Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Lightspeed
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Lightspeed
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2023:5740 - Security Advisory
Issued:
2023-10-18
Updated:
2023-10-18

RHSA-2023:5740 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Moderate: java-11-openjdk security and bug fix update

Type/Severity

Security Advisory: Moderate

Red Hat Lightspeed patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.4 Telecommunications Update Service, and Red Hat Enterprise Linux 8.4 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.

Security Fix(es):

  • OpenJDK: certificate path validation issue during client authentication (8309966) (CVE-2023-22081)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

  • Additional validity checks in the handling of Zip64 files, JDK-8302483, were introduced in the 11.0.20 release of OpenJDK, causing the use of some valid zip files to now fail with an error. This release, 11.0.20.1, allows for zero-length headers and additional padding produced by some Zip64 creation tools. With both releases, the checks can be disabled using -Djdk.util.zip.disableZip64ExtraFieldValidation=true. (RHBZ#2237172)
  • A maximum signature file size property, jdk.jar.maxSignatureFileSize, was introduced in the 11.0.20 release of OpenJDK by JDK-8300596, with a default of 8 MB. This default proved to be too small for some JAR files. This release, 11.0.20.1, increases it to 16 MB.
  • The serviceability agent would print an exception when encountering null addresses while producing thread dumps. These null values are now handled appropriately. (JDK-8243210, RHEL-2761)
  • The /usr/bin/jfr alternative is now owned by the java-11-openjdk package (RHEL-13557)
  • The jcmd tool is now provided by the java-11-openjdk-headless package, rather than java-11-openjdk-devel, to make it more accessible (RHEL-13564)

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.4 x86_64
  • Red Hat Enterprise Linux Server - TUS 8.4 x86_64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4 x86_64

Fixes

  • BZ - 2237172 - Update to 11.0.20.1 Interim Release to Fix Regression in Zip64 Handling [rhel-8] [rhel-8.4.0.z]
  • BZ - 2243627 - CVE-2023-22081 OpenJDK: certificate path validation issue during client authentication (8309966)

CVEs

  • CVE-2023-22081

References

  • https://access.redhat.com/security/updates/classification/#moderate
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 - Extended Update Support Extension 8.4

SRPM
java-11-openjdk-11.0.21.0.9-1.el8_4.src.rpm SHA-256: 400afc488ca12d8f8d7eb74561daca74884082c3a8838803b673f30aae5ec168
x86_64
java-11-openjdk-11.0.21.0.9-1.el8_4.x86_64.rpm SHA-256: 660ae0971d8429feed6353380368bb192a33047a446c17c258c3d813c78ab78a
java-11-openjdk-debuginfo-11.0.21.0.9-1.el8_4.x86_64.rpm SHA-256: 6d3cf047a425746229c0deb14ae10fbda700fc13f206d559ed616f474aaad529
java-11-openjdk-debugsource-11.0.21.0.9-1.el8_4.x86_64.rpm SHA-256: 23d71eecf71b70e91a45485beb814ddf3f88fcbc2a0538df6c8b8758fbc33dd6
java-11-openjdk-demo-11.0.21.0.9-1.el8_4.x86_64.rpm SHA-256: 77fc53b1de963ce1dcdebec640443d32475d70215de42a658b576e5bd2b6a4e2
java-11-openjdk-devel-11.0.21.0.9-1.el8_4.x86_64.rpm SHA-256: 93ed5d82fcab73b8e5733d789bd4a39d8fe864c962c0486ab75c39e708c47cca
java-11-openjdk-devel-debuginfo-11.0.21.0.9-1.el8_4.x86_64.rpm SHA-256: 6b456cdd68112db507b990890caf0e0902857baa8447512670b3bc112be5e2b4
java-11-openjdk-headless-11.0.21.0.9-1.el8_4.x86_64.rpm SHA-256: 1e3f710365b964ab0dc9143787f389a4826ee59a459fbf0dbcb0e4b331f1909e
java-11-openjdk-headless-debuginfo-11.0.21.0.9-1.el8_4.x86_64.rpm SHA-256: 040f8b66e54476e9445875e680b1e93cf706518852e4a93fa5dd6f25ecbd5750
java-11-openjdk-javadoc-11.0.21.0.9-1.el8_4.x86_64.rpm SHA-256: b11d481e0beb8ad3abe0dbc1d79bf856fd37be10c747bb91ea2145d5a2112461
java-11-openjdk-javadoc-zip-11.0.21.0.9-1.el8_4.x86_64.rpm SHA-256: 49288d3b9ecb35f103aef4d8015f359a312ebaccc551512d1a51c70ffb01bfaf
java-11-openjdk-jmods-11.0.21.0.9-1.el8_4.x86_64.rpm SHA-256: f4566e5ce520c50b57fa4880b63e658eca7e869c6102146bd231e3fbaf443c69
java-11-openjdk-src-11.0.21.0.9-1.el8_4.x86_64.rpm SHA-256: 569a5e0d2beded15e9db6ac3e36f8b41e5841ccb085c2cebf7d5d8778127d80a
java-11-openjdk-static-libs-11.0.21.0.9-1.el8_4.x86_64.rpm SHA-256: d74b61804d094dbec4ada778972047f0a7cc06e5a659ef8bd062143bd27a92f1

Red Hat Enterprise Linux Server - AUS 8.4

SRPM
java-11-openjdk-11.0.21.0.9-1.el8_4.src.rpm SHA-256: 400afc488ca12d8f8d7eb74561daca74884082c3a8838803b673f30aae5ec168
x86_64
java-11-openjdk-11.0.21.0.9-1.el8_4.x86_64.rpm SHA-256: 660ae0971d8429feed6353380368bb192a33047a446c17c258c3d813c78ab78a
java-11-openjdk-debuginfo-11.0.21.0.9-1.el8_4.x86_64.rpm SHA-256: 6d3cf047a425746229c0deb14ae10fbda700fc13f206d559ed616f474aaad529
java-11-openjdk-debugsource-11.0.21.0.9-1.el8_4.x86_64.rpm SHA-256: 23d71eecf71b70e91a45485beb814ddf3f88fcbc2a0538df6c8b8758fbc33dd6
java-11-openjdk-demo-11.0.21.0.9-1.el8_4.x86_64.rpm SHA-256: 77fc53b1de963ce1dcdebec640443d32475d70215de42a658b576e5bd2b6a4e2
java-11-openjdk-devel-11.0.21.0.9-1.el8_4.x86_64.rpm SHA-256: 93ed5d82fcab73b8e5733d789bd4a39d8fe864c962c0486ab75c39e708c47cca
java-11-openjdk-devel-debuginfo-11.0.21.0.9-1.el8_4.x86_64.rpm SHA-256: 6b456cdd68112db507b990890caf0e0902857baa8447512670b3bc112be5e2b4
java-11-openjdk-devel-fastdebug-debuginfo-11.0.21.0.9-1.el8_4.x86_64.rpm SHA-256: d6f3a07c6902e3e8c99695638c01e5e3560e83053553f94aa9728a5e29582949
java-11-openjdk-devel-slowdebug-debuginfo-11.0.21.0.9-1.el8_4.x86_64.rpm SHA-256: a199f87a9383dbd3eee4859e5f14564c723cf4526573b4ecaa71070ed5c082eb
java-11-openjdk-fastdebug-debuginfo-11.0.21.0.9-1.el8_4.x86_64.rpm SHA-256: d01b90f5c6c9adb70a329f30d09ba623a32998c0380a41c0dd093ac6eb035a5e
java-11-openjdk-headless-11.0.21.0.9-1.el8_4.x86_64.rpm SHA-256: 1e3f710365b964ab0dc9143787f389a4826ee59a459fbf0dbcb0e4b331f1909e
java-11-openjdk-headless-debuginfo-11.0.21.0.9-1.el8_4.x86_64.rpm SHA-256: 040f8b66e54476e9445875e680b1e93cf706518852e4a93fa5dd6f25ecbd5750
java-11-openjdk-headless-fastdebug-debuginfo-11.0.21.0.9-1.el8_4.x86_64.rpm SHA-256: b0b5641decefde6c6e6769f2a2578c474a45de633c801ab7ac096d48bcd22af3
java-11-openjdk-headless-slowdebug-debuginfo-11.0.21.0.9-1.el8_4.x86_64.rpm SHA-256: c7c442f62036926fbafa124857fc8783afa2e93081b71262081c4f9cdbf43e23
java-11-openjdk-javadoc-11.0.21.0.9-1.el8_4.x86_64.rpm SHA-256: b11d481e0beb8ad3abe0dbc1d79bf856fd37be10c747bb91ea2145d5a2112461
java-11-openjdk-javadoc-zip-11.0.21.0.9-1.el8_4.x86_64.rpm SHA-256: 49288d3b9ecb35f103aef4d8015f359a312ebaccc551512d1a51c70ffb01bfaf
java-11-openjdk-jmods-11.0.21.0.9-1.el8_4.x86_64.rpm SHA-256: f4566e5ce520c50b57fa4880b63e658eca7e869c6102146bd231e3fbaf443c69
java-11-openjdk-slowdebug-debuginfo-11.0.21.0.9-1.el8_4.x86_64.rpm SHA-256: 6fcb7ae668df47eb64d6e86c4863b940432614f4a94edd55e58b2d04da46008a
java-11-openjdk-src-11.0.21.0.9-1.el8_4.x86_64.rpm SHA-256: 569a5e0d2beded15e9db6ac3e36f8b41e5841ccb085c2cebf7d5d8778127d80a
java-11-openjdk-static-libs-11.0.21.0.9-1.el8_4.x86_64.rpm SHA-256: d74b61804d094dbec4ada778972047f0a7cc06e5a659ef8bd062143bd27a92f1

Red Hat Enterprise Linux Server - TUS 8.4

SRPM
java-11-openjdk-11.0.21.0.9-1.el8_4.src.rpm SHA-256: 400afc488ca12d8f8d7eb74561daca74884082c3a8838803b673f30aae5ec168
x86_64
java-11-openjdk-11.0.21.0.9-1.el8_4.x86_64.rpm SHA-256: 660ae0971d8429feed6353380368bb192a33047a446c17c258c3d813c78ab78a
java-11-openjdk-debuginfo-11.0.21.0.9-1.el8_4.x86_64.rpm SHA-256: 6d3cf047a425746229c0deb14ae10fbda700fc13f206d559ed616f474aaad529
java-11-openjdk-debugsource-11.0.21.0.9-1.el8_4.x86_64.rpm SHA-256: 23d71eecf71b70e91a45485beb814ddf3f88fcbc2a0538df6c8b8758fbc33dd6
java-11-openjdk-demo-11.0.21.0.9-1.el8_4.x86_64.rpm SHA-256: 77fc53b1de963ce1dcdebec640443d32475d70215de42a658b576e5bd2b6a4e2
java-11-openjdk-devel-11.0.21.0.9-1.el8_4.x86_64.rpm SHA-256: 93ed5d82fcab73b8e5733d789bd4a39d8fe864c962c0486ab75c39e708c47cca
java-11-openjdk-devel-debuginfo-11.0.21.0.9-1.el8_4.x86_64.rpm SHA-256: 6b456cdd68112db507b990890caf0e0902857baa8447512670b3bc112be5e2b4
java-11-openjdk-headless-11.0.21.0.9-1.el8_4.x86_64.rpm SHA-256: 1e3f710365b964ab0dc9143787f389a4826ee59a459fbf0dbcb0e4b331f1909e
java-11-openjdk-headless-debuginfo-11.0.21.0.9-1.el8_4.x86_64.rpm SHA-256: 040f8b66e54476e9445875e680b1e93cf706518852e4a93fa5dd6f25ecbd5750
java-11-openjdk-javadoc-11.0.21.0.9-1.el8_4.x86_64.rpm SHA-256: b11d481e0beb8ad3abe0dbc1d79bf856fd37be10c747bb91ea2145d5a2112461
java-11-openjdk-javadoc-zip-11.0.21.0.9-1.el8_4.x86_64.rpm SHA-256: 49288d3b9ecb35f103aef4d8015f359a312ebaccc551512d1a51c70ffb01bfaf
java-11-openjdk-jmods-11.0.21.0.9-1.el8_4.x86_64.rpm SHA-256: f4566e5ce520c50b57fa4880b63e658eca7e869c6102146bd231e3fbaf443c69
java-11-openjdk-src-11.0.21.0.9-1.el8_4.x86_64.rpm SHA-256: 569a5e0d2beded15e9db6ac3e36f8b41e5841ccb085c2cebf7d5d8778127d80a
java-11-openjdk-static-libs-11.0.21.0.9-1.el8_4.x86_64.rpm SHA-256: d74b61804d094dbec4ada778972047f0a7cc06e5a659ef8bd062143bd27a92f1

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.4

SRPM
java-11-openjdk-11.0.21.0.9-1.el8_4.src.rpm SHA-256: 400afc488ca12d8f8d7eb74561daca74884082c3a8838803b673f30aae5ec168
ppc64le
java-11-openjdk-11.0.21.0.9-1.el8_4.ppc64le.rpm SHA-256: d6bcd4106ee721ad18f039086a9c9e42f157b9af34e164618121f06a7b337e19
java-11-openjdk-debuginfo-11.0.21.0.9-1.el8_4.ppc64le.rpm SHA-256: 68777592a4b8da549957dc724e1c0df3b5cdf8c86f5eec3ec07926625f1021c2
java-11-openjdk-debugsource-11.0.21.0.9-1.el8_4.ppc64le.rpm SHA-256: eb03607f21d6d8ba633d5eeb8e33bde1436a4aa4f56bd9972db4be6bfb46366f
java-11-openjdk-demo-11.0.21.0.9-1.el8_4.ppc64le.rpm SHA-256: fbf9907082fac871ca4377a48852ed6a5c619f23c3803f2e5590f5aa4a5332b2
java-11-openjdk-devel-11.0.21.0.9-1.el8_4.ppc64le.rpm SHA-256: b2931d131c3f6cdf0462b1406e384b8fb32ece7a207bc425572bf688e032547e
java-11-openjdk-devel-debuginfo-11.0.21.0.9-1.el8_4.ppc64le.rpm SHA-256: 8241a5dab97cff48a01a7197c83b0663a4e627f197d6492259dab6b3716ffa3f
java-11-openjdk-headless-11.0.21.0.9-1.el8_4.ppc64le.rpm SHA-256: 5f2faa5839125ca0440d59d9a60d3b704f87cbe607760ff393c6c8b61c692441
java-11-openjdk-headless-debuginfo-11.0.21.0.9-1.el8_4.ppc64le.rpm SHA-256: cff7d509a8d93bf4a40377bdcbf1a157322d888e32e89d72e727bb10d3bf92b3
java-11-openjdk-javadoc-11.0.21.0.9-1.el8_4.ppc64le.rpm SHA-256: 16968dfc7de7624caf5c6711048a99537fbf8658df0208ab752a6b22ee5c0e0a
java-11-openjdk-javadoc-zip-11.0.21.0.9-1.el8_4.ppc64le.rpm SHA-256: 8fd09d876510a530e385a1a5a9a20b6c690c8feab49e01f29a396ec37767f400
java-11-openjdk-jmods-11.0.21.0.9-1.el8_4.ppc64le.rpm SHA-256: 8b013a6c43aa9985e9772b50aff7f3d8e6cbacb27ff2a2a3fcf04a62ff65eee9
java-11-openjdk-src-11.0.21.0.9-1.el8_4.ppc64le.rpm SHA-256: e2e7afc66db5b69fcf6fe87ce7e5067c874535406a7143f050cb728ca508d636
java-11-openjdk-static-libs-11.0.21.0.9-1.el8_4.ppc64le.rpm SHA-256: ba6786c5d15d7632ea79e38c684622bcee52e6a6f570c519b8d392cc97c1dced

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.4

SRPM
java-11-openjdk-11.0.21.0.9-1.el8_4.src.rpm SHA-256: 400afc488ca12d8f8d7eb74561daca74884082c3a8838803b673f30aae5ec168
x86_64
java-11-openjdk-11.0.21.0.9-1.el8_4.x86_64.rpm SHA-256: 660ae0971d8429feed6353380368bb192a33047a446c17c258c3d813c78ab78a
java-11-openjdk-debuginfo-11.0.21.0.9-1.el8_4.x86_64.rpm SHA-256: 6d3cf047a425746229c0deb14ae10fbda700fc13f206d559ed616f474aaad529
java-11-openjdk-debugsource-11.0.21.0.9-1.el8_4.x86_64.rpm SHA-256: 23d71eecf71b70e91a45485beb814ddf3f88fcbc2a0538df6c8b8758fbc33dd6
java-11-openjdk-demo-11.0.21.0.9-1.el8_4.x86_64.rpm SHA-256: 77fc53b1de963ce1dcdebec640443d32475d70215de42a658b576e5bd2b6a4e2
java-11-openjdk-devel-11.0.21.0.9-1.el8_4.x86_64.rpm SHA-256: 93ed5d82fcab73b8e5733d789bd4a39d8fe864c962c0486ab75c39e708c47cca
java-11-openjdk-devel-debuginfo-11.0.21.0.9-1.el8_4.x86_64.rpm SHA-256: 6b456cdd68112db507b990890caf0e0902857baa8447512670b3bc112be5e2b4
java-11-openjdk-headless-11.0.21.0.9-1.el8_4.x86_64.rpm SHA-256: 1e3f710365b964ab0dc9143787f389a4826ee59a459fbf0dbcb0e4b331f1909e
java-11-openjdk-headless-debuginfo-11.0.21.0.9-1.el8_4.x86_64.rpm SHA-256: 040f8b66e54476e9445875e680b1e93cf706518852e4a93fa5dd6f25ecbd5750
java-11-openjdk-javadoc-11.0.21.0.9-1.el8_4.x86_64.rpm SHA-256: b11d481e0beb8ad3abe0dbc1d79bf856fd37be10c747bb91ea2145d5a2112461
java-11-openjdk-javadoc-zip-11.0.21.0.9-1.el8_4.x86_64.rpm SHA-256: 49288d3b9ecb35f103aef4d8015f359a312ebaccc551512d1a51c70ffb01bfaf
java-11-openjdk-jmods-11.0.21.0.9-1.el8_4.x86_64.rpm SHA-256: f4566e5ce520c50b57fa4880b63e658eca7e869c6102146bd231e3fbaf443c69
java-11-openjdk-src-11.0.21.0.9-1.el8_4.x86_64.rpm SHA-256: 569a5e0d2beded15e9db6ac3e36f8b41e5841ccb085c2cebf7d5d8778127d80a
java-11-openjdk-static-libs-11.0.21.0.9-1.el8_4.x86_64.rpm SHA-256: d74b61804d094dbec4ada778972047f0a7cc06e5a659ef8bd062143bd27a92f1

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility