-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.0421
          OpenJDK 8u362 Security Update for Portable Linux Builds
                              25 January 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           OpenJDK 8u362
Publisher:         Red Hat
Operating System:  Red Hat
                   Linux variants
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-21843 CVE-2023-21830 

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2023:0387

Comment: CVSS (Max):  5.3 CVE-2023-21830 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: OpenJDK 8u362 Security Update for Portable Linux Builds
Advisory ID:       RHSA-2023:0387-01
Product:           OpenJDK
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:0387
Issue date:        2023-01-23
CVE Names:         CVE-2023-21830 CVE-2023-21843 
=====================================================================

1. Summary:

The Red Hat build of OpenJDK 8 (java-1.8.0-openjdk) is now available for
portable Linux.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and
the OpenJDK 8 Java Software Development Kit.

This release of the Red Hat build of OpenJDK 8 (8u362) for portable Linux
serves as a replacement for Red Hat build of OpenJDK 8 (8u352) and includes
security and bug fixes as well as enhancements. For further information,
refer to the release notes linked to in the References section.

Security Fix(es):

* OpenJDK: soundbank URL remote loading (CVE-2023-21843)

* OpenJDK: improper restrictions in CORBA deserialization (CVE-2023-21830)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

4. Bugs fixed (https://bugzilla.redhat.com/):

2160475 - CVE-2023-21843 OpenJDK: soundbank URL remote loading (Sound, 8293742)
2160490 - CVE-2023-21830 OpenJDK: improper restrictions in CORBA deserialization (Serialization, 8285021)

5. References:

https://access.redhat.com/security/cve/CVE-2023-21830
https://access.redhat.com/security/cve/CVE-2023-21843
https://access.redhat.com/security/updates/classification/#moderate

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=F0aN
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=PXiM
-----END PGP SIGNATURE-----