-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: java-1.8.0-openjdk security update
Advisory ID:       RHSA-2023:0205-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:0205
Issue date:        2023-01-23
CVE Names:         CVE-2023-21830 CVE-2023-21843 
====================================================================
1. Summary:

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise
Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2
Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update
Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream AUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream E4S (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream TUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime
Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* OpenJDK: improper restrictions in CORBA deserialization (Serialization,
8285021) (CVE-2023-21830)

* OpenJDK: soundbank URL remote loading (Sound, 8293742) (CVE-2023-21843)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2160475 - CVE-2023-21843 OpenJDK: soundbank URL remote loading (Sound, 8293742)
2160490 - CVE-2023-21830 OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021)

6. Package List:

Red Hat Enterprise Linux AppStream AUS (v. 8.2):

Source:
java-1.8.0-openjdk-1.8.0.362.b08-1.el8_2.src.rpm

aarch64:
java-1.8.0-openjdk-1.8.0.362.b08-1.el8_2.aarch64.rpm
java-1.8.0-openjdk-accessibility-1.8.0.362.b08-1.el8_2.aarch64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el8_2.aarch64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.362.b08-1.el8_2.aarch64.rpm
java-1.8.0-openjdk-demo-1.8.0.362.b08-1.el8_2.aarch64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b08-1.el8_2.aarch64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.362.b08-1.el8_2.aarch64.rpm
java-1.8.0-openjdk-devel-1.8.0.362.b08-1.el8_2.aarch64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b08-1.el8_2.aarch64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.362.b08-1.el8_2.aarch64.rpm
java-1.8.0-openjdk-headless-1.8.0.362.b08-1.el8_2.aarch64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b08-1.el8_2.aarch64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.362.b08-1.el8_2.aarch64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.362.b08-1.el8_2.aarch64.rpm
java-1.8.0-openjdk-src-1.8.0.362.b08-1.el8_2.aarch64.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.362.b08-1.el8_2.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.362.b08-1.el8_2.noarch.rpm

ppc64le:
java-1.8.0-openjdk-1.8.0.362.b08-1.el8_2.ppc64le.rpm
java-1.8.0-openjdk-accessibility-1.8.0.362.b08-1.el8_2.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el8_2.ppc64le.rpm
java-1.8.0-openjdk-debugsource-1.8.0.362.b08-1.el8_2.ppc64le.rpm
java-1.8.0-openjdk-demo-1.8.0.362.b08-1.el8_2.ppc64le.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b08-1.el8_2.ppc64le.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.362.b08-1.el8_2.ppc64le.rpm
java-1.8.0-openjdk-devel-1.8.0.362.b08-1.el8_2.ppc64le.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b08-1.el8_2.ppc64le.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.362.b08-1.el8_2.ppc64le.rpm
java-1.8.0-openjdk-headless-1.8.0.362.b08-1.el8_2.ppc64le.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b08-1.el8_2.ppc64le.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.362.b08-1.el8_2.ppc64le.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.362.b08-1.el8_2.ppc64le.rpm
java-1.8.0-openjdk-src-1.8.0.362.b08-1.el8_2.ppc64le.rpm

s390x:
java-1.8.0-openjdk-1.8.0.362.b08-1.el8_2.s390x.rpm
java-1.8.0-openjdk-accessibility-1.8.0.362.b08-1.el8_2.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el8_2.s390x.rpm
java-1.8.0-openjdk-debugsource-1.8.0.362.b08-1.el8_2.s390x.rpm
java-1.8.0-openjdk-demo-1.8.0.362.b08-1.el8_2.s390x.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b08-1.el8_2.s390x.rpm
java-1.8.0-openjdk-devel-1.8.0.362.b08-1.el8_2.s390x.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b08-1.el8_2.s390x.rpm
java-1.8.0-openjdk-headless-1.8.0.362.b08-1.el8_2.s390x.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b08-1.el8_2.s390x.rpm
java-1.8.0-openjdk-src-1.8.0.362.b08-1.el8_2.s390x.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.362.b08-1.el8_2.x86_64.rpm
java-1.8.0-openjdk-accessibility-1.8.0.362.b08-1.el8_2.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el8_2.x86_64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.362.b08-1.el8_2.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.362.b08-1.el8_2.x86_64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b08-1.el8_2.x86_64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.362.b08-1.el8_2.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.362.b08-1.el8_2.x86_64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b08-1.el8_2.x86_64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.362.b08-1.el8_2.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.362.b08-1.el8_2.x86_64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b08-1.el8_2.x86_64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.362.b08-1.el8_2.x86_64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.362.b08-1.el8_2.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.362.b08-1.el8_2.x86_64.rpm

Red Hat Enterprise Linux AppStream E4S (v. 8.2):

Source:
java-1.8.0-openjdk-1.8.0.362.b08-1.el8_2.src.rpm

aarch64:
java-1.8.0-openjdk-1.8.0.362.b08-1.el8_2.aarch64.rpm
java-1.8.0-openjdk-accessibility-1.8.0.362.b08-1.el8_2.aarch64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el8_2.aarch64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.362.b08-1.el8_2.aarch64.rpm
java-1.8.0-openjdk-demo-1.8.0.362.b08-1.el8_2.aarch64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b08-1.el8_2.aarch64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.362.b08-1.el8_2.aarch64.rpm
java-1.8.0-openjdk-devel-1.8.0.362.b08-1.el8_2.aarch64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b08-1.el8_2.aarch64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.362.b08-1.el8_2.aarch64.rpm
java-1.8.0-openjdk-headless-1.8.0.362.b08-1.el8_2.aarch64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b08-1.el8_2.aarch64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.362.b08-1.el8_2.aarch64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.362.b08-1.el8_2.aarch64.rpm
java-1.8.0-openjdk-src-1.8.0.362.b08-1.el8_2.aarch64.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.362.b08-1.el8_2.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.362.b08-1.el8_2.noarch.rpm

ppc64le:
java-1.8.0-openjdk-1.8.0.362.b08-1.el8_2.ppc64le.rpm
java-1.8.0-openjdk-accessibility-1.8.0.362.b08-1.el8_2.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el8_2.ppc64le.rpm
java-1.8.0-openjdk-debugsource-1.8.0.362.b08-1.el8_2.ppc64le.rpm
java-1.8.0-openjdk-demo-1.8.0.362.b08-1.el8_2.ppc64le.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b08-1.el8_2.ppc64le.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.362.b08-1.el8_2.ppc64le.rpm
java-1.8.0-openjdk-devel-1.8.0.362.b08-1.el8_2.ppc64le.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b08-1.el8_2.ppc64le.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.362.b08-1.el8_2.ppc64le.rpm
java-1.8.0-openjdk-headless-1.8.0.362.b08-1.el8_2.ppc64le.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b08-1.el8_2.ppc64le.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.362.b08-1.el8_2.ppc64le.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.362.b08-1.el8_2.ppc64le.rpm
java-1.8.0-openjdk-src-1.8.0.362.b08-1.el8_2.ppc64le.rpm

s390x:
java-1.8.0-openjdk-1.8.0.362.b08-1.el8_2.s390x.rpm
java-1.8.0-openjdk-accessibility-1.8.0.362.b08-1.el8_2.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el8_2.s390x.rpm
java-1.8.0-openjdk-debugsource-1.8.0.362.b08-1.el8_2.s390x.rpm
java-1.8.0-openjdk-demo-1.8.0.362.b08-1.el8_2.s390x.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b08-1.el8_2.s390x.rpm
java-1.8.0-openjdk-devel-1.8.0.362.b08-1.el8_2.s390x.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b08-1.el8_2.s390x.rpm
java-1.8.0-openjdk-headless-1.8.0.362.b08-1.el8_2.s390x.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b08-1.el8_2.s390x.rpm
java-1.8.0-openjdk-src-1.8.0.362.b08-1.el8_2.s390x.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.362.b08-1.el8_2.x86_64.rpm
java-1.8.0-openjdk-accessibility-1.8.0.362.b08-1.el8_2.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el8_2.x86_64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.362.b08-1.el8_2.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.362.b08-1.el8_2.x86_64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b08-1.el8_2.x86_64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.362.b08-1.el8_2.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.362.b08-1.el8_2.x86_64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b08-1.el8_2.x86_64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.362.b08-1.el8_2.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.362.b08-1.el8_2.x86_64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b08-1.el8_2.x86_64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.362.b08-1.el8_2.x86_64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.362.b08-1.el8_2.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.362.b08-1.el8_2.x86_64.rpm

Red Hat Enterprise Linux AppStream TUS (v. 8.2):

Source:
java-1.8.0-openjdk-1.8.0.362.b08-1.el8_2.src.rpm

aarch64:
java-1.8.0-openjdk-1.8.0.362.b08-1.el8_2.aarch64.rpm
java-1.8.0-openjdk-accessibility-1.8.0.362.b08-1.el8_2.aarch64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el8_2.aarch64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.362.b08-1.el8_2.aarch64.rpm
java-1.8.0-openjdk-demo-1.8.0.362.b08-1.el8_2.aarch64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b08-1.el8_2.aarch64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.362.b08-1.el8_2.aarch64.rpm
java-1.8.0-openjdk-devel-1.8.0.362.b08-1.el8_2.aarch64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b08-1.el8_2.aarch64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.362.b08-1.el8_2.aarch64.rpm
java-1.8.0-openjdk-headless-1.8.0.362.b08-1.el8_2.aarch64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b08-1.el8_2.aarch64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.362.b08-1.el8_2.aarch64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.362.b08-1.el8_2.aarch64.rpm
java-1.8.0-openjdk-src-1.8.0.362.b08-1.el8_2.aarch64.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.362.b08-1.el8_2.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.362.b08-1.el8_2.noarch.rpm

ppc64le:
java-1.8.0-openjdk-1.8.0.362.b08-1.el8_2.ppc64le.rpm
java-1.8.0-openjdk-accessibility-1.8.0.362.b08-1.el8_2.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el8_2.ppc64le.rpm
java-1.8.0-openjdk-debugsource-1.8.0.362.b08-1.el8_2.ppc64le.rpm
java-1.8.0-openjdk-demo-1.8.0.362.b08-1.el8_2.ppc64le.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b08-1.el8_2.ppc64le.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.362.b08-1.el8_2.ppc64le.rpm
java-1.8.0-openjdk-devel-1.8.0.362.b08-1.el8_2.ppc64le.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b08-1.el8_2.ppc64le.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.362.b08-1.el8_2.ppc64le.rpm
java-1.8.0-openjdk-headless-1.8.0.362.b08-1.el8_2.ppc64le.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b08-1.el8_2.ppc64le.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.362.b08-1.el8_2.ppc64le.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.362.b08-1.el8_2.ppc64le.rpm
java-1.8.0-openjdk-src-1.8.0.362.b08-1.el8_2.ppc64le.rpm

s390x:
java-1.8.0-openjdk-1.8.0.362.b08-1.el8_2.s390x.rpm
java-1.8.0-openjdk-accessibility-1.8.0.362.b08-1.el8_2.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el8_2.s390x.rpm
java-1.8.0-openjdk-debugsource-1.8.0.362.b08-1.el8_2.s390x.rpm
java-1.8.0-openjdk-demo-1.8.0.362.b08-1.el8_2.s390x.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b08-1.el8_2.s390x.rpm
java-1.8.0-openjdk-devel-1.8.0.362.b08-1.el8_2.s390x.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b08-1.el8_2.s390x.rpm
java-1.8.0-openjdk-headless-1.8.0.362.b08-1.el8_2.s390x.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b08-1.el8_2.s390x.rpm
java-1.8.0-openjdk-src-1.8.0.362.b08-1.el8_2.s390x.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.362.b08-1.el8_2.x86_64.rpm
java-1.8.0-openjdk-accessibility-1.8.0.362.b08-1.el8_2.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el8_2.x86_64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.362.b08-1.el8_2.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.362.b08-1.el8_2.x86_64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b08-1.el8_2.x86_64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.362.b08-1.el8_2.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.362.b08-1.el8_2.x86_64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b08-1.el8_2.x86_64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.362.b08-1.el8_2.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.362.b08-1.el8_2.x86_64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b08-1.el8_2.x86_64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.362.b08-1.el8_2.x86_64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.362.b08-1.el8_2.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.362.b08-1.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-21830
https://access.redhat.com/security/cve/CVE-2023-21843
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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Hc3z
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-0205:01 Moderate: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red ...

Summary

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.
Security Fix(es):
* OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) (CVE-2023-21830)
* OpenJDK: soundbank URL remote loading (Sound, 8293742) (CVE-2023-21843)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
All running instances of OpenJDK Java must be restarted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2023-21830 https://access.redhat.com/security/cve/CVE-2023-21843 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux AppStream AUS (v. 8.2):
Source: java-1.8.0-openjdk-1.8.0.362.b08-1.el8_2.src.rpm
aarch64: java-1.8.0-openjdk-1.8.0.362.b08-1.el8_2.aarch64.rpm java-1.8.0-openjdk-accessibility-1.8.0.362.b08-1.el8_2.aarch64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el8_2.aarch64.rpm java-1.8.0-openjdk-debugsource-1.8.0.362.b08-1.el8_2.aarch64.rpm java-1.8.0-openjdk-demo-1.8.0.362.b08-1.el8_2.aarch64.rpm java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b08-1.el8_2.aarch64.rpm java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.362.b08-1.el8_2.aarch64.rpm java-1.8.0-openjdk-devel-1.8.0.362.b08-1.el8_2.aarch64.rpm java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b08-1.el8_2.aarch64.rpm java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.362.b08-1.el8_2.aarch64.rpm java-1.8.0-openjdk-headless-1.8.0.362.b08-1.el8_2.aarch64.rpm java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b08-1.el8_2.aarch64.rpm java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.362.b08-1.el8_2.aarch64.rpm java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.362.b08-1.el8_2.aarch64.rpm java-1.8.0-openjdk-src-1.8.0.362.b08-1.el8_2.aarch64.rpm
noarch: java-1.8.0-openjdk-javadoc-1.8.0.362.b08-1.el8_2.noarch.rpm java-1.8.0-openjdk-javadoc-zip-1.8.0.362.b08-1.el8_2.noarch.rpm
ppc64le: java-1.8.0-openjdk-1.8.0.362.b08-1.el8_2.ppc64le.rpm java-1.8.0-openjdk-accessibility-1.8.0.362.b08-1.el8_2.ppc64le.rpm java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el8_2.ppc64le.rpm java-1.8.0-openjdk-debugsource-1.8.0.362.b08-1.el8_2.ppc64le.rpm java-1.8.0-openjdk-demo-1.8.0.362.b08-1.el8_2.ppc64le.rpm java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b08-1.el8_2.ppc64le.rpm java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.362.b08-1.el8_2.ppc64le.rpm java-1.8.0-openjdk-devel-1.8.0.362.b08-1.el8_2.ppc64le.rpm java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b08-1.el8_2.ppc64le.rpm java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.362.b08-1.el8_2.ppc64le.rpm java-1.8.0-openjdk-headless-1.8.0.362.b08-1.el8_2.ppc64le.rpm java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b08-1.el8_2.ppc64le.rpm java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.362.b08-1.el8_2.ppc64le.rpm java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.362.b08-1.el8_2.ppc64le.rpm java-1.8.0-openjdk-src-1.8.0.362.b08-1.el8_2.ppc64le.rpm
s390x: java-1.8.0-openjdk-1.8.0.362.b08-1.el8_2.s390x.rpm java-1.8.0-openjdk-accessibility-1.8.0.362.b08-1.el8_2.s390x.rpm java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el8_2.s390x.rpm java-1.8.0-openjdk-debugsource-1.8.0.362.b08-1.el8_2.s390x.rpm java-1.8.0-openjdk-demo-1.8.0.362.b08-1.el8_2.s390x.rpm java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b08-1.el8_2.s390x.rpm java-1.8.0-openjdk-devel-1.8.0.362.b08-1.el8_2.s390x.rpm java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b08-1.el8_2.s390x.rpm java-1.8.0-openjdk-headless-1.8.0.362.b08-1.el8_2.s390x.rpm java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b08-1.el8_2.s390x.rpm java-1.8.0-openjdk-src-1.8.0.362.b08-1.el8_2.s390x.rpm
x86_64: java-1.8.0-openjdk-1.8.0.362.b08-1.el8_2.x86_64.rpm java-1.8.0-openjdk-accessibility-1.8.0.362.b08-1.el8_2.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el8_2.x86_64.rpm java-1.8.0-openjdk-debugsource-1.8.0.362.b08-1.el8_2.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.362.b08-1.el8_2.x86_64.rpm java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b08-1.el8_2.x86_64.rpm java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.362.b08-1.el8_2.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.362.b08-1.el8_2.x86_64.rpm java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b08-1.el8_2.x86_64.rpm java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.362.b08-1.el8_2.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.362.b08-1.el8_2.x86_64.rpm java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b08-1.el8_2.x86_64.rpm java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.362.b08-1.el8_2.x86_64.rpm java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.362.b08-1.el8_2.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.362.b08-1.el8_2.x86_64.rpm
Red Hat Enterprise Linux AppStream E4S (v. 8.2):
Source: java-1.8.0-openjdk-1.8.0.362.b08-1.el8_2.src.rpm
aarch64: java-1.8.0-openjdk-1.8.0.362.b08-1.el8_2.aarch64.rpm java-1.8.0-openjdk-accessibility-1.8.0.362.b08-1.el8_2.aarch64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el8_2.aarch64.rpm java-1.8.0-openjdk-debugsource-1.8.0.362.b08-1.el8_2.aarch64.rpm java-1.8.0-openjdk-demo-1.8.0.362.b08-1.el8_2.aarch64.rpm java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b08-1.el8_2.aarch64.rpm java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.362.b08-1.el8_2.aarch64.rpm java-1.8.0-openjdk-devel-1.8.0.362.b08-1.el8_2.aarch64.rpm java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b08-1.el8_2.aarch64.rpm java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.362.b08-1.el8_2.aarch64.rpm java-1.8.0-openjdk-headless-1.8.0.362.b08-1.el8_2.aarch64.rpm java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b08-1.el8_2.aarch64.rpm java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.362.b08-1.el8_2.aarch64.rpm java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.362.b08-1.el8_2.aarch64.rpm java-1.8.0-openjdk-src-1.8.0.362.b08-1.el8_2.aarch64.rpm
noarch: java-1.8.0-openjdk-javadoc-1.8.0.362.b08-1.el8_2.noarch.rpm java-1.8.0-openjdk-javadoc-zip-1.8.0.362.b08-1.el8_2.noarch.rpm
ppc64le: java-1.8.0-openjdk-1.8.0.362.b08-1.el8_2.ppc64le.rpm java-1.8.0-openjdk-accessibility-1.8.0.362.b08-1.el8_2.ppc64le.rpm java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el8_2.ppc64le.rpm java-1.8.0-openjdk-debugsource-1.8.0.362.b08-1.el8_2.ppc64le.rpm java-1.8.0-openjdk-demo-1.8.0.362.b08-1.el8_2.ppc64le.rpm java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b08-1.el8_2.ppc64le.rpm java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.362.b08-1.el8_2.ppc64le.rpm java-1.8.0-openjdk-devel-1.8.0.362.b08-1.el8_2.ppc64le.rpm java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b08-1.el8_2.ppc64le.rpm java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.362.b08-1.el8_2.ppc64le.rpm java-1.8.0-openjdk-headless-1.8.0.362.b08-1.el8_2.ppc64le.rpm java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b08-1.el8_2.ppc64le.rpm java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.362.b08-1.el8_2.ppc64le.rpm java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.362.b08-1.el8_2.ppc64le.rpm java-1.8.0-openjdk-src-1.8.0.362.b08-1.el8_2.ppc64le.rpm
s390x: java-1.8.0-openjdk-1.8.0.362.b08-1.el8_2.s390x.rpm java-1.8.0-openjdk-accessibility-1.8.0.362.b08-1.el8_2.s390x.rpm java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el8_2.s390x.rpm java-1.8.0-openjdk-debugsource-1.8.0.362.b08-1.el8_2.s390x.rpm java-1.8.0-openjdk-demo-1.8.0.362.b08-1.el8_2.s390x.rpm java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b08-1.el8_2.s390x.rpm java-1.8.0-openjdk-devel-1.8.0.362.b08-1.el8_2.s390x.rpm java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b08-1.el8_2.s390x.rpm java-1.8.0-openjdk-headless-1.8.0.362.b08-1.el8_2.s390x.rpm java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b08-1.el8_2.s390x.rpm java-1.8.0-openjdk-src-1.8.0.362.b08-1.el8_2.s390x.rpm
x86_64: java-1.8.0-openjdk-1.8.0.362.b08-1.el8_2.x86_64.rpm java-1.8.0-openjdk-accessibility-1.8.0.362.b08-1.el8_2.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el8_2.x86_64.rpm java-1.8.0-openjdk-debugsource-1.8.0.362.b08-1.el8_2.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.362.b08-1.el8_2.x86_64.rpm java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b08-1.el8_2.x86_64.rpm java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.362.b08-1.el8_2.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.362.b08-1.el8_2.x86_64.rpm java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b08-1.el8_2.x86_64.rpm java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.362.b08-1.el8_2.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.362.b08-1.el8_2.x86_64.rpm java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b08-1.el8_2.x86_64.rpm java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.362.b08-1.el8_2.x86_64.rpm java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.362.b08-1.el8_2.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.362.b08-1.el8_2.x86_64.rpm
Red Hat Enterprise Linux AppStream TUS (v. 8.2):
Source: java-1.8.0-openjdk-1.8.0.362.b08-1.el8_2.src.rpm
aarch64: java-1.8.0-openjdk-1.8.0.362.b08-1.el8_2.aarch64.rpm java-1.8.0-openjdk-accessibility-1.8.0.362.b08-1.el8_2.aarch64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el8_2.aarch64.rpm java-1.8.0-openjdk-debugsource-1.8.0.362.b08-1.el8_2.aarch64.rpm java-1.8.0-openjdk-demo-1.8.0.362.b08-1.el8_2.aarch64.rpm java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b08-1.el8_2.aarch64.rpm java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.362.b08-1.el8_2.aarch64.rpm java-1.8.0-openjdk-devel-1.8.0.362.b08-1.el8_2.aarch64.rpm java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b08-1.el8_2.aarch64.rpm java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.362.b08-1.el8_2.aarch64.rpm java-1.8.0-openjdk-headless-1.8.0.362.b08-1.el8_2.aarch64.rpm java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b08-1.el8_2.aarch64.rpm java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.362.b08-1.el8_2.aarch64.rpm java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.362.b08-1.el8_2.aarch64.rpm java-1.8.0-openjdk-src-1.8.0.362.b08-1.el8_2.aarch64.rpm
noarch: java-1.8.0-openjdk-javadoc-1.8.0.362.b08-1.el8_2.noarch.rpm java-1.8.0-openjdk-javadoc-zip-1.8.0.362.b08-1.el8_2.noarch.rpm
ppc64le: java-1.8.0-openjdk-1.8.0.362.b08-1.el8_2.ppc64le.rpm java-1.8.0-openjdk-accessibility-1.8.0.362.b08-1.el8_2.ppc64le.rpm java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el8_2.ppc64le.rpm java-1.8.0-openjdk-debugsource-1.8.0.362.b08-1.el8_2.ppc64le.rpm java-1.8.0-openjdk-demo-1.8.0.362.b08-1.el8_2.ppc64le.rpm java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b08-1.el8_2.ppc64le.rpm java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.362.b08-1.el8_2.ppc64le.rpm java-1.8.0-openjdk-devel-1.8.0.362.b08-1.el8_2.ppc64le.rpm java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b08-1.el8_2.ppc64le.rpm java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.362.b08-1.el8_2.ppc64le.rpm java-1.8.0-openjdk-headless-1.8.0.362.b08-1.el8_2.ppc64le.rpm java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b08-1.el8_2.ppc64le.rpm java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.362.b08-1.el8_2.ppc64le.rpm java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.362.b08-1.el8_2.ppc64le.rpm java-1.8.0-openjdk-src-1.8.0.362.b08-1.el8_2.ppc64le.rpm
s390x: java-1.8.0-openjdk-1.8.0.362.b08-1.el8_2.s390x.rpm java-1.8.0-openjdk-accessibility-1.8.0.362.b08-1.el8_2.s390x.rpm java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el8_2.s390x.rpm java-1.8.0-openjdk-debugsource-1.8.0.362.b08-1.el8_2.s390x.rpm java-1.8.0-openjdk-demo-1.8.0.362.b08-1.el8_2.s390x.rpm java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b08-1.el8_2.s390x.rpm java-1.8.0-openjdk-devel-1.8.0.362.b08-1.el8_2.s390x.rpm java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b08-1.el8_2.s390x.rpm java-1.8.0-openjdk-headless-1.8.0.362.b08-1.el8_2.s390x.rpm java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b08-1.el8_2.s390x.rpm java-1.8.0-openjdk-src-1.8.0.362.b08-1.el8_2.s390x.rpm
x86_64: java-1.8.0-openjdk-1.8.0.362.b08-1.el8_2.x86_64.rpm java-1.8.0-openjdk-accessibility-1.8.0.362.b08-1.el8_2.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el8_2.x86_64.rpm java-1.8.0-openjdk-debugsource-1.8.0.362.b08-1.el8_2.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.362.b08-1.el8_2.x86_64.rpm java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b08-1.el8_2.x86_64.rpm java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.362.b08-1.el8_2.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.362.b08-1.el8_2.x86_64.rpm java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b08-1.el8_2.x86_64.rpm java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.362.b08-1.el8_2.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.362.b08-1.el8_2.x86_64.rpm java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b08-1.el8_2.x86_64.rpm java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.362.b08-1.el8_2.x86_64.rpm java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.362.b08-1.el8_2.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.362.b08-1.el8_2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:0205-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0205
Issued Date: : 2023-01-23
CVE Names: CVE-2023-21830 CVE-2023-21843

Topic

An update for java-1.8.0-openjdk is now available for Red Hat EnterpriseLinux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 UpdateServices for SAP Solutions.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream AUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64

Red Hat Enterprise Linux AppStream E4S (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64

Red Hat Enterprise Linux AppStream TUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

2160475 - CVE-2023-21843 OpenJDK: soundbank URL remote loading (Sound, 8293742)

2160490 - CVE-2023-21830 OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021)


Related News