-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: java-1.8.0-openjdk security update
Advisory ID:       RHSA-2023:0209-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:0209
Issue date:        2023-01-23
CVE Names:         CVE-2023-21830 CVE-2023-21843 
====================================================================
1. Summary:

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise
Linux 9.0 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v.9.0) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux AppStream EUS (v.9.0) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime
Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* OpenJDK: improper restrictions in CORBA deserialization (Serialization,
8285021) (CVE-2023-21830)

* OpenJDK: soundbank URL remote loading (Sound, 8293742) (CVE-2023-21843)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2160475 - CVE-2023-21843 OpenJDK: soundbank URL remote loading (Sound, 8293742)
2160490 - CVE-2023-21830 OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021)

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.9.0):

Source:
java-1.8.0-openjdk-1.8.0.362.b08-2.el9_0.src.rpm

aarch64:
java-1.8.0-openjdk-1.8.0.362.b08-2.el9_0.aarch64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.362.b08-2.el9_0.aarch64.rpm
java-1.8.0-openjdk-demo-1.8.0.362.b08-2.el9_0.aarch64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm
java-1.8.0-openjdk-devel-1.8.0.362.b08-2.el9_0.aarch64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm
java-1.8.0-openjdk-headless-1.8.0.362.b08-2.el9_0.aarch64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm
java-1.8.0-openjdk-src-1.8.0.362.b08-2.el9_0.aarch64.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.362.b08-2.el9_0.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.362.b08-2.el9_0.noarch.rpm

ppc64le:
java-1.8.0-openjdk-1.8.0.362.b08-2.el9_0.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm
java-1.8.0-openjdk-debugsource-1.8.0.362.b08-2.el9_0.ppc64le.rpm
java-1.8.0-openjdk-demo-1.8.0.362.b08-2.el9_0.ppc64le.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm
java-1.8.0-openjdk-devel-1.8.0.362.b08-2.el9_0.ppc64le.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm
java-1.8.0-openjdk-headless-1.8.0.362.b08-2.el9_0.ppc64le.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm
java-1.8.0-openjdk-src-1.8.0.362.b08-2.el9_0.ppc64le.rpm

s390x:
java-1.8.0-openjdk-1.8.0.362.b08-2.el9_0.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-2.el9_0.s390x.rpm
java-1.8.0-openjdk-debugsource-1.8.0.362.b08-2.el9_0.s390x.rpm
java-1.8.0-openjdk-demo-1.8.0.362.b08-2.el9_0.s390x.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b08-2.el9_0.s390x.rpm
java-1.8.0-openjdk-devel-1.8.0.362.b08-2.el9_0.s390x.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b08-2.el9_0.s390x.rpm
java-1.8.0-openjdk-headless-1.8.0.362.b08-2.el9_0.s390x.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b08-2.el9_0.s390x.rpm
java-1.8.0-openjdk-src-1.8.0.362.b08-2.el9_0.s390x.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.362.b08-2.el9_0.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.362.b08-2.el9_0.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.362.b08-2.el9_0.x86_64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.362.b08-2.el9_0.x86_64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.362.b08-2.el9_0.x86_64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.362.b08-2.el9_0.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v.9.0):

aarch64:
java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.362.b08-2.el9_0.aarch64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm
java-1.8.0-openjdk-demo-fastdebug-1.8.0.362.b08-2.el9_0.aarch64.rpm
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm
java-1.8.0-openjdk-demo-slowdebug-1.8.0.362.b08-2.el9_0.aarch64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm
java-1.8.0-openjdk-devel-fastdebug-1.8.0.362.b08-2.el9_0.aarch64.rpm
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm
java-1.8.0-openjdk-devel-slowdebug-1.8.0.362.b08-2.el9_0.aarch64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm
java-1.8.0-openjdk-fastdebug-1.8.0.362.b08-2.el9_0.aarch64.rpm
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm
java-1.8.0-openjdk-headless-fastdebug-1.8.0.362.b08-2.el9_0.aarch64.rpm
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm
java-1.8.0-openjdk-headless-slowdebug-1.8.0.362.b08-2.el9_0.aarch64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm
java-1.8.0-openjdk-slowdebug-1.8.0.362.b08-2.el9_0.aarch64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm
java-1.8.0-openjdk-src-fastdebug-1.8.0.362.b08-2.el9_0.aarch64.rpm
java-1.8.0-openjdk-src-slowdebug-1.8.0.362.b08-2.el9_0.aarch64.rpm

ppc64le:
java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm
java-1.8.0-openjdk-debugsource-1.8.0.362.b08-2.el9_0.ppc64le.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm
java-1.8.0-openjdk-demo-fastdebug-1.8.0.362.b08-2.el9_0.ppc64le.rpm
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm
java-1.8.0-openjdk-demo-slowdebug-1.8.0.362.b08-2.el9_0.ppc64le.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm
java-1.8.0-openjdk-devel-fastdebug-1.8.0.362.b08-2.el9_0.ppc64le.rpm
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm
java-1.8.0-openjdk-devel-slowdebug-1.8.0.362.b08-2.el9_0.ppc64le.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm
java-1.8.0-openjdk-fastdebug-1.8.0.362.b08-2.el9_0.ppc64le.rpm
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm
java-1.8.0-openjdk-headless-fastdebug-1.8.0.362.b08-2.el9_0.ppc64le.rpm
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm
java-1.8.0-openjdk-headless-slowdebug-1.8.0.362.b08-2.el9_0.ppc64le.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm
java-1.8.0-openjdk-slowdebug-1.8.0.362.b08-2.el9_0.ppc64le.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm
java-1.8.0-openjdk-src-fastdebug-1.8.0.362.b08-2.el9_0.ppc64le.rpm
java-1.8.0-openjdk-src-slowdebug-1.8.0.362.b08-2.el9_0.ppc64le.rpm

x86_64:
java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.362.b08-2.el9_0.x86_64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm
java-1.8.0-openjdk-demo-fastdebug-1.8.0.362.b08-2.el9_0.x86_64.rpm
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm
java-1.8.0-openjdk-demo-slowdebug-1.8.0.362.b08-2.el9_0.x86_64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm
java-1.8.0-openjdk-devel-fastdebug-1.8.0.362.b08-2.el9_0.x86_64.rpm
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm
java-1.8.0-openjdk-devel-slowdebug-1.8.0.362.b08-2.el9_0.x86_64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm
java-1.8.0-openjdk-fastdebug-1.8.0.362.b08-2.el9_0.x86_64.rpm
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm
java-1.8.0-openjdk-headless-fastdebug-1.8.0.362.b08-2.el9_0.x86_64.rpm
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm
java-1.8.0-openjdk-headless-slowdebug-1.8.0.362.b08-2.el9_0.x86_64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm
java-1.8.0-openjdk-slowdebug-1.8.0.362.b08-2.el9_0.x86_64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm
java-1.8.0-openjdk-src-fastdebug-1.8.0.362.b08-2.el9_0.x86_64.rpm
java-1.8.0-openjdk-src-slowdebug-1.8.0.362.b08-2.el9_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-21830
https://access.redhat.com/security/cve/CVE-2023-21843
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBY88LcdzjgjWX9erEAQhINA//ZQcX41di9E5yw8/Plp4bZUu+xSw3JB7J
CTjJl9Fke6vr60h3DHUkqtM8wgX6RAF/DEt0x/SkgJnxTQeJ97q3eLoG1UVvoIw8
ld+3nRRn4MXQNpbabEenCI3idNaViT0DBc+nd5jNTqKwCucEsMdp1vVlP43Anvl/
Mi2sF1Q50cP7Q6e/NDDWB9Ie6GE2WFFC/bP69PFgLywn6nq8B7zJ2bR7K5EKy+Sp
JV0DY9QfbQmxMf48YEutKtM7kEt3k/RiEltZvB1u5jU+nCEz08cIMvip2E5z/WLn
zygH0i6pGLdU0M/SQi4+btQhWv/Gkfb9zpmuSkljiT1Acbz5+CX3TgmPdY9llAxg
AuI4Sk28PVbFUJ1Z1BU863D0TErZ+JhhAjXSisw1yp05e22RRScyg2j1w9f/ker9
RYWsh9hn0mqPsU0PuTnImwIlb6kxCXv7YoiV/qN+Ebt98GtDLoH4plQOAwBU8j9Z
uz1ZC2ASqQx+x6qHpexjfHUpzIRLDnfVNSBTac+l/GYmQaC+glZ/21wna25ZEVKg
3D0wtmBoevIFXG8i6igOv2nac0stxTaBVt4PrQbRpXLWYfI7nuDcjCHvXascjS6V
/7Vt1wZSM7aVTTC7ge26Eg1I3VrgbJybUFrHBCfSTmpYQY2HAPZmjialYLOqnfwv
mUUgpNg9P2M=tTqc
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-0209:01 Moderate: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 9.0 Extended Update Support

Summary

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.
Security Fix(es):
* OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) (CVE-2023-21830)
* OpenJDK: soundbank URL remote loading (Sound, 8293742) (CVE-2023-21843)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
All running instances of OpenJDK Java must be restarted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2023-21830 https://access.redhat.com/security/cve/CVE-2023-21843 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux AppStream EUS (v.9.0):
Source: java-1.8.0-openjdk-1.8.0.362.b08-2.el9_0.src.rpm
aarch64: java-1.8.0-openjdk-1.8.0.362.b08-2.el9_0.aarch64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm java-1.8.0-openjdk-debugsource-1.8.0.362.b08-2.el9_0.aarch64.rpm java-1.8.0-openjdk-demo-1.8.0.362.b08-2.el9_0.aarch64.rpm java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm java-1.8.0-openjdk-devel-1.8.0.362.b08-2.el9_0.aarch64.rpm java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm java-1.8.0-openjdk-headless-1.8.0.362.b08-2.el9_0.aarch64.rpm java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm java-1.8.0-openjdk-src-1.8.0.362.b08-2.el9_0.aarch64.rpm
noarch: java-1.8.0-openjdk-javadoc-1.8.0.362.b08-2.el9_0.noarch.rpm java-1.8.0-openjdk-javadoc-zip-1.8.0.362.b08-2.el9_0.noarch.rpm
ppc64le: java-1.8.0-openjdk-1.8.0.362.b08-2.el9_0.ppc64le.rpm java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm java-1.8.0-openjdk-debugsource-1.8.0.362.b08-2.el9_0.ppc64le.rpm java-1.8.0-openjdk-demo-1.8.0.362.b08-2.el9_0.ppc64le.rpm java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm java-1.8.0-openjdk-devel-1.8.0.362.b08-2.el9_0.ppc64le.rpm java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm java-1.8.0-openjdk-headless-1.8.0.362.b08-2.el9_0.ppc64le.rpm java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm java-1.8.0-openjdk-src-1.8.0.362.b08-2.el9_0.ppc64le.rpm
s390x: java-1.8.0-openjdk-1.8.0.362.b08-2.el9_0.s390x.rpm java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-2.el9_0.s390x.rpm java-1.8.0-openjdk-debugsource-1.8.0.362.b08-2.el9_0.s390x.rpm java-1.8.0-openjdk-demo-1.8.0.362.b08-2.el9_0.s390x.rpm java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b08-2.el9_0.s390x.rpm java-1.8.0-openjdk-devel-1.8.0.362.b08-2.el9_0.s390x.rpm java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b08-2.el9_0.s390x.rpm java-1.8.0-openjdk-headless-1.8.0.362.b08-2.el9_0.s390x.rpm java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b08-2.el9_0.s390x.rpm java-1.8.0-openjdk-src-1.8.0.362.b08-2.el9_0.s390x.rpm
x86_64: java-1.8.0-openjdk-1.8.0.362.b08-2.el9_0.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm java-1.8.0-openjdk-debugsource-1.8.0.362.b08-2.el9_0.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.362.b08-2.el9_0.x86_64.rpm java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.362.b08-2.el9_0.x86_64.rpm java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.362.b08-2.el9_0.x86_64.rpm java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.362.b08-2.el9_0.x86_64.rpm
Red Hat CodeReady Linux Builder EUS (v.9.0):
aarch64: java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm java-1.8.0-openjdk-debugsource-1.8.0.362.b08-2.el9_0.aarch64.rpm java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm java-1.8.0-openjdk-demo-fastdebug-1.8.0.362.b08-2.el9_0.aarch64.rpm java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm java-1.8.0-openjdk-demo-slowdebug-1.8.0.362.b08-2.el9_0.aarch64.rpm java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm java-1.8.0-openjdk-devel-fastdebug-1.8.0.362.b08-2.el9_0.aarch64.rpm java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm java-1.8.0-openjdk-devel-slowdebug-1.8.0.362.b08-2.el9_0.aarch64.rpm java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm java-1.8.0-openjdk-fastdebug-1.8.0.362.b08-2.el9_0.aarch64.rpm java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm java-1.8.0-openjdk-headless-fastdebug-1.8.0.362.b08-2.el9_0.aarch64.rpm java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm java-1.8.0-openjdk-headless-slowdebug-1.8.0.362.b08-2.el9_0.aarch64.rpm java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm java-1.8.0-openjdk-slowdebug-1.8.0.362.b08-2.el9_0.aarch64.rpm java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.362.b08-2.el9_0.aarch64.rpm java-1.8.0-openjdk-src-fastdebug-1.8.0.362.b08-2.el9_0.aarch64.rpm java-1.8.0-openjdk-src-slowdebug-1.8.0.362.b08-2.el9_0.aarch64.rpm
ppc64le: java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm java-1.8.0-openjdk-debugsource-1.8.0.362.b08-2.el9_0.ppc64le.rpm java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm java-1.8.0-openjdk-demo-fastdebug-1.8.0.362.b08-2.el9_0.ppc64le.rpm java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm java-1.8.0-openjdk-demo-slowdebug-1.8.0.362.b08-2.el9_0.ppc64le.rpm java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm java-1.8.0-openjdk-devel-fastdebug-1.8.0.362.b08-2.el9_0.ppc64le.rpm java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm java-1.8.0-openjdk-devel-slowdebug-1.8.0.362.b08-2.el9_0.ppc64le.rpm java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm java-1.8.0-openjdk-fastdebug-1.8.0.362.b08-2.el9_0.ppc64le.rpm java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm java-1.8.0-openjdk-headless-fastdebug-1.8.0.362.b08-2.el9_0.ppc64le.rpm java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm java-1.8.0-openjdk-headless-slowdebug-1.8.0.362.b08-2.el9_0.ppc64le.rpm java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm java-1.8.0-openjdk-slowdebug-1.8.0.362.b08-2.el9_0.ppc64le.rpm java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.362.b08-2.el9_0.ppc64le.rpm java-1.8.0-openjdk-src-fastdebug-1.8.0.362.b08-2.el9_0.ppc64le.rpm java-1.8.0-openjdk-src-slowdebug-1.8.0.362.b08-2.el9_0.ppc64le.rpm
x86_64: java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm java-1.8.0-openjdk-debugsource-1.8.0.362.b08-2.el9_0.x86_64.rpm java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm java-1.8.0-openjdk-demo-fastdebug-1.8.0.362.b08-2.el9_0.x86_64.rpm java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm java-1.8.0-openjdk-demo-slowdebug-1.8.0.362.b08-2.el9_0.x86_64.rpm java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm java-1.8.0-openjdk-devel-fastdebug-1.8.0.362.b08-2.el9_0.x86_64.rpm java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm java-1.8.0-openjdk-devel-slowdebug-1.8.0.362.b08-2.el9_0.x86_64.rpm java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm java-1.8.0-openjdk-fastdebug-1.8.0.362.b08-2.el9_0.x86_64.rpm java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm java-1.8.0-openjdk-headless-fastdebug-1.8.0.362.b08-2.el9_0.x86_64.rpm java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm java-1.8.0-openjdk-headless-slowdebug-1.8.0.362.b08-2.el9_0.x86_64.rpm java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm java-1.8.0-openjdk-slowdebug-1.8.0.362.b08-2.el9_0.x86_64.rpm java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.362.b08-2.el9_0.x86_64.rpm java-1.8.0-openjdk-src-fastdebug-1.8.0.362.b08-2.el9_0.x86_64.rpm java-1.8.0-openjdk-src-slowdebug-1.8.0.362.b08-2.el9_0.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:0209-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0209
Issued Date: : 2023-01-23
CVE Names: CVE-2023-21830 CVE-2023-21843

Topic

An update for java-1.8.0-openjdk is now available for Red Hat EnterpriseLinux 9.0 Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat CodeReady Linux Builder EUS (v.9.0) - aarch64, ppc64le, x86_64

Red Hat Enterprise Linux AppStream EUS (v.9.0) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

2160475 - CVE-2023-21843 OpenJDK: soundbank URL remote loading (Sound, 8293742)

2160490 - CVE-2023-21830 OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021)


Related News