[ALSA-2023:5733] Moderate: java-1.8.0-openjdk security update
Type:
security
Severity:
moderate
Release date:
2023-10-20
Description:
The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Security Fix(es): * OpenJDK: segmentation fault in ciMethodBlocks (CVE-2022-40433) * OpenJDK: IOR deserialization issue in CORBA (8303384) (CVE-2023-22067) * OpenJDK: certificate path validation issue during client authentication (8309966) (CVE-2023-22081) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * A maximum signature file size property, jdk.jar.maxSignatureFileSize, was introduced in the 8u382 release of OpenJDK by JDK-8300596, with a default of 8 MB. This default proved to be too small for some JAR files. This release, 8u392, increases it to 16 MB. (AlmaLinux-13593) * The /usr/bin/jfr alternative is now owned by the java-1.8.0-openjdk package (AlmaLinux-13583)
Updated packages listed below:
Architecture Package Checksum
aarch64 java-1.8.0-openjdk-demo-slowdebug-1.8.0.392.b08-3.el9.aarch64.rpm 07b21f3fc2da13288e6ee8df8294f1e576fbd05d85fd2f489fb5b398bdebc679
aarch64 java-1.8.0-openjdk-demo-1.8.0.392.b08-3.el9.aarch64.rpm 14d23e49267ca5b9a5cc0aae988e31ebada570c5e28a3d5aadc5a083cb42b1f4
aarch64 java-1.8.0-openjdk-devel-fastdebug-1.8.0.392.b08-3.el9.aarch64.rpm 2ba9f146bb2d1bac29226ef3363f463f71adb4c31aa488e94c5bdf96a88240fb
aarch64 java-1.8.0-openjdk-src-fastdebug-1.8.0.392.b08-3.el9.aarch64.rpm 2d9e6ff5316b8828fe8683c5cb267452beaf4802a5cb23e45a6097d2d8be8646
aarch64 java-1.8.0-openjdk-devel-1.8.0.392.b08-3.el9.aarch64.rpm 6c7c1b25eaa333f148695a024a341038ff38169db4c862913bcc0dc2cf366f71
aarch64 java-1.8.0-openjdk-devel-slowdebug-1.8.0.392.b08-3.el9.aarch64.rpm a972c1f54f7dae12f42d4c3e55a8bc1262b1828e9782e6e2748bf3b5e9d12df7
aarch64 java-1.8.0-openjdk-fastdebug-1.8.0.392.b08-3.el9.aarch64.rpm acf1c3025f8abfd0b758fc74e291db00ca4b18d8b09658471bd07b674cac1358
aarch64 java-1.8.0-openjdk-headless-1.8.0.392.b08-3.el9.aarch64.rpm add30a28689144fc88d1244dcea8363d6516669e805af0ed2a4583ec1d8e27cb
aarch64 java-1.8.0-openjdk-slowdebug-1.8.0.392.b08-3.el9.aarch64.rpm afdf734ef75dab7cf40e01cf3ffd3ee57bc60ab663b7cbad8926f2d106149d77
aarch64 java-1.8.0-openjdk-headless-fastdebug-1.8.0.392.b08-3.el9.aarch64.rpm b20f46417bf8e3d6746d96c1cc8c1f5090b20cead7083589ce8fdadc637c2c39
aarch64 java-1.8.0-openjdk-headless-slowdebug-1.8.0.392.b08-3.el9.aarch64.rpm bd6734ecfdf8ea91f62f9e6646b481d0d45037cff4da2f767a6dad6f7061f8ff
aarch64 java-1.8.0-openjdk-src-slowdebug-1.8.0.392.b08-3.el9.aarch64.rpm c3b831e2265718beb298ee72e389b2f0757602d7dbc40d3372fc3946df9e3d60
aarch64 java-1.8.0-openjdk-demo-fastdebug-1.8.0.392.b08-3.el9.aarch64.rpm d433d58485a2feebb642d92c046dd0d40246eb0ca2fe3866b7ffaeadc5aa9fbe
aarch64 java-1.8.0-openjdk-1.8.0.392.b08-3.el9.aarch64.rpm e6fb22a9f611870984b7d9c89be0ffafa176b61471d84c110371bfa98e352bce
aarch64 java-1.8.0-openjdk-src-1.8.0.392.b08-3.el9.aarch64.rpm f98475679392fbd96c82b1b8a6d39647cf42852d739bd537d74f7bd7f7dda086
noarch java-1.8.0-openjdk-javadoc-zip-1.8.0.392.b08-3.el9.noarch.rpm 7b5b54be0f5c7a3fa0f7cc64e6644af44af3bbbb0aa67c20c7e66b854fb54d70
noarch java-1.8.0-openjdk-javadoc-1.8.0.392.b08-3.el9.noarch.rpm d3353184281947d0544c3d05f8bd4d92cf07f53194a08ba90a42ca89c75fe534
ppc64le java-1.8.0-openjdk-demo-fastdebug-1.8.0.392.b08-3.el9.ppc64le.rpm 00ea068f6485e9dd2413272cd8c55c9068ddd2e4d44507860869fa24941a1bc3
ppc64le java-1.8.0-openjdk-demo-slowdebug-1.8.0.392.b08-3.el9.ppc64le.rpm 0a020e7a33273459b7d4810721293d8ddbf572d48f83dc8387766a38bf8fc512
ppc64le java-1.8.0-openjdk-fastdebug-1.8.0.392.b08-3.el9.ppc64le.rpm 0cbf011df9c0a86a7f009fd01b1cef7d5a09b3467ab8b584cfff50a84eddef51
ppc64le java-1.8.0-openjdk-headless-1.8.0.392.b08-3.el9.ppc64le.rpm 0f38ee10c81908200e2aa57ffd26902144fde8defdf3e8c638302be24fa4d509
ppc64le java-1.8.0-openjdk-src-fastdebug-1.8.0.392.b08-3.el9.ppc64le.rpm 332f7e69e9913ff9dfb2d040b6884bcf1a46e696ac5d0c25d3dd2fb39f1f7152
ppc64le java-1.8.0-openjdk-devel-slowdebug-1.8.0.392.b08-3.el9.ppc64le.rpm 40b2a9f809ddae7284c5cf0196391afe137a2b60ac58d2af36d02ed1030a60eb
ppc64le java-1.8.0-openjdk-slowdebug-1.8.0.392.b08-3.el9.ppc64le.rpm 44ce0a289c1535b4504950506678253d6eaacf4dfe1102173dc2591b34915bbc
ppc64le java-1.8.0-openjdk-devel-fastdebug-1.8.0.392.b08-3.el9.ppc64le.rpm 4ac19a2288dfa5d40a98340f9924a25aa97f42a6578368f216ad6f15ed2ccc0e
ppc64le java-1.8.0-openjdk-headless-slowdebug-1.8.0.392.b08-3.el9.ppc64le.rpm 513d9f99a368a9aa0d28003be35cce5831a655aca6ca70453c31e8fff8e093dc
ppc64le java-1.8.0-openjdk-demo-1.8.0.392.b08-3.el9.ppc64le.rpm 89b51850aff61f7603887cb9d7554a68d2f972daa216d0e51f9f58683e6db75b
ppc64le java-1.8.0-openjdk-src-slowdebug-1.8.0.392.b08-3.el9.ppc64le.rpm 9c30a51b47093697a2fc4a058669a0aef8050a1bbd505aa328d310ea2aed7b0a
ppc64le java-1.8.0-openjdk-src-1.8.0.392.b08-3.el9.ppc64le.rpm cd1654749643cfc9620b72a28179241c37255322074c4eb0ba15fead1b6592c0
ppc64le java-1.8.0-openjdk-1.8.0.392.b08-3.el9.ppc64le.rpm d2f2193d639bad61d17e790979a9651ff378a205b39b1610c42e59381d8b4f7e
ppc64le java-1.8.0-openjdk-devel-1.8.0.392.b08-3.el9.ppc64le.rpm dcb465f9ce36f987e5b79060b635f6d70ad5d1e08a30f42a32a939d80fb8e371
ppc64le java-1.8.0-openjdk-headless-fastdebug-1.8.0.392.b08-3.el9.ppc64le.rpm f5c2a2671f49ec83da00de40e15c0909278dea03ae45655ecc8469f7c11be220
s390x java-1.8.0-openjdk-devel-1.8.0.392.b08-3.el9.s390x.rpm 1d6bd05a256c6edc39616591a3d54463bf2c214823e3ecc8e7e970bb3a19ef13
s390x java-1.8.0-openjdk-headless-1.8.0.392.b08-3.el9.s390x.rpm 22c812d070b1227eceef1425ff91c19185ad03633c74d7181f6de5bfd986e110
s390x java-1.8.0-openjdk-1.8.0.392.b08-3.el9.s390x.rpm 253e873b9f698b74ee41f174e22072b9bcac9ffd902596e85998ce915ba8623e
s390x java-1.8.0-openjdk-src-1.8.0.392.b08-3.el9.s390x.rpm 641264c397e180de45e8ca3384a7677ebd290c7ca043c04e98c4e446ed772ad6
s390x java-1.8.0-openjdk-demo-1.8.0.392.b08-3.el9.s390x.rpm 9a0c4ecf02d6626bbf25f9e3fb0db4be85ea81e762561c4c57c541a1ec6617a2
x86_64 java-1.8.0-openjdk-headless-fastdebug-1.8.0.392.b08-3.el9.x86_64.rpm 0f30f18e54965d9d610eb0488a1bbe9715cf08a433986edb1083bde874d4b00c
x86_64 java-1.8.0-openjdk-slowdebug-1.8.0.392.b08-3.el9.x86_64.rpm 19248575400b96ab87eb185310da1a35deca77558f4ce0bdf3f992d274a8eee2
x86_64 java-1.8.0-openjdk-fastdebug-1.8.0.392.b08-3.el9.x86_64.rpm 1c58de5d095072c9c082e051a7d4693fe76e5305d7b038a483cd713d4bf2d464
x86_64 java-1.8.0-openjdk-headless-slowdebug-1.8.0.392.b08-3.el9.x86_64.rpm 1e72daaf43ce75a5ab77a85a489c35b0699b625519c12153174314b225b6e734
x86_64 java-1.8.0-openjdk-src-1.8.0.392.b08-3.el9.x86_64.rpm 271a1d1fc28d0372799976c9e3ce65404ff16ad0338b76cb03c2963862d39c04
x86_64 java-1.8.0-openjdk-devel-slowdebug-1.8.0.392.b08-3.el9.x86_64.rpm 6dab23df177f4201e2235b5f1be0c2f142b2b68a49b3d5d375057093ce549367
x86_64 java-1.8.0-openjdk-headless-1.8.0.392.b08-3.el9.x86_64.rpm 89ac9dc02b1b5ed883f03e3f210ffa5b4816c99166cdbc80e54591fbcf22956f
x86_64 java-1.8.0-openjdk-1.8.0.392.b08-3.el9.x86_64.rpm 8cec8facdf11944123258df39e6ea9e68e1884f522a7c780a73dbea250caadc4
x86_64 java-1.8.0-openjdk-src-fastdebug-1.8.0.392.b08-3.el9.x86_64.rpm 9378a1fc51d384cbfd251ae158361881764614f8df3091703807af51a3d0c874
x86_64 java-1.8.0-openjdk-demo-fastdebug-1.8.0.392.b08-3.el9.x86_64.rpm 93b84dbce4ea89a262896ff4bc3a48d6170732545488542a48af06211714edad
x86_64 java-1.8.0-openjdk-devel-fastdebug-1.8.0.392.b08-3.el9.x86_64.rpm bc3f9d7497c2dfaeb41ea0dd50323f84fe2808f5c3bcfc88a5b57191024a1f88
x86_64 java-1.8.0-openjdk-src-slowdebug-1.8.0.392.b08-3.el9.x86_64.rpm bdcdfa4bd9fa48866ae1f881fb332e1b87463e1b7d7224ba37b239f6f6fc8b18
x86_64 java-1.8.0-openjdk-demo-1.8.0.392.b08-3.el9.x86_64.rpm c999ebe071dee79005e3ade73af47b2f0233e3e139e82ae7c62156c93abadf87
x86_64 java-1.8.0-openjdk-devel-1.8.0.392.b08-3.el9.x86_64.rpm d4136976424d5821f10043e82fe0b85f1c84d10965aa236ee8f191ed9a507761
x86_64 java-1.8.0-openjdk-demo-slowdebug-1.8.0.392.b08-3.el9.x86_64.rpm eba57e250f26139cdc072a79cedb5f081fc0df3c6857e826f490c92dd1f99b43
Notes:
This page is generated automatically from Red Hat security data and has not been checked for errors. For clarification or corrections please contact the AlmaLinux Packaging Team.