what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-0209-01

Red Hat Security Advisory 2023-0209-01
Posted Jan 24, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0209-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include a deserialization vulnerability.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2023-21830, CVE-2023-21843
SHA-256 | e2aa56f13a51e9b11019625543b3c1408331a04ff18fd59dfc28c48f577768c1

Red Hat Security Advisory 2023-0209-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: java-1.8.0-openjdk security update
Advisory ID: RHSA-2023:0209-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0209
Issue date: 2023-01-23
CVE Names: CVE-2023-21830 CVE-2023-21843
====================================================================
1. Summary:

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise
Linux 9.0 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v.9.0) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux AppStream EUS (v.9.0) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime
Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* OpenJDK: improper restrictions in CORBA deserialization (Serialization,
8285021) (CVE-2023-21830)

* OpenJDK: soundbank URL remote loading (Sound, 8293742) (CVE-2023-21843)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2160475 - CVE-2023-21843 OpenJDK: soundbank URL remote loading (Sound, 8293742)
2160490 - CVE-2023-21830 OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021)

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.9.0):

Source:
java-1.8.0-openjdk-1.8.0.362.b08-2.el9_0.src.rpm

aarch64:
java-1.8.0-openjdk-1.8.0.362.b08-2.el9_0.aarch64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.362.b08-2.el9_0.aarch64.rpm
java-1.8.0-openjdk-demo-1.8.0.362.b08-2.el9_0.aarch64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm
java-1.8.0-openjdk-devel-1.8.0.362.b08-2.el9_0.aarch64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm
java-1.8.0-openjdk-headless-1.8.0.362.b08-2.el9_0.aarch64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm
java-1.8.0-openjdk-src-1.8.0.362.b08-2.el9_0.aarch64.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.362.b08-2.el9_0.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.362.b08-2.el9_0.noarch.rpm

ppc64le:
java-1.8.0-openjdk-1.8.0.362.b08-2.el9_0.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm
java-1.8.0-openjdk-debugsource-1.8.0.362.b08-2.el9_0.ppc64le.rpm
java-1.8.0-openjdk-demo-1.8.0.362.b08-2.el9_0.ppc64le.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm
java-1.8.0-openjdk-devel-1.8.0.362.b08-2.el9_0.ppc64le.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm
java-1.8.0-openjdk-headless-1.8.0.362.b08-2.el9_0.ppc64le.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm
java-1.8.0-openjdk-src-1.8.0.362.b08-2.el9_0.ppc64le.rpm

s390x:
java-1.8.0-openjdk-1.8.0.362.b08-2.el9_0.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-2.el9_0.s390x.rpm
java-1.8.0-openjdk-debugsource-1.8.0.362.b08-2.el9_0.s390x.rpm
java-1.8.0-openjdk-demo-1.8.0.362.b08-2.el9_0.s390x.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b08-2.el9_0.s390x.rpm
java-1.8.0-openjdk-devel-1.8.0.362.b08-2.el9_0.s390x.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b08-2.el9_0.s390x.rpm
java-1.8.0-openjdk-headless-1.8.0.362.b08-2.el9_0.s390x.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b08-2.el9_0.s390x.rpm
java-1.8.0-openjdk-src-1.8.0.362.b08-2.el9_0.s390x.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.362.b08-2.el9_0.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.362.b08-2.el9_0.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.362.b08-2.el9_0.x86_64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.362.b08-2.el9_0.x86_64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.362.b08-2.el9_0.x86_64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.362.b08-2.el9_0.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v.9.0):

aarch64:
java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.362.b08-2.el9_0.aarch64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm
java-1.8.0-openjdk-demo-fastdebug-1.8.0.362.b08-2.el9_0.aarch64.rpm
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm
java-1.8.0-openjdk-demo-slowdebug-1.8.0.362.b08-2.el9_0.aarch64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm
java-1.8.0-openjdk-devel-fastdebug-1.8.0.362.b08-2.el9_0.aarch64.rpm
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm
java-1.8.0-openjdk-devel-slowdebug-1.8.0.362.b08-2.el9_0.aarch64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm
java-1.8.0-openjdk-fastdebug-1.8.0.362.b08-2.el9_0.aarch64.rpm
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm
java-1.8.0-openjdk-headless-fastdebug-1.8.0.362.b08-2.el9_0.aarch64.rpm
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm
java-1.8.0-openjdk-headless-slowdebug-1.8.0.362.b08-2.el9_0.aarch64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm
java-1.8.0-openjdk-slowdebug-1.8.0.362.b08-2.el9_0.aarch64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm
java-1.8.0-openjdk-src-fastdebug-1.8.0.362.b08-2.el9_0.aarch64.rpm
java-1.8.0-openjdk-src-slowdebug-1.8.0.362.b08-2.el9_0.aarch64.rpm

ppc64le:
java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm
java-1.8.0-openjdk-debugsource-1.8.0.362.b08-2.el9_0.ppc64le.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm
java-1.8.0-openjdk-demo-fastdebug-1.8.0.362.b08-2.el9_0.ppc64le.rpm
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm
java-1.8.0-openjdk-demo-slowdebug-1.8.0.362.b08-2.el9_0.ppc64le.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm
java-1.8.0-openjdk-devel-fastdebug-1.8.0.362.b08-2.el9_0.ppc64le.rpm
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm
java-1.8.0-openjdk-devel-slowdebug-1.8.0.362.b08-2.el9_0.ppc64le.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm
java-1.8.0-openjdk-fastdebug-1.8.0.362.b08-2.el9_0.ppc64le.rpm
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm
java-1.8.0-openjdk-headless-fastdebug-1.8.0.362.b08-2.el9_0.ppc64le.rpm
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm
java-1.8.0-openjdk-headless-slowdebug-1.8.0.362.b08-2.el9_0.ppc64le.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm
java-1.8.0-openjdk-slowdebug-1.8.0.362.b08-2.el9_0.ppc64le.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm
java-1.8.0-openjdk-src-fastdebug-1.8.0.362.b08-2.el9_0.ppc64le.rpm
java-1.8.0-openjdk-src-slowdebug-1.8.0.362.b08-2.el9_0.ppc64le.rpm

x86_64:
java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.362.b08-2.el9_0.x86_64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm
java-1.8.0-openjdk-demo-fastdebug-1.8.0.362.b08-2.el9_0.x86_64.rpm
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm
java-1.8.0-openjdk-demo-slowdebug-1.8.0.362.b08-2.el9_0.x86_64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm
java-1.8.0-openjdk-devel-fastdebug-1.8.0.362.b08-2.el9_0.x86_64.rpm
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm
java-1.8.0-openjdk-devel-slowdebug-1.8.0.362.b08-2.el9_0.x86_64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm
java-1.8.0-openjdk-fastdebug-1.8.0.362.b08-2.el9_0.x86_64.rpm
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm
java-1.8.0-openjdk-headless-fastdebug-1.8.0.362.b08-2.el9_0.x86_64.rpm
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm
java-1.8.0-openjdk-headless-slowdebug-1.8.0.362.b08-2.el9_0.x86_64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm
java-1.8.0-openjdk-slowdebug-1.8.0.362.b08-2.el9_0.x86_64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm
java-1.8.0-openjdk-src-fastdebug-1.8.0.362.b08-2.el9_0.x86_64.rpm
java-1.8.0-openjdk-src-slowdebug-1.8.0.362.b08-2.el9_0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-21830
https://access.redhat.com/security/cve/CVE-2023-21843
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBY88LcdzjgjWX9erEAQhINA//ZQcX41di9E5yw8/Plp4bZUu+xSw3JB7J
CTjJl9Fke6vr60h3DHUkqtM8wgX6RAF/DEt0x/SkgJnxTQeJ97q3eLoG1UVvoIw8
ld+3nRRn4MXQNpbabEenCI3idNaViT0DBc+nd5jNTqKwCucEsMdp1vVlP43Anvl/
Mi2sF1Q50cP7Q6e/NDDWB9Ie6GE2WFFC/bP69PFgLywn6nq8B7zJ2bR7K5EKy+Sp
JV0DY9QfbQmxMf48YEutKtM7kEt3k/RiEltZvB1u5jU+nCEz08cIMvip2E5z/WLn
zygH0i6pGLdU0M/SQi4+btQhWv/Gkfb9zpmuSkljiT1Acbz5+CX3TgmPdY9llAxg
AuI4Sk28PVbFUJ1Z1BU863D0TErZ+JhhAjXSisw1yp05e22RRScyg2j1w9f/ker9
RYWsh9hn0mqPsU0PuTnImwIlb6kxCXv7YoiV/qN+Ebt98GtDLoH4plQOAwBU8j9Z
uz1ZC2ASqQx+x6qHpexjfHUpzIRLDnfVNSBTac+l/GYmQaC+glZ/21wna25ZEVKg
3D0wtmBoevIFXG8i6igOv2nac0stxTaBVt4PrQbRpXLWYfI7nuDcjCHvXascjS6V
/7Vt1wZSM7aVTTC7ge26Eg1I3VrgbJybUFrHBCfSTmpYQY2HAPZmjialYLOqnfwv
mUUgpNg9P2M=tTqc
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close