Lucene search

K
redhatRedHatRHSA-2023:1907
HistoryApr 25, 2023 - 10:30 a.m.

(RHSA-2023:1907) Important: java-1.8.0-openjdk security update

2023-04-2510:30:30
access.redhat.com
28

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

42.8%

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

  • OpenJDK: improper connection handling during TLS handshake (8294474) (CVE-2023-21930)

  • OpenJDK: Swing HTML parsing issue (8296832) (CVE-2023-21939)

  • OpenJDK: incorrect enqueue of references in garbage collector (8298191) (CVE-2023-21954)

  • OpenJDK: certificate validation issue in TLS session negotiation (8298310) (CVE-2023-21967)

  • OpenJDK: missing string checks for NULL characters (8296622) (CVE-2023-21937)

  • OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) (CVE-2023-21938)

  • OpenJDK: missing check for slash characters in URI-to-path conversion (8298667) (CVE-2023-21968)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Rows per page:
1-10 of 861

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:N/I:P/A:N

0.001 Low

EPSS

Percentile

42.8%