what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-0204-01

Red Hat Security Advisory 2023-0204-01
Posted Jan 24, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0204-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include a deserialization vulnerability.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2023-21830, CVE-2023-21843
SHA-256 | 7920bb643374e2f38080c490914d1e567bfddcae5b0b6e9cadbe23e1ca4f9ad8

Red Hat Security Advisory 2023-0204-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: java-1.8.0-openjdk security update
Advisory ID: RHSA-2023:0204-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0204
Issue date: 2023-01-23
CVE Names: CVE-2023-21830 CVE-2023-21843
====================================================================
1. Summary:

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise
Linux 8.1 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime
Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* OpenJDK: improper restrictions in CORBA deserialization (Serialization,
8285021) (CVE-2023-21830)

* OpenJDK: soundbank URL remote loading (Sound, 8293742) (CVE-2023-21843)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2160475 - CVE-2023-21843 OpenJDK: soundbank URL remote loading (Sound, 8293742)
2160490 - CVE-2023-21830 OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021)

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.1):

Source:
java-1.8.0-openjdk-1.8.0.362.b08-1.el8_1.src.rpm

aarch64:
java-1.8.0-openjdk-1.8.0.362.b08-1.el8_1.aarch64.rpm
java-1.8.0-openjdk-accessibility-1.8.0.362.b08-1.el8_1.aarch64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el8_1.aarch64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.362.b08-1.el8_1.aarch64.rpm
java-1.8.0-openjdk-demo-1.8.0.362.b08-1.el8_1.aarch64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b08-1.el8_1.aarch64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.362.b08-1.el8_1.aarch64.rpm
java-1.8.0-openjdk-devel-1.8.0.362.b08-1.el8_1.aarch64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b08-1.el8_1.aarch64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.362.b08-1.el8_1.aarch64.rpm
java-1.8.0-openjdk-headless-1.8.0.362.b08-1.el8_1.aarch64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b08-1.el8_1.aarch64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.362.b08-1.el8_1.aarch64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.362.b08-1.el8_1.aarch64.rpm
java-1.8.0-openjdk-src-1.8.0.362.b08-1.el8_1.aarch64.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.362.b08-1.el8_1.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.362.b08-1.el8_1.noarch.rpm

ppc64le:
java-1.8.0-openjdk-1.8.0.362.b08-1.el8_1.ppc64le.rpm
java-1.8.0-openjdk-accessibility-1.8.0.362.b08-1.el8_1.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el8_1.ppc64le.rpm
java-1.8.0-openjdk-debugsource-1.8.0.362.b08-1.el8_1.ppc64le.rpm
java-1.8.0-openjdk-demo-1.8.0.362.b08-1.el8_1.ppc64le.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b08-1.el8_1.ppc64le.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.362.b08-1.el8_1.ppc64le.rpm
java-1.8.0-openjdk-devel-1.8.0.362.b08-1.el8_1.ppc64le.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b08-1.el8_1.ppc64le.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.362.b08-1.el8_1.ppc64le.rpm
java-1.8.0-openjdk-headless-1.8.0.362.b08-1.el8_1.ppc64le.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b08-1.el8_1.ppc64le.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.362.b08-1.el8_1.ppc64le.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.362.b08-1.el8_1.ppc64le.rpm
java-1.8.0-openjdk-src-1.8.0.362.b08-1.el8_1.ppc64le.rpm

s390x:
java-1.8.0-openjdk-1.8.0.362.b08-1.el8_1.s390x.rpm
java-1.8.0-openjdk-accessibility-1.8.0.362.b08-1.el8_1.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el8_1.s390x.rpm
java-1.8.0-openjdk-debugsource-1.8.0.362.b08-1.el8_1.s390x.rpm
java-1.8.0-openjdk-demo-1.8.0.362.b08-1.el8_1.s390x.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b08-1.el8_1.s390x.rpm
java-1.8.0-openjdk-devel-1.8.0.362.b08-1.el8_1.s390x.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b08-1.el8_1.s390x.rpm
java-1.8.0-openjdk-headless-1.8.0.362.b08-1.el8_1.s390x.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b08-1.el8_1.s390x.rpm
java-1.8.0-openjdk-src-1.8.0.362.b08-1.el8_1.s390x.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.362.b08-1.el8_1.x86_64.rpm
java-1.8.0-openjdk-accessibility-1.8.0.362.b08-1.el8_1.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el8_1.x86_64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.362.b08-1.el8_1.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.362.b08-1.el8_1.x86_64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b08-1.el8_1.x86_64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.362.b08-1.el8_1.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.362.b08-1.el8_1.x86_64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b08-1.el8_1.x86_64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.362.b08-1.el8_1.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.362.b08-1.el8_1.x86_64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b08-1.el8_1.x86_64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.362.b08-1.el8_1.x86_64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.362.b08-1.el8_1.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.362.b08-1.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-21830
https://access.redhat.com/security/cve/CVE-2023-21843
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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VUVe
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close