-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: java-1.8.0-openjdk security and bug fix update
Advisory ID:       RHSA-2023:0203-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:0203
Issue date:        2023-01-24
CVE Names:         CVE-2023-21830 CVE-2023-21843 
====================================================================
1. Summary:

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise
Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime
Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* OpenJDK: improper restrictions in CORBA deserialization (Serialization,
8285021) (CVE-2023-21830)

* OpenJDK: soundbank URL remote loading (Sound, 8293742) (CVE-2023-21843)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Prepare for the next quarterly OpenJDK upstream release (2023-01, 8u362)
(BZ#2150191)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2150191 - Prepare for the next quarterly OpenJDK upstream release (2023-01, 8u362) [rhel-7.9.z]
2160475 - CVE-2023-21843 OpenJDK: soundbank URL remote loading (Sound, 8293742)
2160490 - CVE-2023-21830 OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.362.b08-1.el7_9.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.362.b08-1.el7_9.i686.rpm
java-1.8.0-openjdk-1.8.0.362.b08-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el7_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.362.b08-1.el7_9.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.362.b08-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.362.b08-1.el7_9.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.362.b08-1.el7_9.noarch.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.362.b08-1.el7_9.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.362.b08-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el7_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.362.b08-1.el7_9.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.362.b08-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.362.b08-1.el7_9.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.362.b08-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.362.b08-1.el7_9.i686.rpm
java-1.8.0-openjdk-src-1.8.0.362.b08-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.362.b08-1.el7_9.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.362.b08-1.el7_9.i686.rpm
java-1.8.0-openjdk-1.8.0.362.b08-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el7_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.362.b08-1.el7_9.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.362.b08-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.362.b08-1.el7_9.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.362.b08-1.el7_9.noarch.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.362.b08-1.el7_9.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.362.b08-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el7_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.362.b08-1.el7_9.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.362.b08-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.362.b08-1.el7_9.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.362.b08-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.362.b08-1.el7_9.i686.rpm
java-1.8.0-openjdk-src-1.8.0.362.b08-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.362.b08-1.el7_9.src.rpm

ppc64:
java-1.8.0-openjdk-1.8.0.362.b08-1.el7_9.ppc64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el7_9.ppc64.rpm
java-1.8.0-openjdk-devel-1.8.0.362.b08-1.el7_9.ppc64.rpm
java-1.8.0-openjdk-headless-1.8.0.362.b08-1.el7_9.ppc64.rpm

ppc64le:
java-1.8.0-openjdk-1.8.0.362.b08-1.el7_9.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el7_9.ppc64le.rpm
java-1.8.0-openjdk-devel-1.8.0.362.b08-1.el7_9.ppc64le.rpm
java-1.8.0-openjdk-headless-1.8.0.362.b08-1.el7_9.ppc64le.rpm

s390x:
java-1.8.0-openjdk-1.8.0.362.b08-1.el7_9.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el7_9.s390x.rpm
java-1.8.0-openjdk-devel-1.8.0.362.b08-1.el7_9.s390x.rpm
java-1.8.0-openjdk-headless-1.8.0.362.b08-1.el7_9.s390x.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.362.b08-1.el7_9.i686.rpm
java-1.8.0-openjdk-1.8.0.362.b08-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el7_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.362.b08-1.el7_9.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.362.b08-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.362.b08-1.el7_9.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.362.b08-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.362.b08-1.el7_9.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.362.b08-1.el7_9.noarch.rpm

ppc64:
java-1.8.0-openjdk-accessibility-1.8.0.362.b08-1.el7_9.ppc64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el7_9.ppc64.rpm
java-1.8.0-openjdk-demo-1.8.0.362.b08-1.el7_9.ppc64.rpm
java-1.8.0-openjdk-src-1.8.0.362.b08-1.el7_9.ppc64.rpm

ppc64le:
java-1.8.0-openjdk-accessibility-1.8.0.362.b08-1.el7_9.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el7_9.ppc64le.rpm
java-1.8.0-openjdk-demo-1.8.0.362.b08-1.el7_9.ppc64le.rpm
java-1.8.0-openjdk-src-1.8.0.362.b08-1.el7_9.ppc64le.rpm

s390x:
java-1.8.0-openjdk-accessibility-1.8.0.362.b08-1.el7_9.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el7_9.s390x.rpm
java-1.8.0-openjdk-demo-1.8.0.362.b08-1.el7_9.s390x.rpm
java-1.8.0-openjdk-src-1.8.0.362.b08-1.el7_9.s390x.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.362.b08-1.el7_9.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.362.b08-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el7_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.362.b08-1.el7_9.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.362.b08-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.362.b08-1.el7_9.i686.rpm
java-1.8.0-openjdk-src-1.8.0.362.b08-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.362.b08-1.el7_9.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.362.b08-1.el7_9.i686.rpm
java-1.8.0-openjdk-1.8.0.362.b08-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el7_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.362.b08-1.el7_9.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.362.b08-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.362.b08-1.el7_9.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.362.b08-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.362.b08-1.el7_9.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.362.b08-1.el7_9.noarch.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.362.b08-1.el7_9.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.362.b08-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el7_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.362.b08-1.el7_9.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.362.b08-1.el7_9.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.362.b08-1.el7_9.i686.rpm
java-1.8.0-openjdk-src-1.8.0.362.b08-1.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-21830
https://access.redhat.com/security/cve/CVE-2023-21843
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBY8+0P9zjgjWX9erEAQiO4A//QdKG0zEeh/mRYT/SKgMvYgoS9MPrG04/
lcoDwPYqwPXXQNMM5sBlUUAAGc2vqWTy4zN7iOb7Kpsh6PwJZNV5vIYGTodiZ6CO
SNYHrkohRJ02PFH8RVhMa07kzwOREesD7au0Aqr/IHjTRH2x0X1Twbmldbi16B+I
iSMVI2mXVYYS8Ywf4ZZaTQ0gNIzk0kScitkQ05lhF0XBtnFyvcmYMgQe1AxzPotG
sF/GgLLdqNXcxc/zGO/a1xut8/xXM5iNbHSK5LBT50P4LPNI4Me10wqEi7cy7a16
vUvgvK9Ze57t0XdoP2qQ7+0nWsA/oKFsLd8yhesPc7ZfP+boEUpy6O7WV4ff7afj
KJbD7K3Zcno/1O55S7VjGBytLwggBIFcBQimwGarxSroVsj0Qt0treQNGfNLctuh
NgqrSGaxRKjSttG8vjghyJA4aPZEf1pZRkj0YZ7Tk88a74a0MrYZEF+eav17B+Of
oFz6Qw6G/q6GpYusX04ti+YFf7EvFWuLqyA6DEJcOIoIsQQn+9esS002urBADj0v
oIYM7juljFck+IwxshavxwF9saEECTYCJtdDRblfRmqe7cHEHBrzVGiMMXh35IGk
pACfKV7IqS5rXBgeYL2x5VhhkEnHkY0F6dXytP5/hCqTkW4Lj+Y7cW9BjF+LuFll
tEZVPSHt7AA=nr/N
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-0203:01 Moderate: java-1.8.0-openjdk security and bug fix

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 7

Summary

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.
Security Fix(es):
* OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) (CVE-2023-21830)
* OpenJDK: soundbank URL remote loading (Sound, 8293742) (CVE-2023-21843)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Prepare for the next quarterly OpenJDK upstream release (2023-01, 8u362) (BZ#2150191)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
All running instances of OpenJDK Java must be restarted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2023-21830 https://access.redhat.com/security/cve/CVE-2023-21843 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: java-1.8.0-openjdk-1.8.0.362.b08-1.el7_9.src.rpm
x86_64: java-1.8.0-openjdk-1.8.0.362.b08-1.el7_9.i686.rpm java-1.8.0-openjdk-1.8.0.362.b08-1.el7_9.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el7_9.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el7_9.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.362.b08-1.el7_9.i686.rpm java-1.8.0-openjdk-headless-1.8.0.362.b08-1.el7_9.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
noarch: java-1.8.0-openjdk-javadoc-1.8.0.362.b08-1.el7_9.noarch.rpm java-1.8.0-openjdk-javadoc-zip-1.8.0.362.b08-1.el7_9.noarch.rpm
x86_64: java-1.8.0-openjdk-accessibility-1.8.0.362.b08-1.el7_9.i686.rpm java-1.8.0-openjdk-accessibility-1.8.0.362.b08-1.el7_9.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el7_9.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el7_9.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.362.b08-1.el7_9.i686.rpm java-1.8.0-openjdk-demo-1.8.0.362.b08-1.el7_9.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.362.b08-1.el7_9.i686.rpm java-1.8.0-openjdk-devel-1.8.0.362.b08-1.el7_9.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.362.b08-1.el7_9.i686.rpm java-1.8.0-openjdk-src-1.8.0.362.b08-1.el7_9.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: java-1.8.0-openjdk-1.8.0.362.b08-1.el7_9.src.rpm
x86_64: java-1.8.0-openjdk-1.8.0.362.b08-1.el7_9.i686.rpm java-1.8.0-openjdk-1.8.0.362.b08-1.el7_9.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el7_9.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el7_9.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.362.b08-1.el7_9.i686.rpm java-1.8.0-openjdk-headless-1.8.0.362.b08-1.el7_9.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
noarch: java-1.8.0-openjdk-javadoc-1.8.0.362.b08-1.el7_9.noarch.rpm java-1.8.0-openjdk-javadoc-zip-1.8.0.362.b08-1.el7_9.noarch.rpm
x86_64: java-1.8.0-openjdk-accessibility-1.8.0.362.b08-1.el7_9.i686.rpm java-1.8.0-openjdk-accessibility-1.8.0.362.b08-1.el7_9.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el7_9.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el7_9.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.362.b08-1.el7_9.i686.rpm java-1.8.0-openjdk-demo-1.8.0.362.b08-1.el7_9.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.362.b08-1.el7_9.i686.rpm java-1.8.0-openjdk-devel-1.8.0.362.b08-1.el7_9.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.362.b08-1.el7_9.i686.rpm java-1.8.0-openjdk-src-1.8.0.362.b08-1.el7_9.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: java-1.8.0-openjdk-1.8.0.362.b08-1.el7_9.src.rpm
ppc64: java-1.8.0-openjdk-1.8.0.362.b08-1.el7_9.ppc64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el7_9.ppc64.rpm java-1.8.0-openjdk-devel-1.8.0.362.b08-1.el7_9.ppc64.rpm java-1.8.0-openjdk-headless-1.8.0.362.b08-1.el7_9.ppc64.rpm
ppc64le: java-1.8.0-openjdk-1.8.0.362.b08-1.el7_9.ppc64le.rpm java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el7_9.ppc64le.rpm java-1.8.0-openjdk-devel-1.8.0.362.b08-1.el7_9.ppc64le.rpm java-1.8.0-openjdk-headless-1.8.0.362.b08-1.el7_9.ppc64le.rpm
s390x: java-1.8.0-openjdk-1.8.0.362.b08-1.el7_9.s390x.rpm java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el7_9.s390x.rpm java-1.8.0-openjdk-devel-1.8.0.362.b08-1.el7_9.s390x.rpm java-1.8.0-openjdk-headless-1.8.0.362.b08-1.el7_9.s390x.rpm
x86_64: java-1.8.0-openjdk-1.8.0.362.b08-1.el7_9.i686.rpm java-1.8.0-openjdk-1.8.0.362.b08-1.el7_9.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el7_9.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el7_9.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.362.b08-1.el7_9.i686.rpm java-1.8.0-openjdk-devel-1.8.0.362.b08-1.el7_9.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.362.b08-1.el7_9.i686.rpm java-1.8.0-openjdk-headless-1.8.0.362.b08-1.el7_9.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
noarch: java-1.8.0-openjdk-javadoc-1.8.0.362.b08-1.el7_9.noarch.rpm java-1.8.0-openjdk-javadoc-zip-1.8.0.362.b08-1.el7_9.noarch.rpm
ppc64: java-1.8.0-openjdk-accessibility-1.8.0.362.b08-1.el7_9.ppc64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el7_9.ppc64.rpm java-1.8.0-openjdk-demo-1.8.0.362.b08-1.el7_9.ppc64.rpm java-1.8.0-openjdk-src-1.8.0.362.b08-1.el7_9.ppc64.rpm
ppc64le: java-1.8.0-openjdk-accessibility-1.8.0.362.b08-1.el7_9.ppc64le.rpm java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el7_9.ppc64le.rpm java-1.8.0-openjdk-demo-1.8.0.362.b08-1.el7_9.ppc64le.rpm java-1.8.0-openjdk-src-1.8.0.362.b08-1.el7_9.ppc64le.rpm
s390x: java-1.8.0-openjdk-accessibility-1.8.0.362.b08-1.el7_9.s390x.rpm java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el7_9.s390x.rpm java-1.8.0-openjdk-demo-1.8.0.362.b08-1.el7_9.s390x.rpm java-1.8.0-openjdk-src-1.8.0.362.b08-1.el7_9.s390x.rpm
x86_64: java-1.8.0-openjdk-accessibility-1.8.0.362.b08-1.el7_9.i686.rpm java-1.8.0-openjdk-accessibility-1.8.0.362.b08-1.el7_9.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el7_9.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el7_9.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.362.b08-1.el7_9.i686.rpm java-1.8.0-openjdk-demo-1.8.0.362.b08-1.el7_9.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.362.b08-1.el7_9.i686.rpm java-1.8.0-openjdk-src-1.8.0.362.b08-1.el7_9.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: java-1.8.0-openjdk-1.8.0.362.b08-1.el7_9.src.rpm
x86_64: java-1.8.0-openjdk-1.8.0.362.b08-1.el7_9.i686.rpm java-1.8.0-openjdk-1.8.0.362.b08-1.el7_9.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el7_9.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el7_9.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.362.b08-1.el7_9.i686.rpm java-1.8.0-openjdk-devel-1.8.0.362.b08-1.el7_9.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.362.b08-1.el7_9.i686.rpm java-1.8.0-openjdk-headless-1.8.0.362.b08-1.el7_9.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
noarch: java-1.8.0-openjdk-javadoc-1.8.0.362.b08-1.el7_9.noarch.rpm java-1.8.0-openjdk-javadoc-zip-1.8.0.362.b08-1.el7_9.noarch.rpm
x86_64: java-1.8.0-openjdk-accessibility-1.8.0.362.b08-1.el7_9.i686.rpm java-1.8.0-openjdk-accessibility-1.8.0.362.b08-1.el7_9.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el7_9.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el7_9.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.362.b08-1.el7_9.i686.rpm java-1.8.0-openjdk-demo-1.8.0.362.b08-1.el7_9.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.362.b08-1.el7_9.i686.rpm java-1.8.0-openjdk-src-1.8.0.362.b08-1.el7_9.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:0203-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0203
Issued Date: : 2023-01-24
CVE Names: CVE-2023-21830 CVE-2023-21843

Topic

An update for java-1.8.0-openjdk is now available for Red Hat EnterpriseLinux 7.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64

Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64

Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64


Bugs Fixed

2150191 - Prepare for the next quarterly OpenJDK upstream release (2023-01, 8u362) [rhel-7.9.z]

2160475 - CVE-2023-21843 OpenJDK: soundbank URL remote loading (Sound, 8293742)

2160490 - CVE-2023-21830 OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021)


Related News