java-1.8.0-openjdk-1.8.0.372.b07-1.el9

エラータID: AXSA:2023-5314:08

Release date: 
Tuesday, April 25, 2023 - 06:28
Subject: 
java-1.8.0-openjdk-1.8.0.372.b07-1.el9
Affected Channels: 
MIRACLE LINUX 9 for x86_64
Severity: 
High
Description: 

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* OpenJDK: improper connection handling during TLS handshake (8294474) (CVE-2023-21930)
* OpenJDK: Swing HTML parsing issue (8296832) (CVE-2023-21939)
* OpenJDK: incorrect enqueue of references in garbage collector (8298191) (CVE-2023-21954)
* OpenJDK: certificate validation issue in TLS session negotiation (8298310) (CVE-2023-21967)
* OpenJDK: missing string checks for NULL characters (8296622) (CVE-2023-21937)
* OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) (CVE-2023-21938)
* OpenJDK: missing check for slash characters in URI-to-path conversion (8298667) (CVE-2023-21968)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Bug Fix(es):

* The RSAPSSSignature implementation works with RSA keys via the SunRSASign provider. However, it did not fully check that the RSA key could be used by the provider before attempting to do so, leading to the possibility of errors being returned with custom security providers. The implementation now validates RSA keys and will allow other providers to handle such keys where it cannot.

CVE-2023-21930
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via TLS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized creation, deletion or modification access to critical data or all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data as well as unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 7.4 (Confidentiality and Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N).
CVE-2023-21937
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Networking). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).
CVE-2023-21938
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.8, 21.3.4 and 22.3.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).
CVE-2023-21939
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Swing). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N).
CVE-2023-21954
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Hotspot). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N).
CVE-2023-21967
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of Oracle Java SE, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 5.9 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H).
CVE-2023-21968
Vulnerability in the Oracle Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Libraries). Supported versions that are affected are Oracle Java SE: 8u361, 8u361-perf, 11.0.18, 17.0.6, 20; Oracle GraalVM Enterprise Edition: 20.3.9, 21.3.5 and 22.3.1. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Oracle Java SE, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Oracle Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N).

Solution: 

Update packages.

Additional Info: 

N/A

Download: 

SRPMS
  1. java-1.8.0-openjdk-1.8.0.372.b07-1.el9.src.rpm
    MD5: 6579833e69f25bf586178d3d837ec8b1
    SHA-256: 64aa63299a8e7e65e141c9f53e43bced7b74b450876b86bc2250f05279fad02a
    Size: 55.71 MB

Asianux Server 9 for x86_64
  1. java-1.8.0-openjdk-1.8.0.372.b07-1.el9.x86_64.rpm
    MD5: cce2933fb251f4d9a24ef467385913b1
    SHA-256: 4e874e68ac317d2549f58a9e3e0b0d96f886467148a532b43ec07531490521f5
    Size: 455.89 kB
  2. java-1.8.0-openjdk-demo-1.8.0.372.b07-1.el9.x86_64.rpm
    MD5: b3b935bb36cb6e463688b596157c77de
    SHA-256: 749b7d9477baaf79cc656b90bc52a98a4166ee712aaeadb4cb7616bfe207df07
    Size: 1.95 MB
  3. java-1.8.0-openjdk-demo-fastdebug-1.8.0.372.b07-1.el9.x86_64.rpm
    MD5: 5e96cc52d761f43806aa6ef977de49d3
    SHA-256: fe4027fc29e0d20374a1b5bedb1d043664526b7ee92bded389cc457fbb95eb59
    Size: 1.97 MB
  4. java-1.8.0-openjdk-demo-slowdebug-1.8.0.372.b07-1.el9.x86_64.rpm
    MD5: c1a16b2748d2da9e131c12857edb2034
    SHA-256: 1f56339ba64567491f9b20dc8d96a6c3f3bcca4387cf5a9a5124830fac9750a9
    Size: 1.96 MB
  5. java-1.8.0-openjdk-devel-1.8.0.372.b07-1.el9.x86_64.rpm
    MD5: 532c7faff3588e8988ab1e85989b1f17
    SHA-256: 2e7ab5741e3675ee8f33274fa2be7fc41fd3b4dc7e4c935a8f8f1c06305ffd9c
    Size: 9.32 MB
  6. java-1.8.0-openjdk-devel-fastdebug-1.8.0.372.b07-1.el9.x86_64.rpm
    MD5: a4ebf38902b99a33a648100edbb7c661
    SHA-256: 29bb84d16bcccbc4e0de4292464bba30ecc6f81d36fbee4da293aa9d98e88bfc
    Size: 9.33 MB
  7. java-1.8.0-openjdk-devel-slowdebug-1.8.0.372.b07-1.el9.x86_64.rpm
    MD5: cecb4eafadf8935293c92aa02a23d7b1
    SHA-256: 57edd8169677ed9c938c6fdaa263140b1cb61de174d3d3f2e791a9d31f8ede6b
    Size: 9.33 MB
  8. java-1.8.0-openjdk-fastdebug-1.8.0.372.b07-1.el9.x86_64.rpm
    MD5: 36367b91fa8fac60cbe89a7ff4371337
    SHA-256: ecc881c2f5c81ae2c3f21711385402a3808af0db36513e85b1095b2a6574ad0c
    Size: 469.26 kB
  9. java-1.8.0-openjdk-headless-1.8.0.372.b07-1.el9.x86_64.rpm
    MD5: a092067c6e7e9812253a97af27db536f
    SHA-256: bfa1c40e49791c713763434141feaa00e9127af7de327bb38e427274cf49c43d
    Size: 33.18 MB
  10. java-1.8.0-openjdk-headless-fastdebug-1.8.0.372.b07-1.el9.x86_64.rpm
    MD5: a2cc20363e7e896b7d51fb05c67f35cf
    SHA-256: 3c1d9844e067092f55bc97b7d352128069c4743da74e9c9c1beb77c6c84e2b14
    Size: 37.02 MB
  11. java-1.8.0-openjdk-headless-slowdebug-1.8.0.372.b07-1.el9.x86_64.rpm
    MD5: 4a89c685164e4a86230c8b88d7f77b9d
    SHA-256: ccf9dad30fcfb923764d0e8ad50c8301a2796409821864d9b26d776bb38c7d53
    Size: 34.84 MB
  12. java-1.8.0-openjdk-javadoc-1.8.0.372.b07-1.el9.noarch.rpm
    MD5: 6f889a05784e2be41ed9ce6c047d9281
    SHA-256: 0a36cf4c95207bdcff6a10282881c3ea39deb96cda231169978f6b18cd6c6b94
    Size: 11.86 MB
  13. java-1.8.0-openjdk-javadoc-zip-1.8.0.372.b07-1.el9.noarch.rpm
    MD5: 858bffcccde692ded0244591009a5b26
    SHA-256: 213d1563df4361c7bf5477daf6e7c4e1c1512496935ac93679a051640c29c7e2
    Size: 40.83 MB
  14. java-1.8.0-openjdk-slowdebug-1.8.0.372.b07-1.el9.x86_64.rpm
    MD5: 8ba17f2786a026aab5503e2adc4982b2
    SHA-256: 3594a06a5bb9de4f267c972c32fd4e3745d5229cb75c78cc0eeb75b1144ef61c
    Size: 437.13 kB
  15. java-1.8.0-openjdk-src-1.8.0.372.b07-1.el9.x86_64.rpm
    MD5: 4941cb0a9abf5f9be327edab9357ecf7
    SHA-256: 9fbf97b8cdac1eb220ef3edcec961e50fd580edce95e439029ee612791bcb0ba
    Size: 44.61 MB
  16. java-1.8.0-openjdk-src-fastdebug-1.8.0.372.b07-1.el9.x86_64.rpm
    MD5: bc67c73a4513e14bb88bc332fc15874e
    SHA-256: 0a6e462b6adb0486a6526c58cd86c002172cd0bfd9fc1157956704ef1e876840
    Size: 44.61 MB
  17. java-1.8.0-openjdk-src-slowdebug-1.8.0.372.b07-1.el9.x86_64.rpm
    MD5: 565b861edd56cbbf73f6196722c923fd
    SHA-256: 720e9f0af7f16264adcabd9367dc26c5c8e5663e96c76b1b9d5f070d41df708a
    Size: 44.61 MB