBM Security Bulletin 7029662 vom 2023-08-29", "url": "https://www.ibm.com/support/pages/node/7029662" }, { "category": "external", "summary": "IBM Security Bulletin 7027874 vom 2023-08-31", "url": "https://www.ibm.com/support/pages/node/7027874" }, { "category": "external", "summary": "IBM Security Bulletin 7030225 vom 2023-08-31", "url": "https://aix.software.ibm.com/aix/efixes/security/java_aug2023_advisory.asc" }, { "category": "external", "summary": "IBM Security Bulletin", "url": "https://www.ibm.com/support/pages/node/7030522" }, { "category": "external", "summary": "IBM Security Bulletin 7030613 vom 2023-09-05", "url": "https://www.ibm.com/support/pages/node/7030613" }, { "category": "external", "summary": "IBM Security Bulletin 7030664 vom 2023-09-05", "url": "https://www.ibm.com/support/pages/node/7030664" }, { "category": "external", "summary": "IBM Security Bulletin 7029361 vom 2023-09-08", "url": "https://www.ibm.com/support/pages/node/7029361" }, { "category": "external", "summary": "IBM Security Bulletin 7047724 vom 2023-10-06", "url": "https://www.ibm.com/support/pages/node/7047724" }, { "category": "external", "summary": "IBM Security Bulletin 7058366 vom 2023-10-24", "url": "https://www.ibm.com/support/pages/node/7058366" }, { "category": "external", "summary": "IBM Security Bulletin 7059262 vom 2023-10-25", "url": "https://www.ibm.com/support/pages/node/7059262" }, { "category": "external", "summary": "IBM Security Bulletin 7059914 vom 2023-10-25", "url": "https://www.ibm.com/support/pages/node/7059914" }, { "category": "external", "summary": "IBM Security Bulletin 7076274 vom 2023-11-15", "url": "https://www.ibm.com/support/pages/node/7076274" }, { "category": "external", "summary": "HCL Security Bulletin vom 2024-05-01", "url": "https://support.hcltechsw.com/community?id=community_blog\u0026sys_id=1387c6571b39c29c574121f7ec4bcbd5" }, { "category": "external", "summary": "IBM Security Bulletin 7150063 vom 2024-05-02", "url": "https://www.ibm.com/support/pages/node/7150063" }, { "category": "external", "summary": "IBM Security Bulletin 7150657 vom 2024-05-09", "url": "https://www.ibm.com/support/pages/node/7150657" } ], "source_lang": "en-US", "title": "IBM Java: Schwachstelle erm\u00f6glicht Codeausf\u00fchrung", "tracking": { "current_release_date": "2024-05-09T22:00:00.000+00:00", "generator": { "date": "2024-05-10T09:04:08.861+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-1930", "initial_release_date": "2023-07-31T22:00:00.000+00:00", "revision_history": [ { "date": "2023-07-31T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-08-07T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-08-08T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von IBM und IBM-APAR aufgenommen" }, { "date": "2023-08-14T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-08-16T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von IBM und IBM-APAR aufgenommen" }, { "date": "2023-08-22T22:00:00.000+00:00", "number": "6", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-08-23T22:00:00.000+00:00", "number": "7", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-08-27T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2023-08-29T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-08-30T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-08-31T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-09-04T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-09-05T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-09-10T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-10-08T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-10-24T22:00:00.000+00:00", "number": "16", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-10-25T22:00:00.000+00:00", "number": "17", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-11-15T23:00:00.000+00:00", "number": "18", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-05-01T22:00:00.000+00:00", "number": "19", "summary": "Neue Updates aufgenommen" }, { "date": "2024-05-02T22:00:00.000+00:00", "number": "20", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-05-09T22:00:00.000+00:00", "number": "21", "summary": "Neue Updates von IBM aufgenommen" } ], "status": "final", "version": "21" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "HCL Commerce", "product": { "name": "HCL Commerce", "product_id": "T019294", "product_identification_helper": { "cpe": "cpe:/a:hcltechsw:commerce:-" } } } ], "category": "vendor", "name": "HCL" }, { "branches": [ { "branches": [ { "category": "product_version", "name": "7.3", "product": { "name": "IBM AIX 7.3", "product_id": "T021486", "product_identification_helper": { "cpe": "cpe:/o:ibm:aix:7.3" } } }, { "category": "product_version", "name": "7.2", "product": { "name": "IBM AIX 7.2", "product_id": "T029652", "product_identification_helper": { "cpe": "cpe:/o:ibm:aix:7.2" } } } ], "category": "product_name", "name": "AIX" }, { "branches": [ { "category": "product_version", "name": "21.0.2", "product": { "name": "IBM Business Automation Workflow 21.0.2", "product_id": "1055431", "product_identification_helper": { "cpe": "cpe:/a:ibm:business_automation_workflow:21.0.2" } } }, { "category": "product_version", "name": "21.0.3", "product": { "name": "IBM Business Automation Workflow 21.0.3", "product_id": "1150328", "product_identification_helper": { "cpe": "cpe:/a:ibm:business_automation_workflow:21.0.3" } } }, { "category": "product_version", "name": "22.0.1", "product": { "name": "IBM Business Automation Workflow 22.0.1", "product_id": "1268578", "product_identification_helper": { "cpe": "cpe:/a:ibm:business_automation_workflow:22.0.1" } } }, { "category": "product_version", "name": "18.0.0.0", "product": { "name": "IBM Business Automation Workflow 18.0.0.0", "product_id": "389078", "product_identification_helper": { "cpe": "cpe:/a:ibm:business_automation_workflow:18.0.0.0" } } }, { "category": "product_version", "name": "18.0.0.1", "product": { "name": "IBM Business Automation Workflow 18.0.0.1", "product_id": "389079", "product_identification_helper": { "cpe": "cpe:/a:ibm:business_automation_workflow:18.0.0.1" } } }, { "category": "product_version", "name": "18.0.0.2", "product": { "name": "IBM Business Automation Workflow 18.0.0.2", "product_id": "428468", "product_identification_helper": { "cpe": "cpe:/a:ibm:business_automation_workflow:18.0.0.2" } } }, { "category": "product_version", "name": "19.0.0.1", "product": { "name": "IBM Business Automation Workflow 19.0.0.1", "product_id": "433292", "product_identification_helper": { "cpe": "cpe:/a:ibm:business_automation_workflow:19.0.0.1" } } }, { "category": "product_version", "name": "19.0.0.2", "product": { "name": "IBM Business Automation Workflow 19.0.0.2", "product_id": "672243", "product_identification_helper": { "cpe": "cpe:/a:ibm:business_automation_workflow:19.0.0.2" } } }, { "category": "product_version", "name": "19.0.0.3", "product": { "name": "IBM Business Automation Workflow 19.0.0.3", "product_id": "672244", "product_identification_helper": { "cpe": "cpe:/a:ibm:business_automation_workflow:19.0.0.3" } } }, { "category": "product_version", "name": "20.0.0.1", "product": { "name": "IBM Business Automation Workflow 20.0.0.1", "product_id": "867559", "product_identification_helper": { "cpe": "cpe:/a:ibm:business_automation_workflow:20.0.0.1" } } }, { "category": "product_version", "name": "20.0.0.2", "product": { "name": "IBM Business Automation Workflow 20.0.0.2", "product_id": "867560", "product_identification_helper": { "cpe": "cpe:/a:ibm:business_automation_workflow:20.0.0.2" } } }, { "category": "product_version", "name": "22.0.2", "product": { "name": "IBM Business Automation Workflow 22.0.2", "product_id": "T027961", "product_identification_helper": { "cpe": "cpe:/a:ibm:business_automation_workflow:22.0.2" } } } ], "category": "product_name", "name": "Business Automation Workflow" }, { "category": "product_name", "name": "IBM DB2", "product": { "name": "IBM DB2", "product_id": "5104", "product_identification_helper": { "cpe": "cpe:/a:ibm:db2:-" } } }, { "branches": [ { "category": "product_version", "name": "5.5.8", "product": { "name": "IBM FileNet Content Manager 5.5.8", "product_id": "T024608", "product_identification_helper": { "cpe": "cpe:/a:ibm:filenet_content_manager:5.5.8" } } }, { "category": "product_version", "name": "5.5.9", "product": { "name": "IBM FileNet Content Manager 5.5.9", "product_id": "T024609", "product_identification_helper": { "cpe": "cpe:/a:ibm:filenet_content_manager:5.5.9" } } } ], "category": "product_name", "name": "FileNet Content Manager" }, { "branches": [ { "category": "product_version", "name": "11.7", "product": { "name": "IBM InfoSphere Information Server 11.7", "product_id": "444803", "product_identification_helper": { "cpe": "cpe:/a:ibm:infosphere_information_server:11.7" } } } ], "category": "product_name", "name": "InfoSphere Information Server" }, { "branches": [ { "category": "product_version", "name": "10.1-10.1.0.1", "product": { "name": "IBM Integration Bus 10.1-10.1.0.1", "product_id": "T028402", "product_identification_helper": { "cpe": "cpe:/a:ibm:integration_bus:10.1_-_10.1.0.1" } } } ], "category": "product_name", "name": "Integration Bus" }, { "branches": [ { "category": "product_version_range", "name": "\u003c7.1.5.19", "product": { "name": "IBM Java \u003c7.1.5.19", "product_id": "T028988", "product_identification_helper": { "cpe": "cpe:/a:ibm:jre:7.1.5.19" } } }, { "category": "product_version_range", "name": "\u003c8.0.8.5", "product": { "name": "IBM Java \u003c8.0.8.5", "product_id": "T028989", "product_identification_helper": { "cpe": "cpe:/a:ibm:jre:8.0.8.5" } } } ], "category": "product_name", "name": "Java" }, { "branches": [ { "category": "product_version", "name": "7.6.1.3", "product": { "name": "IBM Maximo Asset Management 7.6.1.3", "product_id": "1234217", "product_identification_helper": { "cpe": "cpe:/a:ibm:maximo_asset_management:7.6.1.3" } } }, { "category": "product_version", "name": "7.6.1.2", "product": { "name": "IBM Maximo Asset Management 7.6.1.2", "product_id": "812526", "product_identification_helper": { "cpe": "cpe:/a:ibm:maximo_asset_management:7.6.1.2" } } } ], "category": "product_name", "name": "Maximo Asset Management" }, { "category": "product_name", "name": "IBM Operational Decision Manager", "product": { "name": "IBM Operational Decision Manager", "product_id": "T005180", "product_identification_helper": { "cpe": "cpe:/a:ibm:operational_decision_manager:-" } } }, { "branches": [ { "category": "product_version_range", "name": "\u003c10.1.1020.0 ppc", "product": { "name": "IBM Power Hardware Management Console \u003c10.1.1020.0 ppc", "product_id": "T029373", "product_identification_helper": { "cpe": "cpe:/a:ibm:hardware_management_console:10.1.1020.0_ppc" } } }, { "category": "product_version_range", "name": "\u003c10.1.1020.0 x86", "product": { "name": "IBM Power Hardware Management Console \u003c10.1.1020.0 x86", "product_id": "T029374", "product_identification_helper": { "cpe": "cpe:/a:ibm:hardware_management_console:10.1.1020.0_x86" } } } ], "category": "product_name", "name": "Power Hardware Management Console" }, { "branches": [ { "category": "product_version", "name": "9.6", "product": { "name": "IBM Rational Application Developer for WebSphere Software 9.6", "product_id": "T012259", "product_identification_helper": { "cpe": "cpe:/a:ibm:rational_application_developer_for_websphere_software:9.6" } } }, { "category": "product_version", "name": "9.7", "product": { "name": "IBM Rational Application Developer for WebSphere Software 9.7", "product_id": "T013505", "product_identification_helper": { "cpe": "cpe:/a:ibm:rational_application_developer_for_websphere_software:9.7" } } } ], "category": "product_name", "name": "Rational Application Developer for WebSphere Software" }, { "category": "product_name", "name": "IBM Rational Business Developer", "product": { "name": "IBM Rational Business Developer", "product_id": "T025611", "product_identification_helper": { "cpe": "cpe:/a:ibm:rational_business_developer:-" } } }, { "branches": [ { "category": "product_version", "name": "9.6", "product": { "name": "IBM Rational Software Architect 9.6", "product_id": "T009891", "product_identification_helper": { "cpe": "cpe:/a:ibm:rational_software_architect:9.6" } } }, { "category": "product_version", "name": "9.7", "product": { "name": "IBM Rational Software Architect 9.7", "product_id": "T026605", "product_identification_helper": { "cpe": "cpe:/a:ibm:rational_software_architect:9.7.x" } } } ], "category": "product_name", "name": "Rational Software Architect" }, { "branches": [ { "category": "product_version", "name": "8.2.1", "product": { "name": "IBM Security Access Manager for Enterprise Single Sign-On 8.2.1", "product_id": "T005246", "product_identification_helper": { "cpe": "cpe:/a:ibm:security_access_manager_for_enterprise_single_sign_on:8.2.1" } } }, { "category": "product_version", "name": "8.2.2", "product": { "name": "IBM Security Access Manager for Enterprise Single Sign-On 8.2.2", "product_id": "T007073", "product_identification_helper": { "cpe": "cpe:/a:ibm:security_access_manager_for_enterprise_single_sign_on:8.2.2" } } } ], "category": "product_name", "name": "Security Access Manager for Enterprise Single Sign-On" }, { "branches": [ { "category": "product_version", "name": "for Multiplatforms 9.1", "product": { "name": "IBM TXSeries for Multiplatforms 9.1", "product_id": "T015903", "product_identification_helper": { "cpe": "cpe:/a:ibm:txseries:for_multiplatforms_9.1" } } }, { "category": "product_version", "name": "for Multiplatforms 8.2", "product": { "name": "IBM TXSeries for Multiplatforms 8.2", "product_id": "T015904", "product_identification_helper": { "cpe": "cpe:/a:ibm:txseries:for_multiplatforms_8.2" } } }, { "category": "product_version", "name": "for Multiplatforms 8.1", "product": { "name": "IBM TXSeries for Multiplatforms 8.1", "product_id": "T015905", "product_identification_helper": { "cpe": "cpe:/a:ibm:txseries:for_multiplatforms_8.1" } } } ], "category": "product_name", "name": "TXSeries" }, { "branches": [ { "category": "product_version", "name": "6.2.0", "product": { "name": "IBM Tivoli Business Service Manager 6.2.0", "product_id": "T014092", "product_identification_helper": { "cpe": "cpe:/a:ibm:tivoli_business_service_manager:6.2.0" } } } ], "category": "product_name", "name": "Tivoli Business Service Manager" }, { "branches": [ { "category": "product_version", "name": "6.3.0", "product": { "name": "IBM Tivoli Monitoring 6.3.0", "product_id": "307523", "product_identification_helper": { "cpe": "cpe:/a:ibm:tivoli_monitoring:6.3.0" } } } ], "category": "product_name", "name": "Tivoli Monitoring" }, { "branches": [ { "category": "product_version", "name": "8.1.0", "product": { "name": "IBM Tivoli Netcool/OMNIbus 8.1.0", "product_id": "T026819", "product_identification_helper": { "cpe": "cpe:/a:ibm:tivoli_netcool%2fomnibus:8.1.0_fp30" } } }, { "category": "product_version_range", "name": "\u003c8.1.0.31", "product": { "name": "IBM Tivoli Netcool/OMNIbus \u003c8.1.0.31", "product_id": "T030747", "product_identification_helper": { "cpe": "cpe:/a:ibm:tivoli_netcool%2fomnibus:8.1.0.31" } } }, { "category": "product_version_range", "name": "\u003c8.1.0.32", "product": { "name": "IBM Tivoli Netcool/OMNIbus \u003c8.1.0.32", "product_id": "T034518", "product_identification_helper": { "cpe": "cpe:/a:ibm:tivoli_netcool%2fomnibus:8.1.0.32" } } } ], "category": "product_name", "name": "Tivoli Netcool/OMNIbus" }, { "branches": [ { "category": "product_version", "name": "3.1", "product": { "name": "IBM VIOS 3.1", "product_id": "1039165", "product_identification_helper": { "cpe": "cpe:/a:ibm:vios:3.1" } } } ], "category": "product_name", "name": "VIOS" }, { "branches": [ { "category": "product_version", "name": "8.5", "product": { "name": "IBM WebSphere Application Server 8.5", "product_id": "703851", "product_identification_helper": { "cpe": "cpe:/a:ibm:websphere_application_server:8.5" } } }, { "category": "product_version", "name": "9", "product": { "name": "IBM WebSphere Application Server 9.0", "product_id": "703852", "product_identification_helper": { "cpe": "cpe:/a:ibm:websphere_application_server:9.0" } } } ], "category": "product_name", "name": "WebSphere Application Server" }, { "branches": [ { "category": "product_version", "name": "8.5", "product": { "name": "IBM WebSphere Service Registry and Repository 8.5", "product_id": "306235", "product_identification_helper": { "cpe": "cpe:/a:ibm:websphere_service_registry_and_repository:8.5" } } } ], "category": "product_name", "name": "WebSphere Service Registry and Repository" } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-40609", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in IBM Java. Im Object Request Broker (ORB) besteht ein Problem aufgrund einer unsicheren Deserialisierung. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um durch das Senden speziell gestalteter Daten beliebigen Code auf dem System auszuf\u00fchren." } ], "product_status": { "known_affected": [ "T015905", "T005246", "T013505", "T015904", "T029374", "T015903", "T029373", "672243", "672244", "T012259", "T019294", "703851", "703852", "1055431", "T026819", "T014092", "433292", "T026605", "T005180", "812526", "T025611", "T028402", "1234217", "T029652", "867559", "T034518", "1268578", "389079", "1039165", "428468", "389078", "T024609", "T024608", "1150328", "T002207", "867560", "444803", "5104", "T009891", "T030747", "307523", "T007073", "T021486", "T027961", "306235" ] }, "release_date": "2023-07-31T22:00:00Z", "title": "CVE-2022-40609" } ] }
ghsa-2cf4-9q4p-f6wj
Vulnerability from github
Published
2023-08-02 15:30
Modified
2024-04-04 06:29
Severity ?
Details
IBM SDK, Java Technology Edition 7.1.5.18 and 8.0.8.0 could allow a remote attacker to execute arbitrary code on the system, caused by an unsafe deserialization flaw. By sending specially-crafted data, an attacker could exploit this vulnerability to execute arbitrary code on the system. IBM X-Force ID: 236069.
{ "affected": [], "aliases": [ "CVE-2022-40609" ], "database_specific": { "cwe_ids": [ "CWE-502" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2023-08-02T15:15:09Z", "severity": "CRITICAL" }, "details": "IBM SDK, Java Technology Edition 7.1.5.18 and 8.0.8.0 could allow a remote attacker to execute arbitrary code on the system, caused by an unsafe deserialization flaw. By sending specially-crafted data, an attacker could exploit this vulnerability to execute arbitrary code on the system. IBM X-Force ID: 236069.", "id": "GHSA-2cf4-9q4p-f6wj", "modified": "2024-04-04T06:29:45Z", "published": "2023-08-02T15:30:54Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40609" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/236069" }, { "type": "WEB", "url": "https://www.ibm.com/support/pages/node/7017032" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.