{"type":"TYPE_SECURITY","shortCode":"RL","name":"RLSA-2023:1909","synopsis":"Important: java-1.8.0-openjdk security and bug fix update","severity":"SEVERITY_IMPORTANT","topic":"An update is available for java-1.8.0-openjdk.\nThis update affects Rocky Linux 9.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list","description":"The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.\n\nSecurity Fix(es):\n\n* OpenJDK: improper connection handling during TLS handshake (8294474) (CVE-2023-21930)\n\n* OpenJDK: Swing HTML parsing issue (8296832) (CVE-2023-21939)\n\n* OpenJDK: incorrect enqueue of references in garbage collector (8298191) (CVE-2023-21954)\n\n* OpenJDK: certificate validation issue in TLS session negotiation (8298310) (CVE-2023-21967)\n\n* OpenJDK: missing string checks for NULL characters (8296622) (CVE-2023-21937)\n\n* OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) (CVE-2023-21938)\n\n* OpenJDK: missing check for slash characters in URI-to-path conversion (8298667) (CVE-2023-21968)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* The RSAPSSSignature implementation works with RSA keys via the SunRSASign provider. However, it did not fully check that the RSA key could be used by the provider before attempting to do so, leading to the possibility of errors being returned with custom security providers. The implementation now validates RSA keys and will allow other providers to handle such keys where it cannot. (RHBZ#2188024)","solution":null,"affectedProducts":["Rocky Linux 9"],"fixes":[{"ticket":"2187435","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2187435","description":""},{"ticket":"2187441","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2187441","description":""},{"ticket":"2187704","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2187704","description":""},{"ticket":"2187724","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2187724","description":""},{"ticket":"2187758","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2187758","description":""},{"ticket":"2187790","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2187790","description":""},{"ticket":"2187802","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2187802","description":""},{"ticket":"2188024","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2188024","description":"* The RSAPSSSignature implementation works with RSA keys via the SunRSASign provider. However, it did not fully check that the RSA key could be used by the provider before attempting to do so, leading to the possibility of errors being returned with custom security providers. The implementation now validates RSA keys and will allow other providers to handle such keys where it cannot. (RHBZ#2188024)"}],"cves":[{"name":"CVE-2023-21930","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-21930","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2023-21937","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-21937","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2023-21938","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-21938","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2023-21939","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-21939","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2023-21954","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-21954","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2023-21967","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-21967","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2023-21968","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-21968","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"}],"references":[],"publishedAt":"2023-04-26T15:28:57.893531Z","rpms":{"Rocky Linux 9":{"nvras":["java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.aarch64.rpm","java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.ppc64le.rpm","java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.s390x.rpm","java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.src.rpm","java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.x86_64.rpm","java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64.rpm","java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le.rpm","java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x.rpm","java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64.rpm","java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.aarch64.rpm","java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.ppc64le.rpm","java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.s390x.rpm","java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.x86_64.rpm","java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.aarch64.rpm","java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.ppc64le.rpm","java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.s390x.rpm","java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.x86_64.rpm","java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64.rpm","java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le.rpm","java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x.rpm","java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64.rpm","java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64.rpm","java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le.rpm","java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64.rpm","java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64.rpm","java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le.rpm","java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64.rpm","java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64.rpm","java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le.rpm","java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64.rpm","java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64.rpm","java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le.rpm","java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64.rpm","java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.aarch64.rpm","java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.ppc64le.rpm","java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.s390x.rpm","java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.x86_64.rpm","java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64.rpm","java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le.rpm","java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x.rpm","java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64.rpm","java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64.rpm","java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le.rpm","java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64.rpm","java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64.rpm","java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le.rpm","java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64.rpm","java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64.rpm","java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le.rpm","java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64.rpm","java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64.rpm","java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le.rpm","java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64.rpm","java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64.rpm","java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le.rpm","java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64.rpm","java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64.rpm","java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le.rpm","java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64.rpm","java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.aarch64.rpm","java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.ppc64le.rpm","java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.s390x.rpm","java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.x86_64.rpm","java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64.rpm","java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le.rpm","java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x.rpm","java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64.rpm","java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64.rpm","java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le.rpm","java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64.rpm","java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64.rpm","java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le.rpm","java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64.rpm","java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64.rpm","java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le.rpm","java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64.rpm","java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64.rpm","java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le.rpm","java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64.rpm","java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_1.noarch.rpm","java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_1.noarch.rpm","java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64.rpm","java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le.rpm","java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64.rpm","java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64.rpm","java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le.rpm","java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64.rpm","java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.aarch64.rpm","java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.ppc64le.rpm","java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.s390x.rpm","java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.x86_64.rpm","java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64.rpm","java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le.rpm","java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64.rpm","java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64.rpm","java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le.rpm","java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64.rpm"]}},"rebootSuggested":false,"buildReferences":[]}

Rocky Linux: RLSA-2023:1909 java-1.8.0-openjdk security and bug fix update

April 26, 2023
An update is available for java-1.8.0-openjdk. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

Summary

An update is available for java-1.8.0-openjdk. This update affects Rocky Linux 9. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list


The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Security Fix(es): * OpenJDK: improper connection handling during TLS handshake (8294474) (CVE-2023-21930) * OpenJDK: Swing HTML parsing issue (8296832) (CVE-2023-21939) * OpenJDK: incorrect enqueue of references in garbage collector (8298191) (CVE-2023-21954) * OpenJDK: certificate validation issue in TLS session negotiation (8298310) (CVE-2023-21967) * OpenJDK: missing string checks for NULL characters (8296622) (CVE-2023-21937) * OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) (CVE-2023-21938) * OpenJDK: missing check for slash characters in URI-to-path conversion (8298667) (CVE-2023-21968) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * The RSAPSSSignature implementation works with RSA keys via the SunRSASign provider. However, it did not fully check that the RSA key could be used by the provider before attempting to do so, leading to the possibility of errors being returned with custom security providers. The implementation now validates RSA keys and will allow other providers to handle such keys where it cannot. (RHBZ#2188024)

RPMs

java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.aarch64.rpm

java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.ppc64le.rpm

java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.s390x.rpm

java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.src.rpm

java-1.8.0-openjdk-1:1.8.0.372.b07-1.el9_1.x86_64.rpm

java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64.rpm

java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le.rpm

java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x.rpm

java-1.8.0-openjdk-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64.rpm

java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.aarch64.rpm

java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.ppc64le.rpm

java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.s390x.rpm

java-1.8.0-openjdk-debugsource-1:1.8.0.372.b07-1.el9_1.x86_64.rpm

java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.aarch64.rpm

java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.ppc64le.rpm

java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.s390x.rpm

java-1.8.0-openjdk-demo-1:1.8.0.372.b07-1.el9_1.x86_64.rpm

java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64.rpm

java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le.rpm

java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x.rpm

java-1.8.0-openjdk-demo-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64.rpm

java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64.rpm

java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le.rpm

java-1.8.0-openjdk-demo-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64.rpm

java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64.rpm

java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le.rpm

java-1.8.0-openjdk-demo-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64.rpm

java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64.rpm

java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le.rpm

java-1.8.0-openjdk-demo-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64.rpm

java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64.rpm

java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le.rpm

java-1.8.0-openjdk-demo-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64.rpm

java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.aarch64.rpm

java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.ppc64le.rpm

java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.s390x.rpm

java-1.8.0-openjdk-devel-1:1.8.0.372.b07-1.el9_1.x86_64.rpm

java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64.rpm

java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le.rpm

java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x.rpm

java-1.8.0-openjdk-devel-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64.rpm

java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64.rpm

java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le.rpm

java-1.8.0-openjdk-devel-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64.rpm

java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64.rpm

java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le.rpm

java-1.8.0-openjdk-devel-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64.rpm

java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64.rpm

java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le.rpm

java-1.8.0-openjdk-devel-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64.rpm

java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64.rpm

java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le.rpm

java-1.8.0-openjdk-devel-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64.rpm

java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64.rpm

java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le.rpm

java-1.8.0-openjdk-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64.rpm

java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64.rpm

java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le.rpm

java-1.8.0-openjdk-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64.rpm

java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.aarch64.rpm

java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.ppc64le.rpm

java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.s390x.rpm

java-1.8.0-openjdk-headless-1:1.8.0.372.b07-1.el9_1.x86_64.rpm

java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64.rpm

java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le.rpm

java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.s390x.rpm

java-1.8.0-openjdk-headless-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64.rpm

java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64.rpm

java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le.rpm

java-1.8.0-openjdk-headless-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64.rpm

java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64.rpm

java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le.rpm

java-1.8.0-openjdk-headless-fastdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64.rpm

java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64.rpm

java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le.rpm

java-1.8.0-openjdk-headless-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64.rpm

java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64.rpm

java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le.rpm

java-1.8.0-openjdk-headless-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64.rpm

java-1.8.0-openjdk-javadoc-1:1.8.0.372.b07-1.el9_1.noarch.rpm

java-1.8.0-openjdk-javadoc-zip-1:1.8.0.372.b07-1.el9_1.noarch.rpm

java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64.rpm

java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le.rpm

java-1.8.0-openjdk-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64.rpm

java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.aarch64.rpm

java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.ppc64le.rpm

java-1.8.0-openjdk-slowdebug-debuginfo-1:1.8.0.372.b07-1.el9_1.x86_64.rpm

java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.aarch64.rpm

java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.ppc64le.rpm

java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.s390x.rpm

java-1.8.0-openjdk-src-1:1.8.0.372.b07-1.el9_1.x86_64.rpm

java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.aarch64.rpm

java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.ppc64le.rpm

java-1.8.0-openjdk-src-fastdebug-1:1.8.0.372.b07-1.el9_1.x86_64.rpm

java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.aarch64.rpm

java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.ppc64le.rpm

java-1.8.0-openjdk-src-slowdebug-1:1.8.0.372.b07-1.el9_1.x86_64.rpm

References

No References

CVEs

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21930

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21937

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21938

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21939

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21954

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21967

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-21968

Severity
Name: RLSA-2023:1909
Affected Products: Rocky Linux 9

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=2187435

https://bugzilla.redhat.com/show_bug.cgi?id=2187441

https://bugzilla.redhat.com/show_bug.cgi?id=2187704

https://bugzilla.redhat.com/show_bug.cgi?id=2187724

https://bugzilla.redhat.com/show_bug.cgi?id=2187758

https://bugzilla.redhat.com/show_bug.cgi?id=2187790

https://bugzilla.redhat.com/show_bug.cgi?id=2187802

https://bugzilla.redhat.com/show_bug.cgi?id=2188024


Related News