exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-4176-01

Red Hat Security Advisory 2023-4176-01
Posted Jul 20, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4176-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include an integer overflow vulnerability.

tags | advisory, java, overflow
systems | linux, redhat
advisories | CVE-2023-22045, CVE-2023-22049
SHA-256 | 0dda9e3a18d728f1e2c6089aa3a15d8e7f3706b99b3ca038b203724538557316

Red Hat Security Advisory 2023-4176-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: java-1.8.0-openjdk security and bug fix update
Advisory ID: RHSA-2023:4176-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4176
Issue date: 2023-07-20
CVE Names: CVE-2023-22045 CVE-2023-22049
=====================================================================

1. Summary:

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux CRB (v. 8) - aarch64, ppc64le, x86_64

3. Description:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime
Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* OpenJDK: improper handling of slash characters in URI-to-path conversion
(8305312) (CVE-2023-22049)

* OpenJDK: array indexing integer overflow issue (8304468) (CVE-2023-22045)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Prepare for the next quarterly OpenJDK upstream release (2023-07, 8u382)
[rhel-8] (BZ#2219727)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2219727 - Prepare for the next quarterly OpenJDK upstream release (2023-07, 8u382) [rhel-8] [rhel-8.8.0.z]
2221645 - CVE-2023-22045 OpenJDK: array indexing integer overflow issue (8304468)
2221647 - CVE-2023-22049 OpenJDK: improper handling of slash characters in URI-to-path conversion (8305312)

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
java-1.8.0-openjdk-1.8.0.382.b05-2.el8.src.rpm

aarch64:
java-1.8.0-openjdk-1.8.0.382.b05-2.el8.aarch64.rpm
java-1.8.0-openjdk-accessibility-1.8.0.382.b05-2.el8.aarch64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-2.el8.aarch64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.382.b05-2.el8.aarch64.rpm
java-1.8.0-openjdk-demo-1.8.0.382.b05-2.el8.aarch64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-2.el8.aarch64.rpm
java-1.8.0-openjdk-devel-1.8.0.382.b05-2.el8.aarch64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-2.el8.aarch64.rpm
java-1.8.0-openjdk-headless-1.8.0.382.b05-2.el8.aarch64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-2.el8.aarch64.rpm
java-1.8.0-openjdk-src-1.8.0.382.b05-2.el8.aarch64.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.382.b05-2.el8.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.382.b05-2.el8.noarch.rpm

ppc64le:
java-1.8.0-openjdk-1.8.0.382.b05-2.el8.ppc64le.rpm
java-1.8.0-openjdk-accessibility-1.8.0.382.b05-2.el8.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-2.el8.ppc64le.rpm
java-1.8.0-openjdk-debugsource-1.8.0.382.b05-2.el8.ppc64le.rpm
java-1.8.0-openjdk-demo-1.8.0.382.b05-2.el8.ppc64le.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-2.el8.ppc64le.rpm
java-1.8.0-openjdk-devel-1.8.0.382.b05-2.el8.ppc64le.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-2.el8.ppc64le.rpm
java-1.8.0-openjdk-headless-1.8.0.382.b05-2.el8.ppc64le.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-2.el8.ppc64le.rpm
java-1.8.0-openjdk-src-1.8.0.382.b05-2.el8.ppc64le.rpm

s390x:
java-1.8.0-openjdk-1.8.0.382.b05-2.el8.s390x.rpm
java-1.8.0-openjdk-accessibility-1.8.0.382.b05-2.el8.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-2.el8.s390x.rpm
java-1.8.0-openjdk-debugsource-1.8.0.382.b05-2.el8.s390x.rpm
java-1.8.0-openjdk-demo-1.8.0.382.b05-2.el8.s390x.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-2.el8.s390x.rpm
java-1.8.0-openjdk-devel-1.8.0.382.b05-2.el8.s390x.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-2.el8.s390x.rpm
java-1.8.0-openjdk-headless-1.8.0.382.b05-2.el8.s390x.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-2.el8.s390x.rpm
java-1.8.0-openjdk-src-1.8.0.382.b05-2.el8.s390x.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.382.b05-2.el8.x86_64.rpm
java-1.8.0-openjdk-accessibility-1.8.0.382.b05-2.el8.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-2.el8.x86_64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.382.b05-2.el8.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.382.b05-2.el8.x86_64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-2.el8.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.382.b05-2.el8.x86_64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-2.el8.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.382.b05-2.el8.x86_64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-2.el8.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.382.b05-2.el8.x86_64.rpm

Red Hat Enterprise Linux CRB (v. 8):

aarch64:
java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.382.b05-2.el8.aarch64.rpm
java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.382.b05-2.el8.aarch64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-2.el8.aarch64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.382.b05-2.el8.aarch64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-2.el8.aarch64.rpm
java-1.8.0-openjdk-demo-fastdebug-1.8.0.382.b05-2.el8.aarch64.rpm
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.382.b05-2.el8.aarch64.rpm
java-1.8.0-openjdk-demo-slowdebug-1.8.0.382.b05-2.el8.aarch64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.382.b05-2.el8.aarch64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-2.el8.aarch64.rpm
java-1.8.0-openjdk-devel-fastdebug-1.8.0.382.b05-2.el8.aarch64.rpm
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.382.b05-2.el8.aarch64.rpm
java-1.8.0-openjdk-devel-slowdebug-1.8.0.382.b05-2.el8.aarch64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.382.b05-2.el8.aarch64.rpm
java-1.8.0-openjdk-fastdebug-1.8.0.382.b05-2.el8.aarch64.rpm
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.382.b05-2.el8.aarch64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-2.el8.aarch64.rpm
java-1.8.0-openjdk-headless-fastdebug-1.8.0.382.b05-2.el8.aarch64.rpm
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.382.b05-2.el8.aarch64.rpm
java-1.8.0-openjdk-headless-slowdebug-1.8.0.382.b05-2.el8.aarch64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.382.b05-2.el8.aarch64.rpm
java-1.8.0-openjdk-slowdebug-1.8.0.382.b05-2.el8.aarch64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.382.b05-2.el8.aarch64.rpm
java-1.8.0-openjdk-src-fastdebug-1.8.0.382.b05-2.el8.aarch64.rpm
java-1.8.0-openjdk-src-slowdebug-1.8.0.382.b05-2.el8.aarch64.rpm

ppc64le:
java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.382.b05-2.el8.ppc64le.rpm
java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.382.b05-2.el8.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-2.el8.ppc64le.rpm
java-1.8.0-openjdk-debugsource-1.8.0.382.b05-2.el8.ppc64le.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-2.el8.ppc64le.rpm
java-1.8.0-openjdk-demo-fastdebug-1.8.0.382.b05-2.el8.ppc64le.rpm
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.382.b05-2.el8.ppc64le.rpm
java-1.8.0-openjdk-demo-slowdebug-1.8.0.382.b05-2.el8.ppc64le.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.382.b05-2.el8.ppc64le.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-2.el8.ppc64le.rpm
java-1.8.0-openjdk-devel-fastdebug-1.8.0.382.b05-2.el8.ppc64le.rpm
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.382.b05-2.el8.ppc64le.rpm
java-1.8.0-openjdk-devel-slowdebug-1.8.0.382.b05-2.el8.ppc64le.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.382.b05-2.el8.ppc64le.rpm
java-1.8.0-openjdk-fastdebug-1.8.0.382.b05-2.el8.ppc64le.rpm
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.382.b05-2.el8.ppc64le.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-2.el8.ppc64le.rpm
java-1.8.0-openjdk-headless-fastdebug-1.8.0.382.b05-2.el8.ppc64le.rpm
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.382.b05-2.el8.ppc64le.rpm
java-1.8.0-openjdk-headless-slowdebug-1.8.0.382.b05-2.el8.ppc64le.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.382.b05-2.el8.ppc64le.rpm
java-1.8.0-openjdk-slowdebug-1.8.0.382.b05-2.el8.ppc64le.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.382.b05-2.el8.ppc64le.rpm
java-1.8.0-openjdk-src-fastdebug-1.8.0.382.b05-2.el8.ppc64le.rpm
java-1.8.0-openjdk-src-slowdebug-1.8.0.382.b05-2.el8.ppc64le.rpm

x86_64:
java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.382.b05-2.el8.x86_64.rpm
java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.382.b05-2.el8.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-2.el8.x86_64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.382.b05-2.el8.x86_64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-2.el8.x86_64.rpm
java-1.8.0-openjdk-demo-fastdebug-1.8.0.382.b05-2.el8.x86_64.rpm
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.382.b05-2.el8.x86_64.rpm
java-1.8.0-openjdk-demo-slowdebug-1.8.0.382.b05-2.el8.x86_64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.382.b05-2.el8.x86_64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-2.el8.x86_64.rpm
java-1.8.0-openjdk-devel-fastdebug-1.8.0.382.b05-2.el8.x86_64.rpm
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.382.b05-2.el8.x86_64.rpm
java-1.8.0-openjdk-devel-slowdebug-1.8.0.382.b05-2.el8.x86_64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.382.b05-2.el8.x86_64.rpm
java-1.8.0-openjdk-fastdebug-1.8.0.382.b05-2.el8.x86_64.rpm
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.382.b05-2.el8.x86_64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-2.el8.x86_64.rpm
java-1.8.0-openjdk-headless-fastdebug-1.8.0.382.b05-2.el8.x86_64.rpm
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.382.b05-2.el8.x86_64.rpm
java-1.8.0-openjdk-headless-slowdebug-1.8.0.382.b05-2.el8.x86_64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.382.b05-2.el8.x86_64.rpm
java-1.8.0-openjdk-slowdebug-1.8.0.382.b05-2.el8.x86_64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.382.b05-2.el8.x86_64.rpm
java-1.8.0-openjdk-src-fastdebug-1.8.0.382.b05-2.el8.x86_64.rpm
java-1.8.0-openjdk-src-slowdebug-1.8.0.382.b05-2.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-22045
https://access.redhat.com/security/cve/CVE-2023-22049
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Blth
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close