what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-0191-01

Red Hat Security Advisory 2023-0191-01
Posted Jan 18, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0191-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

tags | advisory, java, denial of service
systems | linux, redhat
advisories | CVE-2023-21835, CVE-2023-21843
SHA-256 | 8dfc045efb2e5c6655cbef79d40adec44b6c752e71e5eee03ace774019df8d8e

Red Hat Security Advisory 2023-0191-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: java-17-openjdk security and bug fix update
Advisory ID: RHSA-2023:0191-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0191
Issue date: 2023-01-18
CVE Names: CVE-2023-21835 CVE-2023-21843
=====================================================================

1. Summary:

An update for java-17-openjdk is now available for Red Hat Enterprise Linux
8.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.4) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream EUS (v.8.4) - aarch64, ppc64le, s390x, x86_64

3. Description:

The java-17-openjdk packages provide the OpenJDK 17 Java Runtime
Environment and the OpenJDK 17 Java Software Development Kit.

Security Fix(es):

* OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411)
(CVE-2023-21835)

* OpenJDK: soundbank URL remote loading (Sound, 8293742) (CVE-2023-21843)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* In FIPS mode, the use of a SQLite database provided by NSS was assumed,
which was opened in read-only mode and with no PIN expected. This prevented
the use of other databases or setting a PIN on the NSS database. This
update allows more control over database use using two new properties -
fips.nssdb.path and fips.nssdb.pin - which can be configured permanently in
the java.security file or temporarily via command-line arguments to the
Java virtual machine (BZ#2147475)

* With previous Red Hat builds of OpenJDK 17, Mac key generation and import
would fail due to the lack of the CKA_SIGN attribute on the key. This
attribute is now added as part of the NSS FIPS configuration. (BZ#2108191)

* NSS has offered a SQLite SecMod database for some time, and this has been
available in RHEL as far back as RHEL 6. With newer NSS versions removing
the Berkeley DB one, this update switches the FIPS support backed by NSS to
use the SQLite backend (BZ#2023536)

* [rpminspect] Disable Java bytecode checks [java-17-openjdk, rhel-8]
(BZ#2109107)

* Use the NSS SQL Database in FIPS Mode [rhel-8, openjdk-17] (BZ#2147479)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2108191 - SecretKey generate/import operations don't add the CKA_SIGN attribute in FIPS mode [rhel-8, openjdk-17] [rhel-8.4.0.z]
2109107 - [rpminspect] Disable Java bytecode checks [java-17-openjdk, rhel-8] [rhel-8.4.0.z]
2147475 - Extend the support for NSS DBs (PKCS11) in FIPS mode [rhel-8, openjdk-17] [rhel-8.4.0.z]
2147479 - Use the NSS SQL Database in FIPS Mode [rhel-8, openjdk-17] [rhel-8.4.0.z]
2160421 - CVE-2023-21835 OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411)
2160475 - CVE-2023-21843 OpenJDK: soundbank URL remote loading (Sound, 8293742)

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.4):

Source:
java-17-openjdk-17.0.6.0.10-2.el8_4.src.rpm

aarch64:
java-17-openjdk-17.0.6.0.10-2.el8_4.aarch64.rpm
java-17-openjdk-debuginfo-17.0.6.0.10-2.el8_4.aarch64.rpm
java-17-openjdk-debugsource-17.0.6.0.10-2.el8_4.aarch64.rpm
java-17-openjdk-demo-17.0.6.0.10-2.el8_4.aarch64.rpm
java-17-openjdk-devel-17.0.6.0.10-2.el8_4.aarch64.rpm
java-17-openjdk-devel-debuginfo-17.0.6.0.10-2.el8_4.aarch64.rpm
java-17-openjdk-headless-17.0.6.0.10-2.el8_4.aarch64.rpm
java-17-openjdk-headless-debuginfo-17.0.6.0.10-2.el8_4.aarch64.rpm
java-17-openjdk-javadoc-17.0.6.0.10-2.el8_4.aarch64.rpm
java-17-openjdk-javadoc-zip-17.0.6.0.10-2.el8_4.aarch64.rpm
java-17-openjdk-jmods-17.0.6.0.10-2.el8_4.aarch64.rpm
java-17-openjdk-src-17.0.6.0.10-2.el8_4.aarch64.rpm
java-17-openjdk-static-libs-17.0.6.0.10-2.el8_4.aarch64.rpm

ppc64le:
java-17-openjdk-17.0.6.0.10-2.el8_4.ppc64le.rpm
java-17-openjdk-debuginfo-17.0.6.0.10-2.el8_4.ppc64le.rpm
java-17-openjdk-debugsource-17.0.6.0.10-2.el8_4.ppc64le.rpm
java-17-openjdk-demo-17.0.6.0.10-2.el8_4.ppc64le.rpm
java-17-openjdk-devel-17.0.6.0.10-2.el8_4.ppc64le.rpm
java-17-openjdk-devel-debuginfo-17.0.6.0.10-2.el8_4.ppc64le.rpm
java-17-openjdk-headless-17.0.6.0.10-2.el8_4.ppc64le.rpm
java-17-openjdk-headless-debuginfo-17.0.6.0.10-2.el8_4.ppc64le.rpm
java-17-openjdk-javadoc-17.0.6.0.10-2.el8_4.ppc64le.rpm
java-17-openjdk-javadoc-zip-17.0.6.0.10-2.el8_4.ppc64le.rpm
java-17-openjdk-jmods-17.0.6.0.10-2.el8_4.ppc64le.rpm
java-17-openjdk-src-17.0.6.0.10-2.el8_4.ppc64le.rpm
java-17-openjdk-static-libs-17.0.6.0.10-2.el8_4.ppc64le.rpm

s390x:
java-17-openjdk-17.0.6.0.10-2.el8_4.s390x.rpm
java-17-openjdk-debuginfo-17.0.6.0.10-2.el8_4.s390x.rpm
java-17-openjdk-debugsource-17.0.6.0.10-2.el8_4.s390x.rpm
java-17-openjdk-demo-17.0.6.0.10-2.el8_4.s390x.rpm
java-17-openjdk-devel-17.0.6.0.10-2.el8_4.s390x.rpm
java-17-openjdk-devel-debuginfo-17.0.6.0.10-2.el8_4.s390x.rpm
java-17-openjdk-headless-17.0.6.0.10-2.el8_4.s390x.rpm
java-17-openjdk-headless-debuginfo-17.0.6.0.10-2.el8_4.s390x.rpm
java-17-openjdk-javadoc-17.0.6.0.10-2.el8_4.s390x.rpm
java-17-openjdk-javadoc-zip-17.0.6.0.10-2.el8_4.s390x.rpm
java-17-openjdk-jmods-17.0.6.0.10-2.el8_4.s390x.rpm
java-17-openjdk-src-17.0.6.0.10-2.el8_4.s390x.rpm
java-17-openjdk-static-libs-17.0.6.0.10-2.el8_4.s390x.rpm

x86_64:
java-17-openjdk-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-debuginfo-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-debugsource-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-demo-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-devel-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-devel-debuginfo-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-headless-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-headless-debuginfo-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-javadoc-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-javadoc-zip-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-jmods-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-src-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-static-libs-17.0.6.0.10-2.el8_4.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.4):

aarch64:
java-17-openjdk-debuginfo-17.0.6.0.10-2.el8_4.aarch64.rpm
java-17-openjdk-debugsource-17.0.6.0.10-2.el8_4.aarch64.rpm
java-17-openjdk-demo-slowdebug-17.0.6.0.10-2.el8_4.aarch64.rpm
java-17-openjdk-devel-debuginfo-17.0.6.0.10-2.el8_4.aarch64.rpm
java-17-openjdk-devel-slowdebug-17.0.6.0.10-2.el8_4.aarch64.rpm
java-17-openjdk-devel-slowdebug-debuginfo-17.0.6.0.10-2.el8_4.aarch64.rpm
java-17-openjdk-headless-debuginfo-17.0.6.0.10-2.el8_4.aarch64.rpm
java-17-openjdk-headless-slowdebug-17.0.6.0.10-2.el8_4.aarch64.rpm
java-17-openjdk-headless-slowdebug-debuginfo-17.0.6.0.10-2.el8_4.aarch64.rpm
java-17-openjdk-jmods-slowdebug-17.0.6.0.10-2.el8_4.aarch64.rpm
java-17-openjdk-slowdebug-17.0.6.0.10-2.el8_4.aarch64.rpm
java-17-openjdk-slowdebug-debuginfo-17.0.6.0.10-2.el8_4.aarch64.rpm
java-17-openjdk-src-slowdebug-17.0.6.0.10-2.el8_4.aarch64.rpm
java-17-openjdk-static-libs-slowdebug-17.0.6.0.10-2.el8_4.aarch64.rpm

ppc64le:
java-17-openjdk-debuginfo-17.0.6.0.10-2.el8_4.ppc64le.rpm
java-17-openjdk-debugsource-17.0.6.0.10-2.el8_4.ppc64le.rpm
java-17-openjdk-demo-slowdebug-17.0.6.0.10-2.el8_4.ppc64le.rpm
java-17-openjdk-devel-debuginfo-17.0.6.0.10-2.el8_4.ppc64le.rpm
java-17-openjdk-devel-slowdebug-17.0.6.0.10-2.el8_4.ppc64le.rpm
java-17-openjdk-devel-slowdebug-debuginfo-17.0.6.0.10-2.el8_4.ppc64le.rpm
java-17-openjdk-headless-debuginfo-17.0.6.0.10-2.el8_4.ppc64le.rpm
java-17-openjdk-headless-slowdebug-17.0.6.0.10-2.el8_4.ppc64le.rpm
java-17-openjdk-headless-slowdebug-debuginfo-17.0.6.0.10-2.el8_4.ppc64le.rpm
java-17-openjdk-jmods-slowdebug-17.0.6.0.10-2.el8_4.ppc64le.rpm
java-17-openjdk-slowdebug-17.0.6.0.10-2.el8_4.ppc64le.rpm
java-17-openjdk-slowdebug-debuginfo-17.0.6.0.10-2.el8_4.ppc64le.rpm
java-17-openjdk-src-slowdebug-17.0.6.0.10-2.el8_4.ppc64le.rpm
java-17-openjdk-static-libs-slowdebug-17.0.6.0.10-2.el8_4.ppc64le.rpm

s390x:
java-17-openjdk-debuginfo-17.0.6.0.10-2.el8_4.s390x.rpm
java-17-openjdk-debugsource-17.0.6.0.10-2.el8_4.s390x.rpm
java-17-openjdk-demo-slowdebug-17.0.6.0.10-2.el8_4.s390x.rpm
java-17-openjdk-devel-debuginfo-17.0.6.0.10-2.el8_4.s390x.rpm
java-17-openjdk-devel-slowdebug-17.0.6.0.10-2.el8_4.s390x.rpm
java-17-openjdk-devel-slowdebug-debuginfo-17.0.6.0.10-2.el8_4.s390x.rpm
java-17-openjdk-headless-debuginfo-17.0.6.0.10-2.el8_4.s390x.rpm
java-17-openjdk-headless-slowdebug-17.0.6.0.10-2.el8_4.s390x.rpm
java-17-openjdk-headless-slowdebug-debuginfo-17.0.6.0.10-2.el8_4.s390x.rpm
java-17-openjdk-jmods-slowdebug-17.0.6.0.10-2.el8_4.s390x.rpm
java-17-openjdk-slowdebug-17.0.6.0.10-2.el8_4.s390x.rpm
java-17-openjdk-slowdebug-debuginfo-17.0.6.0.10-2.el8_4.s390x.rpm
java-17-openjdk-src-slowdebug-17.0.6.0.10-2.el8_4.s390x.rpm
java-17-openjdk-static-libs-slowdebug-17.0.6.0.10-2.el8_4.s390x.rpm

x86_64:
java-17-openjdk-debuginfo-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-debugsource-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-demo-fastdebug-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-demo-slowdebug-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-devel-debuginfo-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-devel-fastdebug-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-devel-fastdebug-debuginfo-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-devel-slowdebug-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-devel-slowdebug-debuginfo-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-fastdebug-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-fastdebug-debuginfo-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-headless-debuginfo-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-headless-fastdebug-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-headless-fastdebug-debuginfo-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-headless-slowdebug-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-headless-slowdebug-debuginfo-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-jmods-fastdebug-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-jmods-slowdebug-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-slowdebug-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-slowdebug-debuginfo-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-src-fastdebug-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-src-slowdebug-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-static-libs-fastdebug-17.0.6.0.10-2.el8_4.x86_64.rpm
java-17-openjdk-static-libs-slowdebug-17.0.6.0.10-2.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-21835
https://access.redhat.com/security/cve/CVE-2023-21843
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

June 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jun 1st
    0 Files
  • 2
    Jun 2nd
    0 Files
  • 3
    Jun 3rd
    18 Files
  • 4
    Jun 4th
    21 Files
  • 5
    Jun 5th
    0 Files
  • 6
    Jun 6th
    57 Files
  • 7
    Jun 7th
    6 Files
  • 8
    Jun 8th
    0 Files
  • 9
    Jun 9th
    0 Files
  • 10
    Jun 10th
    12 Files
  • 11
    Jun 11th
    27 Files
  • 12
    Jun 12th
    38 Files
  • 13
    Jun 13th
    16 Files
  • 14
    Jun 14th
    14 Files
  • 15
    Jun 15th
    0 Files
  • 16
    Jun 16th
    0 Files
  • 17
    Jun 17th
    16 Files
  • 18
    Jun 18th
    26 Files
  • 19
    Jun 19th
    15 Files
  • 20
    Jun 20th
    18 Files
  • 21
    Jun 21st
    8 Files
  • 22
    Jun 22nd
    0 Files
  • 23
    Jun 23rd
    0 Files
  • 24
    Jun 24th
    19 Files
  • 25
    Jun 25th
    5 Files
  • 26
    Jun 26th
    13 Files
  • 27
    Jun 27th
    42 Files
  • 28
    Jun 28th
    9 Files
  • 29
    Jun 29th
    0 Files
  • 30
    Jun 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close