exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-4167-01

Red Hat Security Advisory 2023-4167-01
Posted Jul 20, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4167-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include an integer overflow vulnerability.

tags | advisory, java, overflow
systems | linux, redhat
advisories | CVE-2023-22045, CVE-2023-22049
SHA-256 | 00c1ed36ddf5fef6faa82f97a2fca81de2aa83232b7741b0eae8028f029ae3b3

Red Hat Security Advisory 2023-4167-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: java-1.8.0-openjdk security update
Advisory ID: RHSA-2023:4167-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4167
Issue date: 2023-07-19
CVE Names: CVE-2023-22045 CVE-2023-22049
=====================================================================

1. Summary:

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise
Linux 8.1 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime
Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* OpenJDK: improper handling of slash characters in URI-to-path conversion
(8305312) (CVE-2023-22049)

* OpenJDK: array indexing integer overflow issue (8304468) (CVE-2023-22045)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2221645 - CVE-2023-22045 OpenJDK: array indexing integer overflow issue (8304468)
2221647 - CVE-2023-22049 OpenJDK: improper handling of slash characters in URI-to-path conversion (8305312)

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.1):

Source:
java-1.8.0-openjdk-1.8.0.382.b05-1.el8_1.src.rpm

aarch64:
java-1.8.0-openjdk-1.8.0.382.b05-1.el8_1.aarch64.rpm
java-1.8.0-openjdk-accessibility-1.8.0.382.b05-1.el8_1.aarch64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-1.el8_1.aarch64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.382.b05-1.el8_1.aarch64.rpm
java-1.8.0-openjdk-demo-1.8.0.382.b05-1.el8_1.aarch64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-1.el8_1.aarch64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.382.b05-1.el8_1.aarch64.rpm
java-1.8.0-openjdk-devel-1.8.0.382.b05-1.el8_1.aarch64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-1.el8_1.aarch64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.382.b05-1.el8_1.aarch64.rpm
java-1.8.0-openjdk-headless-1.8.0.382.b05-1.el8_1.aarch64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-1.el8_1.aarch64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.382.b05-1.el8_1.aarch64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.382.b05-1.el8_1.aarch64.rpm
java-1.8.0-openjdk-src-1.8.0.382.b05-1.el8_1.aarch64.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.382.b05-1.el8_1.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.382.b05-1.el8_1.noarch.rpm

ppc64le:
java-1.8.0-openjdk-1.8.0.382.b05-1.el8_1.ppc64le.rpm
java-1.8.0-openjdk-accessibility-1.8.0.382.b05-1.el8_1.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-1.el8_1.ppc64le.rpm
java-1.8.0-openjdk-debugsource-1.8.0.382.b05-1.el8_1.ppc64le.rpm
java-1.8.0-openjdk-demo-1.8.0.382.b05-1.el8_1.ppc64le.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-1.el8_1.ppc64le.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.382.b05-1.el8_1.ppc64le.rpm
java-1.8.0-openjdk-devel-1.8.0.382.b05-1.el8_1.ppc64le.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-1.el8_1.ppc64le.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.382.b05-1.el8_1.ppc64le.rpm
java-1.8.0-openjdk-headless-1.8.0.382.b05-1.el8_1.ppc64le.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-1.el8_1.ppc64le.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.382.b05-1.el8_1.ppc64le.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.382.b05-1.el8_1.ppc64le.rpm
java-1.8.0-openjdk-src-1.8.0.382.b05-1.el8_1.ppc64le.rpm

s390x:
java-1.8.0-openjdk-1.8.0.382.b05-1.el8_1.s390x.rpm
java-1.8.0-openjdk-accessibility-1.8.0.382.b05-1.el8_1.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-1.el8_1.s390x.rpm
java-1.8.0-openjdk-debugsource-1.8.0.382.b05-1.el8_1.s390x.rpm
java-1.8.0-openjdk-demo-1.8.0.382.b05-1.el8_1.s390x.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-1.el8_1.s390x.rpm
java-1.8.0-openjdk-devel-1.8.0.382.b05-1.el8_1.s390x.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-1.el8_1.s390x.rpm
java-1.8.0-openjdk-headless-1.8.0.382.b05-1.el8_1.s390x.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-1.el8_1.s390x.rpm
java-1.8.0-openjdk-src-1.8.0.382.b05-1.el8_1.s390x.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.382.b05-1.el8_1.x86_64.rpm
java-1.8.0-openjdk-accessibility-1.8.0.382.b05-1.el8_1.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-1.el8_1.x86_64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.382.b05-1.el8_1.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.382.b05-1.el8_1.x86_64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-1.el8_1.x86_64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.382.b05-1.el8_1.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.382.b05-1.el8_1.x86_64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-1.el8_1.x86_64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.382.b05-1.el8_1.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.382.b05-1.el8_1.x86_64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-1.el8_1.x86_64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.382.b05-1.el8_1.x86_64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.382.b05-1.el8_1.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.382.b05-1.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-22045
https://access.redhat.com/security/cve/CVE-2023-22049
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=c8sG
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close