what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-4172-01

Red Hat Security Advisory 2023-4172-01
Posted Jul 20, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4172-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include an integer overflow vulnerability.

tags | advisory, java, overflow
systems | linux, redhat
advisories | CVE-2023-22045, CVE-2023-22049
SHA-256 | 35ef6159c86a9c90f963da9e20aa0fdd274810da146dde8cfb2c667f52677b31

Red Hat Security Advisory 2023-4172-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: java-1.8.0-openjdk security update
Advisory ID: RHSA-2023:4172-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4172
Issue date: 2023-07-19
CVE Names: CVE-2023-22045 CVE-2023-22049
=====================================================================

1. Summary:

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise
Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise
Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux
8.4 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream AUS (v.8.4) - noarch, x86_64
Red Hat Enterprise Linux AppStream E4S (v.8.4) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream TUS (v.8.4) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime
Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* OpenJDK: improper handling of slash characters in URI-to-path conversion
(8305312) (CVE-2023-22049)

* OpenJDK: array indexing integer overflow issue (8304468) (CVE-2023-22045)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2221645 - CVE-2023-22045 OpenJDK: array indexing integer overflow issue (8304468)
2221647 - CVE-2023-22049 OpenJDK: improper handling of slash characters in URI-to-path conversion (8305312)

6. Package List:

Red Hat Enterprise Linux AppStream AUS (v.8.4):

Source:
java-1.8.0-openjdk-1.8.0.382.b05-1.el8_4.src.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.382.b05-1.el8_4.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.382.b05-1.el8_4.noarch.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.382.b05-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-accessibility-1.8.0.382.b05-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.382.b05-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.382.b05-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.382.b05-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.382.b05-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.382.b05-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.382.b05-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.382.b05-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.382.b05-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.382.b05-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.382.b05-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.382.b05-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.382.b05-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.382.b05-1.el8_4.x86_64.rpm

Red Hat Enterprise Linux AppStream E4S (v.8.4):

Source:
java-1.8.0-openjdk-1.8.0.382.b05-1.el8_4.src.rpm

aarch64:
java-1.8.0-openjdk-1.8.0.382.b05-1.el8_4.aarch64.rpm
java-1.8.0-openjdk-accessibility-1.8.0.382.b05-1.el8_4.aarch64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-1.el8_4.aarch64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.382.b05-1.el8_4.aarch64.rpm
java-1.8.0-openjdk-demo-1.8.0.382.b05-1.el8_4.aarch64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-1.el8_4.aarch64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.382.b05-1.el8_4.aarch64.rpm
java-1.8.0-openjdk-devel-1.8.0.382.b05-1.el8_4.aarch64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-1.el8_4.aarch64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.382.b05-1.el8_4.aarch64.rpm
java-1.8.0-openjdk-headless-1.8.0.382.b05-1.el8_4.aarch64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-1.el8_4.aarch64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.382.b05-1.el8_4.aarch64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.382.b05-1.el8_4.aarch64.rpm
java-1.8.0-openjdk-src-1.8.0.382.b05-1.el8_4.aarch64.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.382.b05-1.el8_4.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.382.b05-1.el8_4.noarch.rpm

ppc64le:
java-1.8.0-openjdk-1.8.0.382.b05-1.el8_4.ppc64le.rpm
java-1.8.0-openjdk-accessibility-1.8.0.382.b05-1.el8_4.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-1.el8_4.ppc64le.rpm
java-1.8.0-openjdk-debugsource-1.8.0.382.b05-1.el8_4.ppc64le.rpm
java-1.8.0-openjdk-demo-1.8.0.382.b05-1.el8_4.ppc64le.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-1.el8_4.ppc64le.rpm
java-1.8.0-openjdk-devel-1.8.0.382.b05-1.el8_4.ppc64le.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-1.el8_4.ppc64le.rpm
java-1.8.0-openjdk-headless-1.8.0.382.b05-1.el8_4.ppc64le.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-1.el8_4.ppc64le.rpm
java-1.8.0-openjdk-src-1.8.0.382.b05-1.el8_4.ppc64le.rpm

s390x:
java-1.8.0-openjdk-1.8.0.382.b05-1.el8_4.s390x.rpm
java-1.8.0-openjdk-accessibility-1.8.0.382.b05-1.el8_4.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-1.el8_4.s390x.rpm
java-1.8.0-openjdk-debugsource-1.8.0.382.b05-1.el8_4.s390x.rpm
java-1.8.0-openjdk-demo-1.8.0.382.b05-1.el8_4.s390x.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-1.el8_4.s390x.rpm
java-1.8.0-openjdk-devel-1.8.0.382.b05-1.el8_4.s390x.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-1.el8_4.s390x.rpm
java-1.8.0-openjdk-headless-1.8.0.382.b05-1.el8_4.s390x.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-1.el8_4.s390x.rpm
java-1.8.0-openjdk-src-1.8.0.382.b05-1.el8_4.s390x.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.382.b05-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-accessibility-1.8.0.382.b05-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.382.b05-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.382.b05-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.382.b05-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.382.b05-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.382.b05-1.el8_4.x86_64.rpm

Red Hat Enterprise Linux AppStream TUS (v.8.4):

Source:
java-1.8.0-openjdk-1.8.0.382.b05-1.el8_4.src.rpm

aarch64:
java-1.8.0-openjdk-1.8.0.382.b05-1.el8_4.aarch64.rpm
java-1.8.0-openjdk-accessibility-1.8.0.382.b05-1.el8_4.aarch64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-1.el8_4.aarch64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.382.b05-1.el8_4.aarch64.rpm
java-1.8.0-openjdk-demo-1.8.0.382.b05-1.el8_4.aarch64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-1.el8_4.aarch64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.382.b05-1.el8_4.aarch64.rpm
java-1.8.0-openjdk-devel-1.8.0.382.b05-1.el8_4.aarch64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-1.el8_4.aarch64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.382.b05-1.el8_4.aarch64.rpm
java-1.8.0-openjdk-headless-1.8.0.382.b05-1.el8_4.aarch64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-1.el8_4.aarch64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.382.b05-1.el8_4.aarch64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.382.b05-1.el8_4.aarch64.rpm
java-1.8.0-openjdk-src-1.8.0.382.b05-1.el8_4.aarch64.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.382.b05-1.el8_4.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.382.b05-1.el8_4.noarch.rpm

ppc64le:
java-1.8.0-openjdk-1.8.0.382.b05-1.el8_4.ppc64le.rpm
java-1.8.0-openjdk-accessibility-1.8.0.382.b05-1.el8_4.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-1.el8_4.ppc64le.rpm
java-1.8.0-openjdk-debugsource-1.8.0.382.b05-1.el8_4.ppc64le.rpm
java-1.8.0-openjdk-demo-1.8.0.382.b05-1.el8_4.ppc64le.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-1.el8_4.ppc64le.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.382.b05-1.el8_4.ppc64le.rpm
java-1.8.0-openjdk-devel-1.8.0.382.b05-1.el8_4.ppc64le.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-1.el8_4.ppc64le.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.382.b05-1.el8_4.ppc64le.rpm
java-1.8.0-openjdk-headless-1.8.0.382.b05-1.el8_4.ppc64le.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-1.el8_4.ppc64le.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.382.b05-1.el8_4.ppc64le.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.382.b05-1.el8_4.ppc64le.rpm
java-1.8.0-openjdk-src-1.8.0.382.b05-1.el8_4.ppc64le.rpm

s390x:
java-1.8.0-openjdk-1.8.0.382.b05-1.el8_4.s390x.rpm
java-1.8.0-openjdk-accessibility-1.8.0.382.b05-1.el8_4.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-1.el8_4.s390x.rpm
java-1.8.0-openjdk-debugsource-1.8.0.382.b05-1.el8_4.s390x.rpm
java-1.8.0-openjdk-demo-1.8.0.382.b05-1.el8_4.s390x.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-1.el8_4.s390x.rpm
java-1.8.0-openjdk-devel-1.8.0.382.b05-1.el8_4.s390x.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-1.el8_4.s390x.rpm
java-1.8.0-openjdk-headless-1.8.0.382.b05-1.el8_4.s390x.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-1.el8_4.s390x.rpm
java-1.8.0-openjdk-src-1.8.0.382.b05-1.el8_4.s390x.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.382.b05-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-accessibility-1.8.0.382.b05-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.382.b05-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.382.b05-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.382.b05-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.382.b05-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.382.b05-1.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-22045
https://access.redhat.com/security/cve/CVE-2023-22049
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Y/WM
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close