pkg:rpm/redhat/java-11-openjdk-demo

Type rpm
Namespace redhat
Name java-11-openjdk-demo

Known advisories, vulnerabilities and fixes for java-11-openjdk-demo package.

Repository
pkgs.org
Critical 1
Important 24
Moderate 25
Type Version Distribution # CVEs # Advisory ID Title Severity Published
Affected < 11.0.1.13-3.el7_6 redhat-7.6 CVE-2018-3136
CVE-2018-3139
CVE-2018-3149
CVE-2018-3150
CVE-2018-3169
CVE-2018-3180
CVE-2018-3183
redhat RHSA-2018:3521 java-11-openjdk security update critical 2018-11-07T00:00:00
(5 years ago)
Affected < 11.0.2.7-0.el7_6 redhat-7.6 CVE-2019-2422
redhat RHSA-2019:0436 java-11-openjdk security update moderate 2019-02-28T00:00:00
(5 years ago)
Affected < 11.0.3.7-0.el7_6 redhat-7.6 CVE-2019-2602
CVE-2019-2684
redhat RHSA-2019:0778 java-11-openjdk security update moderate 2019-04-17T00:00:00
(5 years ago)
Affected < 11.0.3.7-2.el8_0 redhat-8.0 CVE-2019-2602
CVE-2019-2684
redhat RHSA-2019:1518 java-11-openjdk security update moderate 2019-06-18T00:00:00
(5 years ago)
Affected < 11.0.4.11-0.el7_6 redhat-7.6 CVE-2019-2745
CVE-2019-2762
CVE-2019-2769
CVE-2019-2786
CVE-2019-2816
CVE-2019-2818
CVE-2019-2821
redhat RHSA-2019:1810 java-11-openjdk security update moderate 2019-07-22T00:00:00
(5 years ago)
Affected < 11.0.4.11-0.el8_0 redhat-8.0 CVE-2019-2745
CVE-2019-2762
CVE-2019-2769
CVE-2019-2786
CVE-2019-2816
CVE-2019-2818
CVE-2019-2821
redhat RHSA-2019:1817 java-11-openjdk security update moderate 2019-07-22T00:00:00
(5 years ago)
Affected < 11.0.5.10-0.el7_7 redhat-7.7 CVE-2019-2945
CVE-2019-2949
CVE-2019-2962
CVE-2019-2964
CVE-2019-2973
CVE-2019-2975
CVE-2019-2977
CVE-2019-2978
CVE-2019-2981
CVE-2019-2983
CVE-2019-2987
CVE-2019-2988
CVE-2019-2989
CVE-2019-2992
CVE-2019-2999
redhat RHSA-2019:3127 java-11-openjdk security update important 2019-10-16T00:00:00
(5 years ago)
Affected < 11.0.5.10-0.el8_0 redhat-8.0 CVE-2019-2945
CVE-2019-2949
CVE-2019-2962
CVE-2019-2964
CVE-2019-2973
CVE-2019-2975
CVE-2019-2977
CVE-2019-2978
CVE-2019-2981
CVE-2019-2983
CVE-2019-2987
CVE-2019-2988
CVE-2019-2989
CVE-2019-2992
CVE-2019-2999
redhat RHSA-2019:3135 java-11-openjdk security update important 2019-10-17T00:00:00
(4 years ago)
Affected < 11.0.6.10-1.el7_7 redhat-7.7 CVE-2020-2583
CVE-2020-2590
CVE-2020-2593
CVE-2020-2601
CVE-2020-2604
CVE-2020-2654
CVE-2020-2655
redhat RHSA-2020:0122 java-11-openjdk security update important 2020-01-16T00:00:00
(4 years ago)
Affected < 11.0.6.10-0.el8_1 redhat-8.1 CVE-2020-2583
CVE-2020-2590
CVE-2020-2593
CVE-2020-2601
CVE-2020-2604
CVE-2020-2654
CVE-2020-2655
redhat RHSA-2020:0128 java-11-openjdk security update important 2020-01-16T00:00:00
(4 years ago)
Affected < 11.0.7.10-4.el7_8 redhat-7.8 CVE-2020-2754
CVE-2020-2755
CVE-2020-2756
CVE-2020-2757
CVE-2020-2767
CVE-2020-2773
CVE-2020-2778
CVE-2020-2781
CVE-2020-2800
CVE-2020-2803
CVE-2020-2805
CVE-2020-2816
CVE-2020-2830
redhat RHSA-2020:1509 java-11-openjdk security update important 2020-04-21T00:00:00
(4 years ago)
Affected < 11.0.7.10-1.el8_1 redhat-8.1 CVE-2020-2754
CVE-2020-2755
CVE-2020-2756
CVE-2020-2757
CVE-2020-2767
CVE-2020-2773
CVE-2020-2778
CVE-2020-2781
CVE-2020-2800
CVE-2020-2803
CVE-2020-2805
CVE-2020-2816
CVE-2020-2830
redhat RHSA-2020:1514 java-11-openjdk security update important 2020-04-21T00:00:00
(4 years ago)
Affected < 11.0.8.10-0.el7_8 redhat-7.8 CVE-2020-14556
CVE-2020-14562
CVE-2020-14573
CVE-2020-14577
CVE-2020-14583
CVE-2020-14593
CVE-2020-14621
redhat RHSA-2020:2969 java-11-openjdk security update important 2020-07-16T00:00:00
(4 years ago)
Affected < 11.0.8.10-0.el8_2 redhat-8.2 CVE-2020-14556
CVE-2020-14562
CVE-2020-14573
CVE-2020-14577
CVE-2020-14583
CVE-2020-14593
CVE-2020-14621
redhat RHSA-2020:2970 java-11-openjdk security and enhancement update important 2020-07-16T00:00:00
(4 years ago)
Affected < 11.0.9.11-0.el8_2 redhat-8.2 CVE-2020-14779
CVE-2020-14781
CVE-2020-14782
CVE-2020-14792
CVE-2020-14796
CVE-2020-14797
CVE-2020-14803
redhat RHSA-2020:4305 java-11-openjdk security and bug fix update moderate 2020-10-22T00:00:00
(3 years ago)
Affected < 11.0.9.11-0.el7_9 redhat-7.9 CVE-2020-14779
CVE-2020-14781
CVE-2020-14782
CVE-2020-14792
CVE-2020-14796
CVE-2020-14797
CVE-2020-14803
redhat RHSA-2020:4307 java-11-openjdk security update moderate 2020-10-22T00:00:00
(3 years ago)
Affected < 11.0.11.0.9-1.el7_9 redhat-7.9 CVE-2021-2163
redhat RHSA-2021:1297 java-11-openjdk security and bug fix update moderate 2021-04-20T00:00:00
(3 years ago)
Affected < 11.0.11.0.9-0.el8_3 redhat-8.3 CVE-2021-2163
redhat RHSA-2021:1307 java-11-openjdk security update moderate 2021-04-20T00:00:00
(3 years ago)
Affected < 11.0.12.0.7-0.el8_4 redhat-8.4 CVE-2021-2341
CVE-2021-2369
CVE-2021-2388
redhat RHSA-2021:2781 java-11-openjdk security update important 2021-07-21T00:00:00
(3 years ago)
Affected < 11.0.12.0.7-0.el7_9 redhat-7.9 CVE-2021-2341
CVE-2021-2369
CVE-2021-2388
redhat RHSA-2021:2784 java-11-openjdk security update important 2021-07-21T00:00:00
(3 years ago)
Affected < 11.0.13.0.8-1.el8_4 redhat-8.4 CVE-2021-35550
CVE-2021-35556
CVE-2021-35559
CVE-2021-35561
CVE-2021-35564
CVE-2021-35565
CVE-2021-35567
CVE-2021-35578
CVE-2021-35586
CVE-2021-35603
redhat RHSA-2021:3891 java-11-openjdk security update important 2021-10-20T00:00:00
(2 years ago)
Affected < 11.0.13.0.8-1.el7_9 redhat-7.9 CVE-2021-35550
CVE-2021-35556
CVE-2021-35559
CVE-2021-35561
CVE-2021-35564
CVE-2021-35565
CVE-2021-35567
CVE-2021-35578
CVE-2021-35586
CVE-2021-35603
redhat RHSA-2021:3892 java-11-openjdk security and bug fix update important 2021-10-20T00:00:00
(2 years ago)
Affected < 11.0.14.0.9-2.el8_5 redhat-8.5 CVE-2022-21248
CVE-2022-21277
CVE-2022-21282
CVE-2022-21283
CVE-2022-21291
CVE-2022-21293
CVE-2022-21294
CVE-2022-21296
CVE-2022-21299
CVE-2022-21305
CVE-2022-21340
CVE-2022-21341
CVE-2022-21360
CVE-2022-21365
CVE-2022-21366
redhat RHSA-2022:0185 java-11-openjdk security update moderate 2022-01-24T00:00:00
(2 years ago)
Affected < 11.0.14.0.9-1.el7_9 redhat-7.9 CVE-2022-21248
CVE-2022-21277
CVE-2022-21282
CVE-2022-21283
CVE-2022-21291
CVE-2022-21293
CVE-2022-21294
CVE-2022-21296
CVE-2022-21299
CVE-2022-21305
CVE-2022-21340
CVE-2022-21341
CVE-2022-21360
CVE-2022-21365
CVE-2022-21366
redhat RHSA-2022:0204 java-11-openjdk security update moderate 2022-01-24T00:00:00
(2 years ago)
Affected < 11.0.15.0.9-2.el7_9 redhat-7.9 CVE-2022-21426
CVE-2022-21434
CVE-2022-21443
CVE-2022-21476
CVE-2022-21496
redhat RHSA-2022:1440 java-11-openjdk security, bug fix, and enhancement update important 2022-04-20T00:00:00
(2 years ago)
Affected < 11.0.15.0.9-2.el8_5 redhat-8.5 CVE-2022-21426
CVE-2022-21434
CVE-2022-21443
CVE-2022-21476
CVE-2022-21496
redhat RHSA-2022:1442 java-11-openjdk security update important 2022-04-20T00:00:00
(2 years ago)
Affected < 11.0.15.0.10-1.el9_0 redhat-9.0 CVE-2022-21426
CVE-2022-21434
CVE-2022-21443
CVE-2022-21476
CVE-2022-21496
redhat RHSA-2022:1728 java-11-openjdk security update important 2022-05-17T00:00:00
(2 years ago)
Affected < 11.0.16.0.8-1.el8_6 redhat-8.6 CVE-2022-21540
CVE-2022-21541
CVE-2022-34169
redhat RHSA-2022:5683 java-11-openjdk security, bug fix, and enhancement update important 2022-07-21T00:00:00
(2 years ago)
Affected < 11.0.16.0.8-1.el7_9 redhat-7.9 CVE-2022-21540
CVE-2022-21541
CVE-2022-34169
redhat RHSA-2022:5687 java-11-openjdk security, bug fix, and enhancement update important 2022-07-21T00:00:00
(2 years ago)
Affected < 11.0.16.0.8-1.el9_0 redhat-9.0 CVE-2022-21540
CVE-2022-21541
CVE-2022-34169
redhat RHSA-2022:5695 java-11-openjdk security, bug fix, and enhancement update important 2022-07-25T00:00:00
(2 years ago)
Affected < 11.0.17.0.8-2.el7_9 redhat-7.9 CVE-2022-21618
CVE-2022-21619
CVE-2022-21624
CVE-2022-21626
CVE-2022-21628
CVE-2022-39399
redhat RHSA-2022:7008 java-11-openjdk security and bug fix update moderate 2022-10-19T00:00:00
(23 months ago)
Affected < 11.0.17.0.8-2.el8_6 redhat-8.6 CVE-2022-21618
CVE-2022-21619
CVE-2022-21624
CVE-2022-21626
CVE-2022-21628
CVE-2022-39399
redhat RHSA-2022:7012 java-11-openjdk security and bug fix update moderate 2022-10-19T00:00:00
(23 months ago)
Affected < 11.0.17.0.8-2.el9_0 redhat-9.0 CVE-2022-21618
CVE-2022-21619
CVE-2022-21624
CVE-2022-21626
CVE-2022-21628
CVE-2022-39399
redhat RHSA-2022:7013 java-11-openjdk security and bug fix update moderate 2022-10-20T00:00:00
(23 months ago)
Affected < 11.0.18.0.10-1.el7_9 redhat-7.9 CVE-2023-21835
CVE-2023-21843
redhat RHSA-2023:0195 java-11-openjdk security and bug fix update moderate 2023-01-23T00:00:00
(20 months ago)
Affected < 11.0.18.0.10-2.el8_7 redhat-8.7 CVE-2023-21835
CVE-2023-21843
redhat RHSA-2023:0200 java-11-openjdk security and bug fix update moderate 2023-01-18T00:00:00
(20 months ago)
Affected < 11.0.18.0.10-2.el9_1 redhat-9.1 CVE-2023-21835
CVE-2023-21843
redhat RHSA-2023:0202 java-11-openjdk security and bug fix update moderate 2023-01-18T00:00:00
(20 months ago)
Affected < 11.0.19.0.7-1.el7_9 redhat-7.9 CVE-2023-21930
CVE-2023-21937
CVE-2023-21938
CVE-2023-21939
CVE-2023-21954
CVE-2023-21967
CVE-2023-21968
redhat RHSA-2023:1875 java-11-openjdk security update important 2023-04-19T00:00:00
(17 months ago)
Affected < 11.0.19.0.7-1.el9_1 redhat-9.1 CVE-2023-21930
CVE-2023-21937
CVE-2023-21938
CVE-2023-21939
CVE-2023-21954
CVE-2023-21967
CVE-2023-21968
redhat RHSA-2023:1880 java-11-openjdk security update important 2023-04-19T00:00:00
(17 months ago)
Affected < 11.0.19.0.7-1.el8_7 redhat-8.7 CVE-2023-21930
CVE-2023-21937
CVE-2023-21938
CVE-2023-21939
CVE-2023-21954
CVE-2023-21967
CVE-2023-21968
redhat RHSA-2023:1895 java-11-openjdk security update important 2023-04-20T00:00:00
(17 months ago)
Affected < 11.0.20.0.8-2.el9 redhat-9 CVE-2023-22006
CVE-2023-22036
CVE-2023-22041
CVE-2023-22045
CVE-2023-22049
CVE-2023-25193
redhat RHSA-2023:4158 java-11-openjdk security and bug fix update moderate 2023-07-20T00:00:00
(14 months ago)
Affected < 11.0.20.0.8-2.el8 redhat-8 CVE-2023-22006
CVE-2023-22036
CVE-2023-22041
CVE-2023-22045
CVE-2023-22049
CVE-2023-25193
redhat RHSA-2023:4175 java-11-openjdk security and bug fix update moderate 2023-07-20T00:00:00
(14 months ago)
Affected < 11.0.20.0.8-1.el7_9 redhat-7.9 CVE-2023-22006
CVE-2023-22036
CVE-2023-22041
CVE-2023-22045
CVE-2023-22049
CVE-2023-25193
redhat RHSA-2023:4233 java-11-openjdk security and bug fix update moderate 2023-07-21T00:00:00
(14 months ago)
Affected < 11.0.21.0.9-1.el7_9 redhat-7.9 CVE-2023-22081
redhat RHSA-2023:5736 java-11-openjdk security and bug fix update moderate 2023-10-18T00:00:00
(11 months ago)
Affected < 11.0.21.0.9-2.el8 redhat-8 CVE-2023-22081
redhat RHSA-2023:5742 java-11-openjdk security and bug fix update moderate 2023-10-18T00:00:00
(11 months ago)
Affected < 11.0.21.0.9-2.el9 redhat-9 CVE-2023-22081
redhat RHSA-2023:5744 java-11-openjdk security and bug fix update moderate 2023-10-18T00:00:00
(11 months ago)
Affected < 11.0.22.0.7-1.el7_9 redhat-7.9 CVE-2024-20918
CVE-2024-20919
CVE-2024-20921
CVE-2024-20926
CVE-2024-20945
CVE-2024-20952
redhat RHSA-2024:0232 java-11-openjdk security update important 2024-01-17T00:00:00
(8 months ago)
Affected < 11.0.22.0.7-2.el8 redhat-8 CVE-2024-20918
CVE-2024-20919
CVE-2024-20921
CVE-2024-20926
CVE-2024-20945
CVE-2024-20952
redhat RHSA-2024:0266 java-11-openjdk security update important 2024-01-18T00:00:00
(8 months ago)
Affected < 11.0.23.0.9-2.el7_9 redhat-7.9 CVE-2024-21011
CVE-2024-21012
CVE-2024-21068
CVE-2024-21085
CVE-2024-21094
redhat RHSA-2024:1821 java-11-openjdk security update moderate 2024-04-22T00:00:00
(5 months ago)
Affected < 11.0.23.0.9-3.el8 redhat-8 CVE-2024-21011
CVE-2024-21012
CVE-2024-21068
CVE-2024-21085
CVE-2024-21094
redhat RHSA-2024:1822 java-11-openjdk security update moderate 2024-04-22T00:00:00
(5 months ago)
Affected < 11.0.24.0.8-3.el8 redhat-8 CVE-2024-21131
CVE-2024-21138
CVE-2024-21140
CVE-2024-21144
CVE-2024-21145
CVE-2024-21147
redhat RHSA-2024:4567 java-11-openjdk security update important 2024-07-16T00:00:00
(2 months ago)
Loading...