Moderate security update for java-11-openjd
Reporter | Title | Published | Views | Family All 199 |
---|---|---|---|---|
Tenable Nessus | Oracle Linux 9 : java-11-openjdk (ELSA-2023-0202) | 19 Jan 202300:00 | – | nessus |
Tenable Nessus | Amazon Linux 2 : java-11-amazon-corretto (ALAS-2023-1918) | 24 Jan 202300:00 | – | nessus |
Tenable Nessus | RHEL 9 : java-11-openjdk (RHSA-2023:0202) | 18 Jan 202300:00 | – | nessus |
Tenable Nessus | RHEL 8 : java-17-openjdk (RHSA-2023:0192) | 18 Jan 202300:00 | – | nessus |
Tenable Nessus | SUSE SLED15 / SLES15 / openSUSE 15 Security Update : java-17-openjdk (SUSE-SU-2023:0435-1) | 17 Feb 202300:00 | – | nessus |
Tenable Nessus | Fedora 37 : 1:java-17-openjdk (2023-585aca2233) | 30 Jan 202300:00 | – | nessus |
Tenable Nessus | RHEL 8 : java-17-openjdk (RHSA-2023:0190) | 18 Jan 202300:00 | – | nessus |
Tenable Nessus | SUSE SLES12 Security Update : java-11-openjdk (SUSE-SU-2023:0436-1) | 17 Feb 202300:00 | – | nessus |
Tenable Nessus | Rocky Linux 8 : java-17-openjdk (RLSA-2023:0192) | 6 Nov 202300:00 | – | nessus |
Tenable Nessus | Amazon Linux 2 : java-17-amazon-corretto (ALAS-2023-1919) | 23 Jan 202300:00 | – | nessus |
OS | OS Version | Architecture | Package | Package Version | Filename |
---|---|---|---|---|---|
RedHat | 9 | aarch64 | java-11-openjdk-demo | 11.0.18.0.10-2.el9_1 | java-11-openjdk-demo-11.0.18.0.10-2.el9_1.aarch64.rpm |
RedHat | 9 | x86_64 | java-11-openjdk-debuginfo | 11.0.18.0.10-2.el9_1 | java-11-openjdk-debuginfo-11.0.18.0.10-2.el9_1.x86_64.rpm |
RedHat | 9 | ppc64le | java-11-openjdk-slowdebug-debuginfo | 11.0.18.0.10-2.el9_1 | java-11-openjdk-slowdebug-debuginfo-11.0.18.0.10-2.el9_1.ppc64le.rpm |
RedHat | 9 | ppc64le | java-11-openjdk-headless-debuginfo | 11.0.18.0.10-2.el9_1 | java-11-openjdk-headless-debuginfo-11.0.18.0.10-2.el9_1.ppc64le.rpm |
RedHat | 9 | aarch64 | java-11-openjdk-static-libs | 11.0.18.0.10-2.el9_1 | java-11-openjdk-static-libs-11.0.18.0.10-2.el9_1.aarch64.rpm |
RedHat | 9 | ppc64le | java-11-openjdk-headless-slowdebug | 11.0.18.0.10-2.el9_1 | java-11-openjdk-headless-slowdebug-11.0.18.0.10-2.el9_1.ppc64le.rpm |
RedHat | 9 | ppc64le | java-11-openjdk-devel-debuginfo | 11.0.18.0.10-2.el9_1 | java-11-openjdk-devel-debuginfo-11.0.18.0.10-2.el9_1.ppc64le.rpm |
RedHat | 9 | s390x | java-11-openjdk | 11.0.18.0.10-2.el9_1 | java-11-openjdk-11.0.18.0.10-2.el9_1.s390x.rpm |
RedHat | 9 | aarch64 | java-11-openjdk-devel-fastdebug | 11.0.18.0.10-2.el9_1 | java-11-openjdk-devel-fastdebug-11.0.18.0.10-2.el9_1.aarch64.rpm |
RedHat | 9 | ppc64le | java-11-openjdk-devel-slowdebug-debuginfo | 11.0.18.0.10-2.el9_1 | java-11-openjdk-devel-slowdebug-debuginfo-11.0.18.0.10-2.el9_1.ppc64le.rpm |
Transform Your Security Services
Elevate your offerings with Vulners' advanced Vulnerability Intelligence. Contact us for a demo and discover the difference comprehensive, actionable intelligence can make in your security strategy.
Book a live demo