- Issued:
- 2023-10-18
- Updated:
- 2023-10-18
RHSA-2023:5727 - Security Advisory
Synopsis
Moderate: java-1.8.0-openjdk security update
Type/Severity
Security Advisory: Moderate
Red Hat Insights patch analysis
Identify and remediate systems affected by this advisory.
Topic
An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Description
The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.
Security Fix(es):
- OpenJDK: segmentation fault in ciMethodBlocks (CVE-2022-40433)
- OpenJDK: IOR deserialization issue in CORBA (8303384) (CVE-2023-22067)
- OpenJDK: certificate path validation issue during client authentication (8309966) (CVE-2023-22081)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
- A maximum signature file size property, jdk.jar.maxSignatureFileSize, was introduced in the 11.0.20 release of OpenJDK by JDK-8300596, with a default of 8 MB. This default proved to be too small for some JAR files. This release, 11.0.20.1, increases it to 16 MB. (RHEL-13631)
- The /usr/bin/jfr alternative is now owned by the java-1.8.0-openjdk package (RHEL-13637)
Solution
For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
All running instances of OpenJDK Java must be restarted for this update to take effect.
Affected Products
- Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1 ppc64le
- Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1 x86_64
Fixes
- BZ - 2237709 - CVE-2022-40433 OpenJDK: segmentation fault in ciMethodBlocks
- BZ - 2243627 - CVE-2023-22081 OpenJDK: certificate path validation issue during client authentication (8309966)
- BZ - 2243637 - CVE-2023-22067 OpenJDK: IOR deserialization issue in CORBA (8303384)
Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.1
SRPM | |
---|---|
java-1.8.0-openjdk-1.8.0.392.b08-2.el8_1.src.rpm | SHA-256: f879cb77c980febfccb9a4303b4ac5c8cac2ece9ed4b19bf43f149ae5bfee2ab |
ppc64le | |
java-1.8.0-openjdk-1.8.0.392.b08-2.el8_1.ppc64le.rpm | SHA-256: e6b79558f17aff4c9a6154a48a342b9c23531cfbc79b82e71e70a4f4d8d9039c |
java-1.8.0-openjdk-accessibility-1.8.0.392.b08-2.el8_1.ppc64le.rpm | SHA-256: c33a11ad18122695411f65bfb00163f0e505ee99a683ff85820694d19ae0c7bb |
java-1.8.0-openjdk-debuginfo-1.8.0.392.b08-2.el8_1.ppc64le.rpm | SHA-256: d9e33a58bd56dce3509c54534e3785ae1d72fffbce837c51fe37ee5011ba148d |
java-1.8.0-openjdk-debugsource-1.8.0.392.b08-2.el8_1.ppc64le.rpm | SHA-256: 4cd319d77c06697686655924ad85f1b41e41dd36af55828514ed777db89d8654 |
java-1.8.0-openjdk-demo-1.8.0.392.b08-2.el8_1.ppc64le.rpm | SHA-256: 661d5de01192fe6335b91cc68bce880c842077a5c11ebcc541bff65d4da06b05 |
java-1.8.0-openjdk-demo-debuginfo-1.8.0.392.b08-2.el8_1.ppc64le.rpm | SHA-256: 79c891ebb1204f47fad7ba2aeeb0531398dcd888f2d07b18b6d462b0260e808a |
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.392.b08-2.el8_1.ppc64le.rpm | SHA-256: c1d54126040b3f6bd0364e1ce377a58a77642233dc9802bbd388b8f3a655e0bd |
java-1.8.0-openjdk-devel-1.8.0.392.b08-2.el8_1.ppc64le.rpm | SHA-256: 958c38dce7474ddd04c56f6c587f4bfb75f97a7e0bcce0e48c8cf8aa24fda8bb |
java-1.8.0-openjdk-devel-debuginfo-1.8.0.392.b08-2.el8_1.ppc64le.rpm | SHA-256: bc1c3d1630f78226d30307a6c0bd88239f5e3471e45002a05becaaa0b6824d1c |
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.392.b08-2.el8_1.ppc64le.rpm | SHA-256: 79d0d0901badceae33b3227ecfd4fb6b7dc9af080501dbc4b278f70e854d80a6 |
java-1.8.0-openjdk-headless-1.8.0.392.b08-2.el8_1.ppc64le.rpm | SHA-256: b869ac55b61b0805348201c8275e493b02c4a428959c2fe809de3428b9726bf9 |
java-1.8.0-openjdk-headless-debuginfo-1.8.0.392.b08-2.el8_1.ppc64le.rpm | SHA-256: 1396c0ac3c21c82cb1522b0556ddd97247b81f01306edb62d47ca35454f20ab7 |
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.392.b08-2.el8_1.ppc64le.rpm | SHA-256: 47b099cd434fb27cbb05a12f6b173a1b5cc45e54e3bc30f18e88eced238807f0 |
java-1.8.0-openjdk-javadoc-1.8.0.392.b08-2.el8_1.noarch.rpm | SHA-256: ca54904a46f0670da12f65c156b2300fb300120310685b8d69833e6b4165bc6f |
java-1.8.0-openjdk-javadoc-zip-1.8.0.392.b08-2.el8_1.noarch.rpm | SHA-256: f59726308a64e016b48ac0057ef8ec4317bdc355aa092ad9ca6b15680c53b49e |
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.392.b08-2.el8_1.ppc64le.rpm | SHA-256: 2317d7c4412ed2bae3595eaa8a95bebceedad1623770b1c9a4575bc08b853be6 |
java-1.8.0-openjdk-src-1.8.0.392.b08-2.el8_1.ppc64le.rpm | SHA-256: 9dc5d2f63cd4188d8d976f97dbac752db1660951350a58e25dc570379aedfb9a |
Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.1
SRPM | |
---|---|
java-1.8.0-openjdk-1.8.0.392.b08-2.el8_1.src.rpm | SHA-256: f879cb77c980febfccb9a4303b4ac5c8cac2ece9ed4b19bf43f149ae5bfee2ab |
x86_64 | |
java-1.8.0-openjdk-1.8.0.392.b08-2.el8_1.x86_64.rpm | SHA-256: 0e58f2a401a94b47d4b83959a74885e8304699b47af00ef770a82138a299fd20 |
java-1.8.0-openjdk-accessibility-1.8.0.392.b08-2.el8_1.x86_64.rpm | SHA-256: b72b8f07bf63c85aa26fdb2854bf5c97ead244131bff0800328765a822953da9 |
java-1.8.0-openjdk-debuginfo-1.8.0.392.b08-2.el8_1.x86_64.rpm | SHA-256: 82660498560a37e142e048b9b636d7bcc7cf5aa67a3633914545c7585bc5f69e |
java-1.8.0-openjdk-debugsource-1.8.0.392.b08-2.el8_1.x86_64.rpm | SHA-256: f341290da0cb51c2f2a7d29e8aa5b554f42b8e04e1cb9a8434aa20d5ed61e48f |
java-1.8.0-openjdk-demo-1.8.0.392.b08-2.el8_1.x86_64.rpm | SHA-256: 63a8eb65b8a62f0beba11a0c1aaa27c64d6fd20ad92cec00bff5d4dc7b8bcae8 |
java-1.8.0-openjdk-demo-debuginfo-1.8.0.392.b08-2.el8_1.x86_64.rpm | SHA-256: 814c7f5248322e0a6631025ba9b2a928259468968fa8f94ca975a899fd7a61a4 |
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.392.b08-2.el8_1.x86_64.rpm | SHA-256: fbf98569899c0ab7162fc7ad40155eee8e5671246449a0cc855f569cae7f2af8 |
java-1.8.0-openjdk-devel-1.8.0.392.b08-2.el8_1.x86_64.rpm | SHA-256: 8a86648b7e640c77cadf6f6e19c8ca9c5a60709095cdddb6c2ad4f005f064d26 |
java-1.8.0-openjdk-devel-debuginfo-1.8.0.392.b08-2.el8_1.x86_64.rpm | SHA-256: 1d0aa41122609e4621706776b938c04090ccfafab130a7ff556436cf6048099f |
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.392.b08-2.el8_1.x86_64.rpm | SHA-256: 758987cd9ad83a0a21f19f9c50a0242f8d40c27bc7748065a1d99580f570bc30 |
java-1.8.0-openjdk-headless-1.8.0.392.b08-2.el8_1.x86_64.rpm | SHA-256: df92cdfbf80386a1b37a82738a78a43fb1dd1b860d41bc2bcea3001107661a62 |
java-1.8.0-openjdk-headless-debuginfo-1.8.0.392.b08-2.el8_1.x86_64.rpm | SHA-256: ab15597107a21db0470f04c1c8058f47c3b94fece8d2aea61ebc36bcc87e3bfd |
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.392.b08-2.el8_1.x86_64.rpm | SHA-256: 3521b195a6c62978336b1ba641f482ec3ef74d2ab2f5288c20e24acb97c99c5d |
java-1.8.0-openjdk-javadoc-1.8.0.392.b08-2.el8_1.noarch.rpm | SHA-256: ca54904a46f0670da12f65c156b2300fb300120310685b8d69833e6b4165bc6f |
java-1.8.0-openjdk-javadoc-zip-1.8.0.392.b08-2.el8_1.noarch.rpm | SHA-256: f59726308a64e016b48ac0057ef8ec4317bdc355aa092ad9ca6b15680c53b49e |
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.392.b08-2.el8_1.x86_64.rpm | SHA-256: 7779abbcc6858a95000c938b7dbffebffa4f15090ee660a2b78826359e37f559 |
java-1.8.0-openjdk-src-1.8.0.392.b08-2.el8_1.x86_64.rpm | SHA-256: 00aa3b894844c4ffaad1644b13428b18672313ce529c134f3aa4d51a08f6e33c |
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.