[RHSA-2023:4173-01] Moderate: java-1.8.0-openjdk security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Thu Jul 20 01:04:30 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: java-1.8.0-openjdk security update
Advisory ID:       RHSA-2023:4173-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:4173
Issue date:        2023-07-19
CVE Names:         CVE-2023-22045 CVE-2023-22049 
=====================================================================

1. Summary:

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise
Linux 8.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v.8.6) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux AppStream EUS (v.8.6) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime
Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* OpenJDK: improper handling of slash characters in URI-to-path conversion
(8305312) (CVE-2023-22049)

* OpenJDK: array indexing integer overflow issue (8304468) (CVE-2023-22045)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2221645 - CVE-2023-22045 OpenJDK: array indexing integer overflow issue (8304468)
2221647 - CVE-2023-22049 OpenJDK: improper handling of slash characters in URI-to-path conversion (8305312)

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.6):

Source:
java-1.8.0-openjdk-1.8.0.382.b05-1.el8_6.src.rpm

aarch64:
java-1.8.0-openjdk-1.8.0.382.b05-1.el8_6.aarch64.rpm
java-1.8.0-openjdk-accessibility-1.8.0.382.b05-1.el8_6.aarch64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-1.el8_6.aarch64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.382.b05-1.el8_6.aarch64.rpm
java-1.8.0-openjdk-demo-1.8.0.382.b05-1.el8_6.aarch64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-1.el8_6.aarch64.rpm
java-1.8.0-openjdk-devel-1.8.0.382.b05-1.el8_6.aarch64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-1.el8_6.aarch64.rpm
java-1.8.0-openjdk-headless-1.8.0.382.b05-1.el8_6.aarch64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-1.el8_6.aarch64.rpm
java-1.8.0-openjdk-src-1.8.0.382.b05-1.el8_6.aarch64.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.382.b05-1.el8_6.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.382.b05-1.el8_6.noarch.rpm

ppc64le:
java-1.8.0-openjdk-1.8.0.382.b05-1.el8_6.ppc64le.rpm
java-1.8.0-openjdk-accessibility-1.8.0.382.b05-1.el8_6.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-1.el8_6.ppc64le.rpm
java-1.8.0-openjdk-debugsource-1.8.0.382.b05-1.el8_6.ppc64le.rpm
java-1.8.0-openjdk-demo-1.8.0.382.b05-1.el8_6.ppc64le.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-1.el8_6.ppc64le.rpm
java-1.8.0-openjdk-devel-1.8.0.382.b05-1.el8_6.ppc64le.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-1.el8_6.ppc64le.rpm
java-1.8.0-openjdk-headless-1.8.0.382.b05-1.el8_6.ppc64le.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-1.el8_6.ppc64le.rpm
java-1.8.0-openjdk-src-1.8.0.382.b05-1.el8_6.ppc64le.rpm

s390x:
java-1.8.0-openjdk-1.8.0.382.b05-1.el8_6.s390x.rpm
java-1.8.0-openjdk-accessibility-1.8.0.382.b05-1.el8_6.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-1.el8_6.s390x.rpm
java-1.8.0-openjdk-debugsource-1.8.0.382.b05-1.el8_6.s390x.rpm
java-1.8.0-openjdk-demo-1.8.0.382.b05-1.el8_6.s390x.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-1.el8_6.s390x.rpm
java-1.8.0-openjdk-devel-1.8.0.382.b05-1.el8_6.s390x.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-1.el8_6.s390x.rpm
java-1.8.0-openjdk-headless-1.8.0.382.b05-1.el8_6.s390x.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-1.el8_6.s390x.rpm
java-1.8.0-openjdk-src-1.8.0.382.b05-1.el8_6.s390x.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.382.b05-1.el8_6.x86_64.rpm
java-1.8.0-openjdk-accessibility-1.8.0.382.b05-1.el8_6.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-1.el8_6.x86_64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.382.b05-1.el8_6.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.382.b05-1.el8_6.x86_64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-1.el8_6.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.382.b05-1.el8_6.x86_64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-1.el8_6.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.382.b05-1.el8_6.x86_64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-1.el8_6.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.382.b05-1.el8_6.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v.8.6):

aarch64:
java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.382.b05-1.el8_6.aarch64.rpm
java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.382.b05-1.el8_6.aarch64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-1.el8_6.aarch64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.382.b05-1.el8_6.aarch64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-1.el8_6.aarch64.rpm
java-1.8.0-openjdk-demo-fastdebug-1.8.0.382.b05-1.el8_6.aarch64.rpm
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.382.b05-1.el8_6.aarch64.rpm
java-1.8.0-openjdk-demo-slowdebug-1.8.0.382.b05-1.el8_6.aarch64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.382.b05-1.el8_6.aarch64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-1.el8_6.aarch64.rpm
java-1.8.0-openjdk-devel-fastdebug-1.8.0.382.b05-1.el8_6.aarch64.rpm
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.382.b05-1.el8_6.aarch64.rpm
java-1.8.0-openjdk-devel-slowdebug-1.8.0.382.b05-1.el8_6.aarch64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.382.b05-1.el8_6.aarch64.rpm
java-1.8.0-openjdk-fastdebug-1.8.0.382.b05-1.el8_6.aarch64.rpm
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.382.b05-1.el8_6.aarch64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-1.el8_6.aarch64.rpm
java-1.8.0-openjdk-headless-fastdebug-1.8.0.382.b05-1.el8_6.aarch64.rpm
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.382.b05-1.el8_6.aarch64.rpm
java-1.8.0-openjdk-headless-slowdebug-1.8.0.382.b05-1.el8_6.aarch64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.382.b05-1.el8_6.aarch64.rpm
java-1.8.0-openjdk-slowdebug-1.8.0.382.b05-1.el8_6.aarch64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.382.b05-1.el8_6.aarch64.rpm
java-1.8.0-openjdk-src-fastdebug-1.8.0.382.b05-1.el8_6.aarch64.rpm
java-1.8.0-openjdk-src-slowdebug-1.8.0.382.b05-1.el8_6.aarch64.rpm

ppc64le:
java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.382.b05-1.el8_6.ppc64le.rpm
java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.382.b05-1.el8_6.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-1.el8_6.ppc64le.rpm
java-1.8.0-openjdk-debugsource-1.8.0.382.b05-1.el8_6.ppc64le.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-1.el8_6.ppc64le.rpm
java-1.8.0-openjdk-demo-fastdebug-1.8.0.382.b05-1.el8_6.ppc64le.rpm
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.382.b05-1.el8_6.ppc64le.rpm
java-1.8.0-openjdk-demo-slowdebug-1.8.0.382.b05-1.el8_6.ppc64le.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.382.b05-1.el8_6.ppc64le.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-1.el8_6.ppc64le.rpm
java-1.8.0-openjdk-devel-fastdebug-1.8.0.382.b05-1.el8_6.ppc64le.rpm
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.382.b05-1.el8_6.ppc64le.rpm
java-1.8.0-openjdk-devel-slowdebug-1.8.0.382.b05-1.el8_6.ppc64le.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.382.b05-1.el8_6.ppc64le.rpm
java-1.8.0-openjdk-fastdebug-1.8.0.382.b05-1.el8_6.ppc64le.rpm
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.382.b05-1.el8_6.ppc64le.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-1.el8_6.ppc64le.rpm
java-1.8.0-openjdk-headless-fastdebug-1.8.0.382.b05-1.el8_6.ppc64le.rpm
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.382.b05-1.el8_6.ppc64le.rpm
java-1.8.0-openjdk-headless-slowdebug-1.8.0.382.b05-1.el8_6.ppc64le.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.382.b05-1.el8_6.ppc64le.rpm
java-1.8.0-openjdk-slowdebug-1.8.0.382.b05-1.el8_6.ppc64le.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.382.b05-1.el8_6.ppc64le.rpm
java-1.8.0-openjdk-src-fastdebug-1.8.0.382.b05-1.el8_6.ppc64le.rpm
java-1.8.0-openjdk-src-slowdebug-1.8.0.382.b05-1.el8_6.ppc64le.rpm

x86_64:
java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.382.b05-1.el8_6.x86_64.rpm
java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.382.b05-1.el8_6.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-1.el8_6.x86_64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.382.b05-1.el8_6.x86_64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-1.el8_6.x86_64.rpm
java-1.8.0-openjdk-demo-fastdebug-1.8.0.382.b05-1.el8_6.x86_64.rpm
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.382.b05-1.el8_6.x86_64.rpm
java-1.8.0-openjdk-demo-slowdebug-1.8.0.382.b05-1.el8_6.x86_64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.382.b05-1.el8_6.x86_64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-1.el8_6.x86_64.rpm
java-1.8.0-openjdk-devel-fastdebug-1.8.0.382.b05-1.el8_6.x86_64.rpm
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.382.b05-1.el8_6.x86_64.rpm
java-1.8.0-openjdk-devel-slowdebug-1.8.0.382.b05-1.el8_6.x86_64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.382.b05-1.el8_6.x86_64.rpm
java-1.8.0-openjdk-fastdebug-1.8.0.382.b05-1.el8_6.x86_64.rpm
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.382.b05-1.el8_6.x86_64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-1.el8_6.x86_64.rpm
java-1.8.0-openjdk-headless-fastdebug-1.8.0.382.b05-1.el8_6.x86_64.rpm
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.382.b05-1.el8_6.x86_64.rpm
java-1.8.0-openjdk-headless-slowdebug-1.8.0.382.b05-1.el8_6.x86_64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.382.b05-1.el8_6.x86_64.rpm
java-1.8.0-openjdk-slowdebug-1.8.0.382.b05-1.el8_6.x86_64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.382.b05-1.el8_6.x86_64.rpm
java-1.8.0-openjdk-src-fastdebug-1.8.0.382.b05-1.el8_6.x86_64.rpm
java-1.8.0-openjdk-src-slowdebug-1.8.0.382.b05-1.el8_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-22045
https://access.redhat.com/security/cve/CVE-2023-22049
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=tPFX
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list