Lucene search

K
oraclelinuxOracleLinuxELSA-2023-0203
HistoryJan 24, 2023 - 12:00 a.m.

java-1.8.0-openjdk security and bug fix update

2023-01-2400:00:00
linux.oracle.com
14

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

18.4%

[1:1.8.0.362.b08-1]

  • Update to shenandoah-jdk8u352-b08 (GA)
  • Update release notes for shenandoah-8u352-b08.
  • Fix broken links and missing release notes in older releases.
  • Drop RH1163501 patch which is not upstream or in 11, 17 & 19 packages and seems obsolete
    • Patch was broken by inclusion of ‘JDK-8293554: Enhanced DH Key Exchanges’
    • Patch was added for a specific corner case of a 4096-bit DH key on a Fedora host that no longer exists
    • Fedora now appears to be using RSA and the JDK now supports ECC in preference to large DH keys
  • Resolves: rhbz#2160111
    [1:1.8.0.362.b07-0.1.ea]
  • Update to shenandoah-jdk8u362-b07 (EA)
  • Update release notes for shenandoah-8u362-b07.
  • Switch to EA mode for 8u362 pre-release builds.
  • Require tzdata 2022g due to inclusion of JDK-8296108, JDK-8296715 & JDK-8297804
  • Drop tzdata patches for 2022d & 2022e (JDK-8294357 & JDK-8295173) which are now upstream
  • Update TestTranslations.java to test the new America/Ciudad_Juarez zone
  • Resolves: rhbz#2150191

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

18.4%