Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:0204 - Security Advisory
Issued:
2023-01-23
Updated:
2023-01-23

RHSA-2023:0204 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: java-1.8.0-openjdk security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

  • OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021) (CVE-2023-21830)
  • OpenJDK: soundbank URL remote loading (Sound, 8293742) (CVE-2023-21843)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64

Fixes

  • BZ - 2160475 - CVE-2023-21843 OpenJDK: soundbank URL remote loading (Sound, 8293742)
  • BZ - 2160490 - CVE-2023-21830 OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021)

CVEs

  • CVE-2023-21830
  • CVE-2023-21843

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1

SRPM
java-1.8.0-openjdk-1.8.0.362.b08-1.el8_1.src.rpm SHA-256: ecc0cb6aad492227a0ca5bfe558df2c9037990e34fffba71ac41d0eb25a18c0d
ppc64le
java-1.8.0-openjdk-1.8.0.362.b08-1.el8_1.ppc64le.rpm SHA-256: c8b74ff33a3465f4715808c8e880d654726d8b2b12e721464e909b2407c82866
java-1.8.0-openjdk-accessibility-1.8.0.362.b08-1.el8_1.ppc64le.rpm SHA-256: 4daec21e7aeaddeb18723965b56d6da63e899198c375f90985a4e324cf5abe19
java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el8_1.ppc64le.rpm SHA-256: 4e6e0059f304508f0b46c87c05c054473b06dfc3158dca5b22ad77c00b5065cc
java-1.8.0-openjdk-debugsource-1.8.0.362.b08-1.el8_1.ppc64le.rpm SHA-256: d34aec59a91a227883cac4c088502724335cd69b66b4574471b0f837316593ba
java-1.8.0-openjdk-demo-1.8.0.362.b08-1.el8_1.ppc64le.rpm SHA-256: 36fa1ffb1b87039fea1d969f00769d1ed2b913e3e23e3a915ef08790f79b31d6
java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b08-1.el8_1.ppc64le.rpm SHA-256: 38662ebc49cb2832786e0031ec1375b2765e3b11a5ecee31eae135191cbf4397
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.362.b08-1.el8_1.ppc64le.rpm SHA-256: 1a099c346bfd70bc0376c2888b255e39b7609689dde4e0c03ff70416001e1a69
java-1.8.0-openjdk-devel-1.8.0.362.b08-1.el8_1.ppc64le.rpm SHA-256: 5eff5192c924db5977604c23b3632b9eedd2393fa366b0fdd0f1b803acc120cc
java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b08-1.el8_1.ppc64le.rpm SHA-256: 9f59251b930c9d3ca452dcb7970ee16e8574fb797c4a82414106c9cc9d604512
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.362.b08-1.el8_1.ppc64le.rpm SHA-256: c93a405f000e58b4ea8963333351f4858f71c4e71980a4f665a6f910852817f6
java-1.8.0-openjdk-headless-1.8.0.362.b08-1.el8_1.ppc64le.rpm SHA-256: a5fb79699fd362c4ce128debe2ec5141c5bd86bb8aa86c9d1d452c6e687f0a67
java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b08-1.el8_1.ppc64le.rpm SHA-256: 96470ead6e050c67ec5f69ba71f2271e03193d411ba775f2db41ab4c92dd2fe0
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.362.b08-1.el8_1.ppc64le.rpm SHA-256: d2df6320e0fcc5be50e9c1978dcf4fd20d58f4e09a88b0ce47f5660fe6a8f632
java-1.8.0-openjdk-javadoc-1.8.0.362.b08-1.el8_1.noarch.rpm SHA-256: fc2982e79ae3b12b4bb245fc89c1ce322fde53a66518eb6777e950ce884d4ecc
java-1.8.0-openjdk-javadoc-zip-1.8.0.362.b08-1.el8_1.noarch.rpm SHA-256: 62e6bad0bf0ccee64c7ab1bb3b0cab242eed932efd9f6b2abccb75da044f1797
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.362.b08-1.el8_1.ppc64le.rpm SHA-256: 31d934083b92053ef19f0aefdfcbe651d644127e5d0b170e76ee25faf4b9b688
java-1.8.0-openjdk-src-1.8.0.362.b08-1.el8_1.ppc64le.rpm SHA-256: 994745ca7daa1364d26cada052b178cf492e30b3fb526e31cec2424a4e6d09c3

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1

SRPM
java-1.8.0-openjdk-1.8.0.362.b08-1.el8_1.src.rpm SHA-256: ecc0cb6aad492227a0ca5bfe558df2c9037990e34fffba71ac41d0eb25a18c0d
x86_64
java-1.8.0-openjdk-1.8.0.362.b08-1.el8_1.x86_64.rpm SHA-256: 71fd0879b399dd103229fec4527b0fb3775c0c69539b4af1cf97773d588815a6
java-1.8.0-openjdk-accessibility-1.8.0.362.b08-1.el8_1.x86_64.rpm SHA-256: ac4593c4064815f92a65ce78773994cd0661119cf620fb7e42e451958649eafc
java-1.8.0-openjdk-debuginfo-1.8.0.362.b08-1.el8_1.x86_64.rpm SHA-256: b25a4cbf7a972bf875fe8625fd1a83a81c0f6452a2dab271d1830f774d744d86
java-1.8.0-openjdk-debugsource-1.8.0.362.b08-1.el8_1.x86_64.rpm SHA-256: d0f148e237f998f70ed5b62fb12de59a9b89095d6a43880c8caff8a7893e2aea
java-1.8.0-openjdk-demo-1.8.0.362.b08-1.el8_1.x86_64.rpm SHA-256: 8acb7a5ce669557ffc8e483c193590dac51d55c5168f22b60e8e555d0594fd55
java-1.8.0-openjdk-demo-debuginfo-1.8.0.362.b08-1.el8_1.x86_64.rpm SHA-256: a8879ae0553a5908ce4ac462819d46d79bad0571807064b386c6cba310c53c47
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.362.b08-1.el8_1.x86_64.rpm SHA-256: f42b6137428ae387820216a84194eefc9c657cf9d0fcf938a5b40c7ba6c2262c
java-1.8.0-openjdk-devel-1.8.0.362.b08-1.el8_1.x86_64.rpm SHA-256: f4f31039fa9e09e31753ac176a64e4a416b48c2040665fdffac0f855a7f3ee0e
java-1.8.0-openjdk-devel-debuginfo-1.8.0.362.b08-1.el8_1.x86_64.rpm SHA-256: e802f799fa208f901205334456bfcd6b9c4539de54a12bba0b484b17c4d50ae1
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.362.b08-1.el8_1.x86_64.rpm SHA-256: ac8356cffe4ea03cf7258a6811357ccff30bb4b2ff8805c07ef03795e1010df5
java-1.8.0-openjdk-headless-1.8.0.362.b08-1.el8_1.x86_64.rpm SHA-256: aa5379c033c412166ccd3073538d3de3accf7a356001335993e199990fb10ce1
java-1.8.0-openjdk-headless-debuginfo-1.8.0.362.b08-1.el8_1.x86_64.rpm SHA-256: 3c4f9597c1c9722216b5fc3d21f436b35a45e45e0cabee92852c61c35413bd43
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.362.b08-1.el8_1.x86_64.rpm SHA-256: dec435cd9417fa8973f7d1f640fe8f19444a169c4c99b262c1137693c16f7b17
java-1.8.0-openjdk-javadoc-1.8.0.362.b08-1.el8_1.noarch.rpm SHA-256: fc2982e79ae3b12b4bb245fc89c1ce322fde53a66518eb6777e950ce884d4ecc
java-1.8.0-openjdk-javadoc-zip-1.8.0.362.b08-1.el8_1.noarch.rpm SHA-256: 62e6bad0bf0ccee64c7ab1bb3b0cab242eed932efd9f6b2abccb75da044f1797
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.362.b08-1.el8_1.x86_64.rpm SHA-256: 5b8c99300ab974833ca95319685362cc9f034697b546326bdc10fd21587fcfc2
java-1.8.0-openjdk-src-1.8.0.362.b08-1.el8_1.x86_64.rpm SHA-256: b013d71f798d8bfdcab9a55a2d832de47c68d0931cf2c41ca3d461b227ec17bb

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility