-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: java-1.8.0-openjdk security update
Advisory ID:       RHSA-2023:4172-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:4172
Issue date:        2023-07-19
CVE Names:         CVE-2023-22045 CVE-2023-22049 
====================================================================
1. Summary:

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise
Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise
Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux
8.4 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream AUS (v.8.4) - noarch, x86_64
Red Hat Enterprise Linux AppStream E4S (v.8.4) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream TUS (v.8.4) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime
Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* OpenJDK: improper handling of slash characters in URI-to-path conversion
(8305312) (CVE-2023-22049)

* OpenJDK: array indexing integer overflow issue (8304468) (CVE-2023-22045)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2221645 - CVE-2023-22045 OpenJDK: array indexing integer overflow issue (8304468)
2221647 - CVE-2023-22049 OpenJDK: improper handling of slash characters in URI-to-path conversion (8305312)

6. Package List:

Red Hat Enterprise Linux AppStream AUS (v.8.4):

Source:
java-1.8.0-openjdk-1.8.0.382.b05-1.el8_4.src.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.382.b05-1.el8_4.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.382.b05-1.el8_4.noarch.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.382.b05-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-accessibility-1.8.0.382.b05-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.382.b05-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.382.b05-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.382.b05-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.382.b05-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.382.b05-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.382.b05-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.382.b05-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.382.b05-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.382.b05-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.382.b05-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.382.b05-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.382.b05-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.382.b05-1.el8_4.x86_64.rpm

Red Hat Enterprise Linux AppStream E4S (v.8.4):

Source:
java-1.8.0-openjdk-1.8.0.382.b05-1.el8_4.src.rpm

aarch64:
java-1.8.0-openjdk-1.8.0.382.b05-1.el8_4.aarch64.rpm
java-1.8.0-openjdk-accessibility-1.8.0.382.b05-1.el8_4.aarch64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-1.el8_4.aarch64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.382.b05-1.el8_4.aarch64.rpm
java-1.8.0-openjdk-demo-1.8.0.382.b05-1.el8_4.aarch64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-1.el8_4.aarch64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.382.b05-1.el8_4.aarch64.rpm
java-1.8.0-openjdk-devel-1.8.0.382.b05-1.el8_4.aarch64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-1.el8_4.aarch64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.382.b05-1.el8_4.aarch64.rpm
java-1.8.0-openjdk-headless-1.8.0.382.b05-1.el8_4.aarch64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-1.el8_4.aarch64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.382.b05-1.el8_4.aarch64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.382.b05-1.el8_4.aarch64.rpm
java-1.8.0-openjdk-src-1.8.0.382.b05-1.el8_4.aarch64.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.382.b05-1.el8_4.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.382.b05-1.el8_4.noarch.rpm

ppc64le:
java-1.8.0-openjdk-1.8.0.382.b05-1.el8_4.ppc64le.rpm
java-1.8.0-openjdk-accessibility-1.8.0.382.b05-1.el8_4.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-1.el8_4.ppc64le.rpm
java-1.8.0-openjdk-debugsource-1.8.0.382.b05-1.el8_4.ppc64le.rpm
java-1.8.0-openjdk-demo-1.8.0.382.b05-1.el8_4.ppc64le.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-1.el8_4.ppc64le.rpm
java-1.8.0-openjdk-devel-1.8.0.382.b05-1.el8_4.ppc64le.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-1.el8_4.ppc64le.rpm
java-1.8.0-openjdk-headless-1.8.0.382.b05-1.el8_4.ppc64le.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-1.el8_4.ppc64le.rpm
java-1.8.0-openjdk-src-1.8.0.382.b05-1.el8_4.ppc64le.rpm

s390x:
java-1.8.0-openjdk-1.8.0.382.b05-1.el8_4.s390x.rpm
java-1.8.0-openjdk-accessibility-1.8.0.382.b05-1.el8_4.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-1.el8_4.s390x.rpm
java-1.8.0-openjdk-debugsource-1.8.0.382.b05-1.el8_4.s390x.rpm
java-1.8.0-openjdk-demo-1.8.0.382.b05-1.el8_4.s390x.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-1.el8_4.s390x.rpm
java-1.8.0-openjdk-devel-1.8.0.382.b05-1.el8_4.s390x.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-1.el8_4.s390x.rpm
java-1.8.0-openjdk-headless-1.8.0.382.b05-1.el8_4.s390x.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-1.el8_4.s390x.rpm
java-1.8.0-openjdk-src-1.8.0.382.b05-1.el8_4.s390x.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.382.b05-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-accessibility-1.8.0.382.b05-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.382.b05-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.382.b05-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.382.b05-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.382.b05-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.382.b05-1.el8_4.x86_64.rpm

Red Hat Enterprise Linux AppStream TUS (v.8.4):

Source:
java-1.8.0-openjdk-1.8.0.382.b05-1.el8_4.src.rpm

aarch64:
java-1.8.0-openjdk-1.8.0.382.b05-1.el8_4.aarch64.rpm
java-1.8.0-openjdk-accessibility-1.8.0.382.b05-1.el8_4.aarch64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-1.el8_4.aarch64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.382.b05-1.el8_4.aarch64.rpm
java-1.8.0-openjdk-demo-1.8.0.382.b05-1.el8_4.aarch64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-1.el8_4.aarch64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.382.b05-1.el8_4.aarch64.rpm
java-1.8.0-openjdk-devel-1.8.0.382.b05-1.el8_4.aarch64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-1.el8_4.aarch64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.382.b05-1.el8_4.aarch64.rpm
java-1.8.0-openjdk-headless-1.8.0.382.b05-1.el8_4.aarch64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-1.el8_4.aarch64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.382.b05-1.el8_4.aarch64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.382.b05-1.el8_4.aarch64.rpm
java-1.8.0-openjdk-src-1.8.0.382.b05-1.el8_4.aarch64.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.382.b05-1.el8_4.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.382.b05-1.el8_4.noarch.rpm

ppc64le:
java-1.8.0-openjdk-1.8.0.382.b05-1.el8_4.ppc64le.rpm
java-1.8.0-openjdk-accessibility-1.8.0.382.b05-1.el8_4.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-1.el8_4.ppc64le.rpm
java-1.8.0-openjdk-debugsource-1.8.0.382.b05-1.el8_4.ppc64le.rpm
java-1.8.0-openjdk-demo-1.8.0.382.b05-1.el8_4.ppc64le.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-1.el8_4.ppc64le.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.382.b05-1.el8_4.ppc64le.rpm
java-1.8.0-openjdk-devel-1.8.0.382.b05-1.el8_4.ppc64le.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-1.el8_4.ppc64le.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.382.b05-1.el8_4.ppc64le.rpm
java-1.8.0-openjdk-headless-1.8.0.382.b05-1.el8_4.ppc64le.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-1.el8_4.ppc64le.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.382.b05-1.el8_4.ppc64le.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.382.b05-1.el8_4.ppc64le.rpm
java-1.8.0-openjdk-src-1.8.0.382.b05-1.el8_4.ppc64le.rpm

s390x:
java-1.8.0-openjdk-1.8.0.382.b05-1.el8_4.s390x.rpm
java-1.8.0-openjdk-accessibility-1.8.0.382.b05-1.el8_4.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-1.el8_4.s390x.rpm
java-1.8.0-openjdk-debugsource-1.8.0.382.b05-1.el8_4.s390x.rpm
java-1.8.0-openjdk-demo-1.8.0.382.b05-1.el8_4.s390x.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-1.el8_4.s390x.rpm
java-1.8.0-openjdk-devel-1.8.0.382.b05-1.el8_4.s390x.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-1.el8_4.s390x.rpm
java-1.8.0-openjdk-headless-1.8.0.382.b05-1.el8_4.s390x.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-1.el8_4.s390x.rpm
java-1.8.0-openjdk-src-1.8.0.382.b05-1.el8_4.s390x.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.382.b05-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-accessibility-1.8.0.382.b05-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.382.b05-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.382.b05-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.382.b05-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.382.b05-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-1.el8_4.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.382.b05-1.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-22045
https://access.redhat.com/security/cve/CVE-2023-22049
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Y/WM
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-4172:01 Moderate: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update ...

Summary

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.
Security Fix(es):
* OpenJDK: improper handling of slash characters in URI-to-path conversion (8305312) (CVE-2023-22049)
* OpenJDK: array indexing integer overflow issue (8304468) (CVE-2023-22045)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
All running instances of OpenJDK Java must be restarted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2023-22045 https://access.redhat.com/security/cve/CVE-2023-22049 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux AppStream AUS (v.8.4):
Source: java-1.8.0-openjdk-1.8.0.382.b05-1.el8_4.src.rpm
noarch: java-1.8.0-openjdk-javadoc-1.8.0.382.b05-1.el8_4.noarch.rpm java-1.8.0-openjdk-javadoc-zip-1.8.0.382.b05-1.el8_4.noarch.rpm
x86_64: java-1.8.0-openjdk-1.8.0.382.b05-1.el8_4.x86_64.rpm java-1.8.0-openjdk-accessibility-1.8.0.382.b05-1.el8_4.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-1.el8_4.x86_64.rpm java-1.8.0-openjdk-debugsource-1.8.0.382.b05-1.el8_4.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.382.b05-1.el8_4.x86_64.rpm java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-1.el8_4.x86_64.rpm java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.382.b05-1.el8_4.x86_64.rpm java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.382.b05-1.el8_4.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.382.b05-1.el8_4.x86_64.rpm java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-1.el8_4.x86_64.rpm java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.382.b05-1.el8_4.x86_64.rpm java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.382.b05-1.el8_4.x86_64.rpm java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.382.b05-1.el8_4.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.382.b05-1.el8_4.x86_64.rpm java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-1.el8_4.x86_64.rpm java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.382.b05-1.el8_4.x86_64.rpm java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.382.b05-1.el8_4.x86_64.rpm java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.382.b05-1.el8_4.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.382.b05-1.el8_4.x86_64.rpm
Red Hat Enterprise Linux AppStream E4S (v.8.4):
Source: java-1.8.0-openjdk-1.8.0.382.b05-1.el8_4.src.rpm
aarch64: java-1.8.0-openjdk-1.8.0.382.b05-1.el8_4.aarch64.rpm java-1.8.0-openjdk-accessibility-1.8.0.382.b05-1.el8_4.aarch64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-1.el8_4.aarch64.rpm java-1.8.0-openjdk-debugsource-1.8.0.382.b05-1.el8_4.aarch64.rpm java-1.8.0-openjdk-demo-1.8.0.382.b05-1.el8_4.aarch64.rpm java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-1.el8_4.aarch64.rpm java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.382.b05-1.el8_4.aarch64.rpm java-1.8.0-openjdk-devel-1.8.0.382.b05-1.el8_4.aarch64.rpm java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-1.el8_4.aarch64.rpm java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.382.b05-1.el8_4.aarch64.rpm java-1.8.0-openjdk-headless-1.8.0.382.b05-1.el8_4.aarch64.rpm java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-1.el8_4.aarch64.rpm java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.382.b05-1.el8_4.aarch64.rpm java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.382.b05-1.el8_4.aarch64.rpm java-1.8.0-openjdk-src-1.8.0.382.b05-1.el8_4.aarch64.rpm
noarch: java-1.8.0-openjdk-javadoc-1.8.0.382.b05-1.el8_4.noarch.rpm java-1.8.0-openjdk-javadoc-zip-1.8.0.382.b05-1.el8_4.noarch.rpm
ppc64le: java-1.8.0-openjdk-1.8.0.382.b05-1.el8_4.ppc64le.rpm java-1.8.0-openjdk-accessibility-1.8.0.382.b05-1.el8_4.ppc64le.rpm java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-1.el8_4.ppc64le.rpm java-1.8.0-openjdk-debugsource-1.8.0.382.b05-1.el8_4.ppc64le.rpm java-1.8.0-openjdk-demo-1.8.0.382.b05-1.el8_4.ppc64le.rpm java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-1.el8_4.ppc64le.rpm java-1.8.0-openjdk-devel-1.8.0.382.b05-1.el8_4.ppc64le.rpm java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-1.el8_4.ppc64le.rpm java-1.8.0-openjdk-headless-1.8.0.382.b05-1.el8_4.ppc64le.rpm java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-1.el8_4.ppc64le.rpm java-1.8.0-openjdk-src-1.8.0.382.b05-1.el8_4.ppc64le.rpm
s390x: java-1.8.0-openjdk-1.8.0.382.b05-1.el8_4.s390x.rpm java-1.8.0-openjdk-accessibility-1.8.0.382.b05-1.el8_4.s390x.rpm java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-1.el8_4.s390x.rpm java-1.8.0-openjdk-debugsource-1.8.0.382.b05-1.el8_4.s390x.rpm java-1.8.0-openjdk-demo-1.8.0.382.b05-1.el8_4.s390x.rpm java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-1.el8_4.s390x.rpm java-1.8.0-openjdk-devel-1.8.0.382.b05-1.el8_4.s390x.rpm java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-1.el8_4.s390x.rpm java-1.8.0-openjdk-headless-1.8.0.382.b05-1.el8_4.s390x.rpm java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-1.el8_4.s390x.rpm java-1.8.0-openjdk-src-1.8.0.382.b05-1.el8_4.s390x.rpm
x86_64: java-1.8.0-openjdk-1.8.0.382.b05-1.el8_4.x86_64.rpm java-1.8.0-openjdk-accessibility-1.8.0.382.b05-1.el8_4.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-1.el8_4.x86_64.rpm java-1.8.0-openjdk-debugsource-1.8.0.382.b05-1.el8_4.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.382.b05-1.el8_4.x86_64.rpm java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-1.el8_4.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.382.b05-1.el8_4.x86_64.rpm java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-1.el8_4.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.382.b05-1.el8_4.x86_64.rpm java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-1.el8_4.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.382.b05-1.el8_4.x86_64.rpm
Red Hat Enterprise Linux AppStream TUS (v.8.4):
Source: java-1.8.0-openjdk-1.8.0.382.b05-1.el8_4.src.rpm
aarch64: java-1.8.0-openjdk-1.8.0.382.b05-1.el8_4.aarch64.rpm java-1.8.0-openjdk-accessibility-1.8.0.382.b05-1.el8_4.aarch64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-1.el8_4.aarch64.rpm java-1.8.0-openjdk-debugsource-1.8.0.382.b05-1.el8_4.aarch64.rpm java-1.8.0-openjdk-demo-1.8.0.382.b05-1.el8_4.aarch64.rpm java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-1.el8_4.aarch64.rpm java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.382.b05-1.el8_4.aarch64.rpm java-1.8.0-openjdk-devel-1.8.0.382.b05-1.el8_4.aarch64.rpm java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-1.el8_4.aarch64.rpm java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.382.b05-1.el8_4.aarch64.rpm java-1.8.0-openjdk-headless-1.8.0.382.b05-1.el8_4.aarch64.rpm java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-1.el8_4.aarch64.rpm java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.382.b05-1.el8_4.aarch64.rpm java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.382.b05-1.el8_4.aarch64.rpm java-1.8.0-openjdk-src-1.8.0.382.b05-1.el8_4.aarch64.rpm
noarch: java-1.8.0-openjdk-javadoc-1.8.0.382.b05-1.el8_4.noarch.rpm java-1.8.0-openjdk-javadoc-zip-1.8.0.382.b05-1.el8_4.noarch.rpm
ppc64le: java-1.8.0-openjdk-1.8.0.382.b05-1.el8_4.ppc64le.rpm java-1.8.0-openjdk-accessibility-1.8.0.382.b05-1.el8_4.ppc64le.rpm java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-1.el8_4.ppc64le.rpm java-1.8.0-openjdk-debugsource-1.8.0.382.b05-1.el8_4.ppc64le.rpm java-1.8.0-openjdk-demo-1.8.0.382.b05-1.el8_4.ppc64le.rpm java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-1.el8_4.ppc64le.rpm java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.382.b05-1.el8_4.ppc64le.rpm java-1.8.0-openjdk-devel-1.8.0.382.b05-1.el8_4.ppc64le.rpm java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-1.el8_4.ppc64le.rpm java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.382.b05-1.el8_4.ppc64le.rpm java-1.8.0-openjdk-headless-1.8.0.382.b05-1.el8_4.ppc64le.rpm java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-1.el8_4.ppc64le.rpm java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.382.b05-1.el8_4.ppc64le.rpm java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.382.b05-1.el8_4.ppc64le.rpm java-1.8.0-openjdk-src-1.8.0.382.b05-1.el8_4.ppc64le.rpm
s390x: java-1.8.0-openjdk-1.8.0.382.b05-1.el8_4.s390x.rpm java-1.8.0-openjdk-accessibility-1.8.0.382.b05-1.el8_4.s390x.rpm java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-1.el8_4.s390x.rpm java-1.8.0-openjdk-debugsource-1.8.0.382.b05-1.el8_4.s390x.rpm java-1.8.0-openjdk-demo-1.8.0.382.b05-1.el8_4.s390x.rpm java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-1.el8_4.s390x.rpm java-1.8.0-openjdk-devel-1.8.0.382.b05-1.el8_4.s390x.rpm java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-1.el8_4.s390x.rpm java-1.8.0-openjdk-headless-1.8.0.382.b05-1.el8_4.s390x.rpm java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-1.el8_4.s390x.rpm java-1.8.0-openjdk-src-1.8.0.382.b05-1.el8_4.s390x.rpm
x86_64: java-1.8.0-openjdk-1.8.0.382.b05-1.el8_4.x86_64.rpm java-1.8.0-openjdk-accessibility-1.8.0.382.b05-1.el8_4.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.382.b05-1.el8_4.x86_64.rpm java-1.8.0-openjdk-debugsource-1.8.0.382.b05-1.el8_4.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.382.b05-1.el8_4.x86_64.rpm java-1.8.0-openjdk-demo-debuginfo-1.8.0.382.b05-1.el8_4.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.382.b05-1.el8_4.x86_64.rpm java-1.8.0-openjdk-devel-debuginfo-1.8.0.382.b05-1.el8_4.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.382.b05-1.el8_4.x86_64.rpm java-1.8.0-openjdk-headless-debuginfo-1.8.0.382.b05-1.el8_4.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.382.b05-1.el8_4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:4172-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4172
Issued Date: : 2023-07-19
CVE Names: CVE-2023-22045 CVE-2023-22049

Topic

An update for java-1.8.0-openjdk is now available for Red Hat EnterpriseLinux 8.4 Advanced Mission Critical Update Support, Red Hat EnterpriseLinux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux8.4 Update Services for SAP Solutions.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream AUS (v.8.4) - noarch, x86_64

Red Hat Enterprise Linux AppStream E4S (v.8.4) - aarch64, noarch, ppc64le, s390x, x86_64

Red Hat Enterprise Linux AppStream TUS (v.8.4) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

2221645 - CVE-2023-22045 OpenJDK: array indexing integer overflow issue (8304468)

2221647 - CVE-2023-22049 OpenJDK: improper handling of slash characters in URI-to-path conversion (8305312)


Related News