what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-0210-01

Red Hat Security Advisory 2023-0210-01
Posted Jan 27, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0210-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include a deserialization vulnerability.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2023-21830, CVE-2023-21843
SHA-256 | 0c6c9955b069cf18ef23e7e1f3abf9e535f658fd3f2dcc5349892919f8567e1f

Red Hat Security Advisory 2023-0210-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: java-1.8.0-openjdk security and bug fix update
Advisory ID: RHSA-2023:0210-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0210
Issue date: 2023-01-26
CVE Names: CVE-2023-21830 CVE-2023-21843
=====================================================================

1. Summary:

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise
Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 9) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime
Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* OpenJDK: improper restrictions in CORBA deserialization (Serialization,
8285021) (CVE-2023-21830)

* OpenJDK: soundbank URL remote loading (Sound, 8293742) (CVE-2023-21843)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Prepare for the next quarterly OpenJDK upstream release (2023-01, 8u362)
[rhel-9] (BZ#2159912)

* solr broken due to access denied ("java.io.FilePermission"
"/etc/pki/java/cacerts" "read") [rhel-9, openjdk-8] (BZ#2163594)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2159912 - Prepare for the next quarterly OpenJDK upstream release (2023-01, 8u362) [rhel-9] [rhel-9.1.0.z]
2160475 - CVE-2023-21843 OpenJDK: soundbank URL remote loading (Sound, 8293742)
2160490 - CVE-2023-21830 OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021)
2163594 - solr broken due to access denied ("java.io.FilePermission" "/etc/pki/java/cacerts" "read") [rhel-9, openjdk-8] [rhel-9.1.0.z]

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
java-1.8.0-openjdk-1.8.0.362.b09-2.el9_1.src.rpm

aarch64:
java-1.8.0-openjdk-1.8.0.362.b09-2.el9_1.aarch64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.362.b09-2.el9_1.aarch64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.362.b09-2.el9_1.aarch64.rpm
java-1.8.0-openjdk-demo-1.8.0.362.b09-2.el9_1.aarch64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b09-2.el9_1.aarch64.rpm
java-1.8.0-openjdk-devel-1.8.0.362.b09-2.el9_1.aarch64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b09-2.el9_1.aarch64.rpm
java-1.8.0-openjdk-headless-1.8.0.362.b09-2.el9_1.aarch64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b09-2.el9_1.aarch64.rpm
java-1.8.0-openjdk-src-1.8.0.362.b09-2.el9_1.aarch64.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.362.b09-2.el9_1.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.362.b09-2.el9_1.noarch.rpm

ppc64le:
java-1.8.0-openjdk-1.8.0.362.b09-2.el9_1.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.362.b09-2.el9_1.ppc64le.rpm
java-1.8.0-openjdk-debugsource-1.8.0.362.b09-2.el9_1.ppc64le.rpm
java-1.8.0-openjdk-demo-1.8.0.362.b09-2.el9_1.ppc64le.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b09-2.el9_1.ppc64le.rpm
java-1.8.0-openjdk-devel-1.8.0.362.b09-2.el9_1.ppc64le.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b09-2.el9_1.ppc64le.rpm
java-1.8.0-openjdk-headless-1.8.0.362.b09-2.el9_1.ppc64le.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b09-2.el9_1.ppc64le.rpm
java-1.8.0-openjdk-src-1.8.0.362.b09-2.el9_1.ppc64le.rpm

s390x:
java-1.8.0-openjdk-1.8.0.362.b09-2.el9_1.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.362.b09-2.el9_1.s390x.rpm
java-1.8.0-openjdk-debugsource-1.8.0.362.b09-2.el9_1.s390x.rpm
java-1.8.0-openjdk-demo-1.8.0.362.b09-2.el9_1.s390x.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b09-2.el9_1.s390x.rpm
java-1.8.0-openjdk-devel-1.8.0.362.b09-2.el9_1.s390x.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b09-2.el9_1.s390x.rpm
java-1.8.0-openjdk-headless-1.8.0.362.b09-2.el9_1.s390x.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b09-2.el9_1.s390x.rpm
java-1.8.0-openjdk-src-1.8.0.362.b09-2.el9_1.s390x.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.362.b09-2.el9_1.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.362.b09-2.el9_1.x86_64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.362.b09-2.el9_1.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.362.b09-2.el9_1.x86_64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b09-2.el9_1.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.362.b09-2.el9_1.x86_64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b09-2.el9_1.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.362.b09-2.el9_1.x86_64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b09-2.el9_1.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.362.b09-2.el9_1.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 9):

aarch64:
java-1.8.0-openjdk-debuginfo-1.8.0.362.b09-2.el9_1.aarch64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.362.b09-2.el9_1.aarch64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b09-2.el9_1.aarch64.rpm
java-1.8.0-openjdk-demo-fastdebug-1.8.0.362.b09-2.el9_1.aarch64.rpm
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.362.b09-2.el9_1.aarch64.rpm
java-1.8.0-openjdk-demo-slowdebug-1.8.0.362.b09-2.el9_1.aarch64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.362.b09-2.el9_1.aarch64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b09-2.el9_1.aarch64.rpm
java-1.8.0-openjdk-devel-fastdebug-1.8.0.362.b09-2.el9_1.aarch64.rpm
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.362.b09-2.el9_1.aarch64.rpm
java-1.8.0-openjdk-devel-slowdebug-1.8.0.362.b09-2.el9_1.aarch64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.362.b09-2.el9_1.aarch64.rpm
java-1.8.0-openjdk-fastdebug-1.8.0.362.b09-2.el9_1.aarch64.rpm
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.362.b09-2.el9_1.aarch64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b09-2.el9_1.aarch64.rpm
java-1.8.0-openjdk-headless-fastdebug-1.8.0.362.b09-2.el9_1.aarch64.rpm
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.362.b09-2.el9_1.aarch64.rpm
java-1.8.0-openjdk-headless-slowdebug-1.8.0.362.b09-2.el9_1.aarch64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.362.b09-2.el9_1.aarch64.rpm
java-1.8.0-openjdk-slowdebug-1.8.0.362.b09-2.el9_1.aarch64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.362.b09-2.el9_1.aarch64.rpm
java-1.8.0-openjdk-src-fastdebug-1.8.0.362.b09-2.el9_1.aarch64.rpm
java-1.8.0-openjdk-src-slowdebug-1.8.0.362.b09-2.el9_1.aarch64.rpm

ppc64le:
java-1.8.0-openjdk-debuginfo-1.8.0.362.b09-2.el9_1.ppc64le.rpm
java-1.8.0-openjdk-debugsource-1.8.0.362.b09-2.el9_1.ppc64le.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b09-2.el9_1.ppc64le.rpm
java-1.8.0-openjdk-demo-fastdebug-1.8.0.362.b09-2.el9_1.ppc64le.rpm
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.362.b09-2.el9_1.ppc64le.rpm
java-1.8.0-openjdk-demo-slowdebug-1.8.0.362.b09-2.el9_1.ppc64le.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.362.b09-2.el9_1.ppc64le.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b09-2.el9_1.ppc64le.rpm
java-1.8.0-openjdk-devel-fastdebug-1.8.0.362.b09-2.el9_1.ppc64le.rpm
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.362.b09-2.el9_1.ppc64le.rpm
java-1.8.0-openjdk-devel-slowdebug-1.8.0.362.b09-2.el9_1.ppc64le.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.362.b09-2.el9_1.ppc64le.rpm
java-1.8.0-openjdk-fastdebug-1.8.0.362.b09-2.el9_1.ppc64le.rpm
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.362.b09-2.el9_1.ppc64le.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b09-2.el9_1.ppc64le.rpm
java-1.8.0-openjdk-headless-fastdebug-1.8.0.362.b09-2.el9_1.ppc64le.rpm
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.362.b09-2.el9_1.ppc64le.rpm
java-1.8.0-openjdk-headless-slowdebug-1.8.0.362.b09-2.el9_1.ppc64le.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.362.b09-2.el9_1.ppc64le.rpm
java-1.8.0-openjdk-slowdebug-1.8.0.362.b09-2.el9_1.ppc64le.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.362.b09-2.el9_1.ppc64le.rpm
java-1.8.0-openjdk-src-fastdebug-1.8.0.362.b09-2.el9_1.ppc64le.rpm
java-1.8.0-openjdk-src-slowdebug-1.8.0.362.b09-2.el9_1.ppc64le.rpm

x86_64:
java-1.8.0-openjdk-debuginfo-1.8.0.362.b09-2.el9_1.x86_64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.362.b09-2.el9_1.x86_64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b09-2.el9_1.x86_64.rpm
java-1.8.0-openjdk-demo-fastdebug-1.8.0.362.b09-2.el9_1.x86_64.rpm
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.362.b09-2.el9_1.x86_64.rpm
java-1.8.0-openjdk-demo-slowdebug-1.8.0.362.b09-2.el9_1.x86_64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.362.b09-2.el9_1.x86_64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b09-2.el9_1.x86_64.rpm
java-1.8.0-openjdk-devel-fastdebug-1.8.0.362.b09-2.el9_1.x86_64.rpm
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.362.b09-2.el9_1.x86_64.rpm
java-1.8.0-openjdk-devel-slowdebug-1.8.0.362.b09-2.el9_1.x86_64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.362.b09-2.el9_1.x86_64.rpm
java-1.8.0-openjdk-fastdebug-1.8.0.362.b09-2.el9_1.x86_64.rpm
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.362.b09-2.el9_1.x86_64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b09-2.el9_1.x86_64.rpm
java-1.8.0-openjdk-headless-fastdebug-1.8.0.362.b09-2.el9_1.x86_64.rpm
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.362.b09-2.el9_1.x86_64.rpm
java-1.8.0-openjdk-headless-slowdebug-1.8.0.362.b09-2.el9_1.x86_64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.362.b09-2.el9_1.x86_64.rpm
java-1.8.0-openjdk-slowdebug-1.8.0.362.b09-2.el9_1.x86_64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.362.b09-2.el9_1.x86_64.rpm
java-1.8.0-openjdk-src-fastdebug-1.8.0.362.b09-2.el9_1.x86_64.rpm
java-1.8.0-openjdk-src-slowdebug-1.8.0.362.b09-2.el9_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-21830
https://access.redhat.com/security/cve/CVE-2023-21843
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=FGEM
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close