Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:5728 - Security Advisory
Issued:
2023-10-18
Updated:
2023-10-18

RHSA-2023:5728 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: java-1.8.0-openjdk security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

  • OpenJDK: segmentation fault in ciMethodBlocks (CVE-2022-40433)
  • OpenJDK: IOR deserialization issue in CORBA (8303384) (CVE-2023-22067)
  • OpenJDK: certificate path validation issue during client authentication (8309966) (CVE-2023-22081)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • A maximum signature file size property, jdk.jar.maxSignatureFileSize, was introduced in the 11.0.20 release of OpenJDK by JDK-8300596, with a default of 8 MB. This default proved to be too small for some JAR files. This release, 11.0.20.1, increases it to 16 MB. (RHEL-13632)
  • The /usr/bin/jfr alternative is now owned by the java-1.8.0-openjdk package (RHEL-13638)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64

Fixes

  • BZ - 2237709 - CVE-2022-40433 OpenJDK: segmentation fault in ciMethodBlocks
  • BZ - 2243627 - CVE-2023-22081 OpenJDK: certificate path validation issue during client authentication (8309966)
  • BZ - 2243637 - CVE-2023-22067 OpenJDK: IOR deserialization issue in CORBA (8303384)

CVEs

  • CVE-2022-40433
  • CVE-2023-22067
  • CVE-2023-22081

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server - AUS 8.2

SRPM
java-1.8.0-openjdk-1.8.0.392.b08-2.el8_2.src.rpm SHA-256: c3b0b5e39de8b35f3b05e3b1d9fd3a28e65f78fd627c5789b639f64e1d4572d4
x86_64
java-1.8.0-openjdk-1.8.0.392.b08-2.el8_2.x86_64.rpm SHA-256: 0a10a9baee35fcecc854787d4bc033aceab067181c347b2f2ffd30f7791e45e7
java-1.8.0-openjdk-accessibility-1.8.0.392.b08-2.el8_2.x86_64.rpm SHA-256: 9cae6e2000224e3a4718a995cca4a29b6b5e9f75433e1b9de38a04a771673e80
java-1.8.0-openjdk-debuginfo-1.8.0.392.b08-2.el8_2.x86_64.rpm SHA-256: 8626805ca67d3ee488df4d5ee87a01cff73e09f47bc805f78059afe85ef370d9
java-1.8.0-openjdk-debugsource-1.8.0.392.b08-2.el8_2.x86_64.rpm SHA-256: 7cd7381be1818d92eb868f8602897aca6d4ebd26f2f7eb5712bbf3c1a08ed9af
java-1.8.0-openjdk-demo-1.8.0.392.b08-2.el8_2.x86_64.rpm SHA-256: c714c4f70513913fe974902290fd584fc9ae5c046d33a2958cd8b0ec4363e830
java-1.8.0-openjdk-demo-debuginfo-1.8.0.392.b08-2.el8_2.x86_64.rpm SHA-256: 0de21452a6dc56967d01c3c18245047e58b99b32d77ede663a9aee8bec04c632
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.392.b08-2.el8_2.x86_64.rpm SHA-256: 27ac95833c6ceee1a4980e733d6719f12422f3e136f0d0aba0f32b4dd7ffc926
java-1.8.0-openjdk-devel-1.8.0.392.b08-2.el8_2.x86_64.rpm SHA-256: d88d3188dc3d3a90244f5abae016e6d276c93ffb73af22872d9a46a368e0bde7
java-1.8.0-openjdk-devel-debuginfo-1.8.0.392.b08-2.el8_2.x86_64.rpm SHA-256: 71217204dadb527ea8c5b78950a8b9590755db6859240a77b0f1954bb15c1e97
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.392.b08-2.el8_2.x86_64.rpm SHA-256: f2b022001f612b3466041cafd0f56e48b5ee1943de063ebf686f1b15d415b1d8
java-1.8.0-openjdk-headless-1.8.0.392.b08-2.el8_2.x86_64.rpm SHA-256: 12f7e22ce65a81e76b7aa5112d776d4b554e4431b692337a3457ff520d876428
java-1.8.0-openjdk-headless-debuginfo-1.8.0.392.b08-2.el8_2.x86_64.rpm SHA-256: 1b66aaa618604657352dfafb1d31262eea5e7bf1f59ad4fa6f81910e40b2e90b
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.392.b08-2.el8_2.x86_64.rpm SHA-256: 1c4bc13cc5109842ca895db26175c1a2ac8df8dd6982a42dcb72757a8471501d
java-1.8.0-openjdk-javadoc-1.8.0.392.b08-2.el8_2.noarch.rpm SHA-256: ffc6956ff5cfb1397aa03f7c7cc76d7e463ebb6f0672d6f12c1974fd5556a3b4
java-1.8.0-openjdk-javadoc-zip-1.8.0.392.b08-2.el8_2.noarch.rpm SHA-256: d6e7ab4794fde5d9f3c3e155585985372a6509adf995940a877f7e3fc3189a5f
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.392.b08-2.el8_2.x86_64.rpm SHA-256: cf2472e5c46dc5ac175a55e1548844b190c34330a6e9c735cb0e4cb27e570d58
java-1.8.0-openjdk-src-1.8.0.392.b08-2.el8_2.x86_64.rpm SHA-256: f84889863beda6953390ed98af9e7cf7bad7d1d4dbb713e5c8f69544c2d0af8b

Red Hat Enterprise Linux Server - TUS 8.2

SRPM
java-1.8.0-openjdk-1.8.0.392.b08-2.el8_2.src.rpm SHA-256: c3b0b5e39de8b35f3b05e3b1d9fd3a28e65f78fd627c5789b639f64e1d4572d4
x86_64
java-1.8.0-openjdk-1.8.0.392.b08-2.el8_2.x86_64.rpm SHA-256: 0a10a9baee35fcecc854787d4bc033aceab067181c347b2f2ffd30f7791e45e7
java-1.8.0-openjdk-accessibility-1.8.0.392.b08-2.el8_2.x86_64.rpm SHA-256: 9cae6e2000224e3a4718a995cca4a29b6b5e9f75433e1b9de38a04a771673e80
java-1.8.0-openjdk-debuginfo-1.8.0.392.b08-2.el8_2.x86_64.rpm SHA-256: 8626805ca67d3ee488df4d5ee87a01cff73e09f47bc805f78059afe85ef370d9
java-1.8.0-openjdk-debugsource-1.8.0.392.b08-2.el8_2.x86_64.rpm SHA-256: 7cd7381be1818d92eb868f8602897aca6d4ebd26f2f7eb5712bbf3c1a08ed9af
java-1.8.0-openjdk-demo-1.8.0.392.b08-2.el8_2.x86_64.rpm SHA-256: c714c4f70513913fe974902290fd584fc9ae5c046d33a2958cd8b0ec4363e830
java-1.8.0-openjdk-demo-debuginfo-1.8.0.392.b08-2.el8_2.x86_64.rpm SHA-256: 0de21452a6dc56967d01c3c18245047e58b99b32d77ede663a9aee8bec04c632
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.392.b08-2.el8_2.x86_64.rpm SHA-256: 27ac95833c6ceee1a4980e733d6719f12422f3e136f0d0aba0f32b4dd7ffc926
java-1.8.0-openjdk-devel-1.8.0.392.b08-2.el8_2.x86_64.rpm SHA-256: d88d3188dc3d3a90244f5abae016e6d276c93ffb73af22872d9a46a368e0bde7
java-1.8.0-openjdk-devel-debuginfo-1.8.0.392.b08-2.el8_2.x86_64.rpm SHA-256: 71217204dadb527ea8c5b78950a8b9590755db6859240a77b0f1954bb15c1e97
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.392.b08-2.el8_2.x86_64.rpm SHA-256: f2b022001f612b3466041cafd0f56e48b5ee1943de063ebf686f1b15d415b1d8
java-1.8.0-openjdk-headless-1.8.0.392.b08-2.el8_2.x86_64.rpm SHA-256: 12f7e22ce65a81e76b7aa5112d776d4b554e4431b692337a3457ff520d876428
java-1.8.0-openjdk-headless-debuginfo-1.8.0.392.b08-2.el8_2.x86_64.rpm SHA-256: 1b66aaa618604657352dfafb1d31262eea5e7bf1f59ad4fa6f81910e40b2e90b
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.392.b08-2.el8_2.x86_64.rpm SHA-256: 1c4bc13cc5109842ca895db26175c1a2ac8df8dd6982a42dcb72757a8471501d
java-1.8.0-openjdk-javadoc-1.8.0.392.b08-2.el8_2.noarch.rpm SHA-256: ffc6956ff5cfb1397aa03f7c7cc76d7e463ebb6f0672d6f12c1974fd5556a3b4
java-1.8.0-openjdk-javadoc-zip-1.8.0.392.b08-2.el8_2.noarch.rpm SHA-256: d6e7ab4794fde5d9f3c3e155585985372a6509adf995940a877f7e3fc3189a5f
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.392.b08-2.el8_2.x86_64.rpm SHA-256: cf2472e5c46dc5ac175a55e1548844b190c34330a6e9c735cb0e4cb27e570d58
java-1.8.0-openjdk-src-1.8.0.392.b08-2.el8_2.x86_64.rpm SHA-256: f84889863beda6953390ed98af9e7cf7bad7d1d4dbb713e5c8f69544c2d0af8b

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2

SRPM
java-1.8.0-openjdk-1.8.0.392.b08-2.el8_2.src.rpm SHA-256: c3b0b5e39de8b35f3b05e3b1d9fd3a28e65f78fd627c5789b639f64e1d4572d4
ppc64le
java-1.8.0-openjdk-1.8.0.392.b08-2.el8_2.ppc64le.rpm SHA-256: 091383d729c6ecaabd245ce69ce87c292b1f50129ad2481543b33f020c676472
java-1.8.0-openjdk-accessibility-1.8.0.392.b08-2.el8_2.ppc64le.rpm SHA-256: 6373a517c59f7ce802bb4f31e7d594708007ac3e43ff62608154a8b5303d9ecb
java-1.8.0-openjdk-debuginfo-1.8.0.392.b08-2.el8_2.ppc64le.rpm SHA-256: 347b4ebcbec806afeebb78f90d3bfb509150e74eb1afea8eafe37f038ea1ddb4
java-1.8.0-openjdk-debugsource-1.8.0.392.b08-2.el8_2.ppc64le.rpm SHA-256: 0bfd272f95509614e58aaedc6eb1bab9777a8169520815c3631038d598c3cc1c
java-1.8.0-openjdk-demo-1.8.0.392.b08-2.el8_2.ppc64le.rpm SHA-256: 6899298740572766654021ab237444414018aff7c6d178cc89d2d6729474d030
java-1.8.0-openjdk-demo-debuginfo-1.8.0.392.b08-2.el8_2.ppc64le.rpm SHA-256: 9292bcd84a5e32c7e3330a4552fa6a9792486181cf609ad6e4b531dea6d7eea1
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.392.b08-2.el8_2.ppc64le.rpm SHA-256: 3524fea785216a98c17ce9f1e23daab504d0a7dc063336475d024e5c28371a66
java-1.8.0-openjdk-devel-1.8.0.392.b08-2.el8_2.ppc64le.rpm SHA-256: add3eccb5ed4752a098ce3d4d74b4167ae1cbef0af19a40bf37a8c31d4ceea17
java-1.8.0-openjdk-devel-debuginfo-1.8.0.392.b08-2.el8_2.ppc64le.rpm SHA-256: c93bb6d8b3ea9025a089ca88bec500a5bfece796432262ee6f71cdc929710457
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.392.b08-2.el8_2.ppc64le.rpm SHA-256: e3c68baca9f287f5aebd44d8f7e5d38346e559e162739558ceb82e0adf7161ca
java-1.8.0-openjdk-headless-1.8.0.392.b08-2.el8_2.ppc64le.rpm SHA-256: 99fca3a2016156b6caa1259c404dab4450ded6b20c167d32995672402ee69f73
java-1.8.0-openjdk-headless-debuginfo-1.8.0.392.b08-2.el8_2.ppc64le.rpm SHA-256: d97b9179eafb05aec6fc7e8c2325edc987445fbeeb41a828bf7edf6332210204
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.392.b08-2.el8_2.ppc64le.rpm SHA-256: 889882b0aa46416394c8f8e5805debeeec2dfd3a3cf97b2e1781f11341c80e67
java-1.8.0-openjdk-javadoc-1.8.0.392.b08-2.el8_2.noarch.rpm SHA-256: ffc6956ff5cfb1397aa03f7c7cc76d7e463ebb6f0672d6f12c1974fd5556a3b4
java-1.8.0-openjdk-javadoc-zip-1.8.0.392.b08-2.el8_2.noarch.rpm SHA-256: d6e7ab4794fde5d9f3c3e155585985372a6509adf995940a877f7e3fc3189a5f
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.392.b08-2.el8_2.ppc64le.rpm SHA-256: a26c72a5f25103964599fed957ec74d08d68bc31df823ead39f7f5868498fc0b
java-1.8.0-openjdk-src-1.8.0.392.b08-2.el8_2.ppc64le.rpm SHA-256: a3e88a59c7c912f618c04ea8ef9d46f46d91426c74c2f0a71ddc247e10142258

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2

SRPM
java-1.8.0-openjdk-1.8.0.392.b08-2.el8_2.src.rpm SHA-256: c3b0b5e39de8b35f3b05e3b1d9fd3a28e65f78fd627c5789b639f64e1d4572d4
x86_64
java-1.8.0-openjdk-1.8.0.392.b08-2.el8_2.x86_64.rpm SHA-256: 0a10a9baee35fcecc854787d4bc033aceab067181c347b2f2ffd30f7791e45e7
java-1.8.0-openjdk-accessibility-1.8.0.392.b08-2.el8_2.x86_64.rpm SHA-256: 9cae6e2000224e3a4718a995cca4a29b6b5e9f75433e1b9de38a04a771673e80
java-1.8.0-openjdk-debuginfo-1.8.0.392.b08-2.el8_2.x86_64.rpm SHA-256: 8626805ca67d3ee488df4d5ee87a01cff73e09f47bc805f78059afe85ef370d9
java-1.8.0-openjdk-debugsource-1.8.0.392.b08-2.el8_2.x86_64.rpm SHA-256: 7cd7381be1818d92eb868f8602897aca6d4ebd26f2f7eb5712bbf3c1a08ed9af
java-1.8.0-openjdk-demo-1.8.0.392.b08-2.el8_2.x86_64.rpm SHA-256: c714c4f70513913fe974902290fd584fc9ae5c046d33a2958cd8b0ec4363e830
java-1.8.0-openjdk-demo-debuginfo-1.8.0.392.b08-2.el8_2.x86_64.rpm SHA-256: 0de21452a6dc56967d01c3c18245047e58b99b32d77ede663a9aee8bec04c632
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.392.b08-2.el8_2.x86_64.rpm SHA-256: 27ac95833c6ceee1a4980e733d6719f12422f3e136f0d0aba0f32b4dd7ffc926
java-1.8.0-openjdk-devel-1.8.0.392.b08-2.el8_2.x86_64.rpm SHA-256: d88d3188dc3d3a90244f5abae016e6d276c93ffb73af22872d9a46a368e0bde7
java-1.8.0-openjdk-devel-debuginfo-1.8.0.392.b08-2.el8_2.x86_64.rpm SHA-256: 71217204dadb527ea8c5b78950a8b9590755db6859240a77b0f1954bb15c1e97
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.392.b08-2.el8_2.x86_64.rpm SHA-256: f2b022001f612b3466041cafd0f56e48b5ee1943de063ebf686f1b15d415b1d8
java-1.8.0-openjdk-headless-1.8.0.392.b08-2.el8_2.x86_64.rpm SHA-256: 12f7e22ce65a81e76b7aa5112d776d4b554e4431b692337a3457ff520d876428
java-1.8.0-openjdk-headless-debuginfo-1.8.0.392.b08-2.el8_2.x86_64.rpm SHA-256: 1b66aaa618604657352dfafb1d31262eea5e7bf1f59ad4fa6f81910e40b2e90b
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.392.b08-2.el8_2.x86_64.rpm SHA-256: 1c4bc13cc5109842ca895db26175c1a2ac8df8dd6982a42dcb72757a8471501d
java-1.8.0-openjdk-javadoc-1.8.0.392.b08-2.el8_2.noarch.rpm SHA-256: ffc6956ff5cfb1397aa03f7c7cc76d7e463ebb6f0672d6f12c1974fd5556a3b4
java-1.8.0-openjdk-javadoc-zip-1.8.0.392.b08-2.el8_2.noarch.rpm SHA-256: d6e7ab4794fde5d9f3c3e155585985372a6509adf995940a877f7e3fc3189a5f
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.392.b08-2.el8_2.x86_64.rpm SHA-256: cf2472e5c46dc5ac175a55e1548844b190c34330a6e9c735cb0e4cb27e570d58
java-1.8.0-openjdk-src-1.8.0.392.b08-2.el8_2.x86_64.rpm SHA-256: f84889863beda6953390ed98af9e7cf7bad7d1d4dbb713e5c8f69544c2d0af8b

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility