what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-0193-01

Red Hat Security Advisory 2023-0193-01
Posted Jan 18, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0193-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include a denial of service vulnerability.

tags | advisory, java, denial of service
systems | linux, redhat
advisories | CVE-2023-21835, CVE-2023-21843
SHA-256 | dd8210fe6712e6c27ee6c7d244c11f0852e1049d47db66ddef696d1f136e52dc

Red Hat Security Advisory 2023-0193-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: java-17-openjdk security update
Advisory ID: RHSA-2023:0193-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0193
Issue date: 2023-01-18
CVE Names: CVE-2023-21835 CVE-2023-21843
=====================================================================

1. Summary:

An update for java-17-openjdk is now available for Red Hat Enterprise Linux
9.0 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v.9.0) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream EUS (v.9.0) - aarch64, ppc64le, s390x, x86_64

3. Description:

The java-17-openjdk packages provide the OpenJDK 17 Java Runtime
Environment and the OpenJDK 17 Java Software Development Kit.

Security Fix(es):

* OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411)
(CVE-2023-21835)

* OpenJDK: soundbank URL remote loading (Sound, 8293742) (CVE-2023-21843)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2160421 - CVE-2023-21835 OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411)
2160475 - CVE-2023-21843 OpenJDK: soundbank URL remote loading (Sound, 8293742)

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.9.0):

Source:
java-17-openjdk-17.0.6.0.10-2.el9_0.src.rpm

aarch64:
java-17-openjdk-17.0.6.0.10-2.el9_0.aarch64.rpm
java-17-openjdk-debuginfo-17.0.6.0.10-2.el9_0.aarch64.rpm
java-17-openjdk-debugsource-17.0.6.0.10-2.el9_0.aarch64.rpm
java-17-openjdk-demo-17.0.6.0.10-2.el9_0.aarch64.rpm
java-17-openjdk-devel-17.0.6.0.10-2.el9_0.aarch64.rpm
java-17-openjdk-devel-debuginfo-17.0.6.0.10-2.el9_0.aarch64.rpm
java-17-openjdk-devel-fastdebug-debuginfo-17.0.6.0.10-2.el9_0.aarch64.rpm
java-17-openjdk-devel-slowdebug-debuginfo-17.0.6.0.10-2.el9_0.aarch64.rpm
java-17-openjdk-fastdebug-debuginfo-17.0.6.0.10-2.el9_0.aarch64.rpm
java-17-openjdk-headless-17.0.6.0.10-2.el9_0.aarch64.rpm
java-17-openjdk-headless-debuginfo-17.0.6.0.10-2.el9_0.aarch64.rpm
java-17-openjdk-headless-fastdebug-debuginfo-17.0.6.0.10-2.el9_0.aarch64.rpm
java-17-openjdk-headless-slowdebug-debuginfo-17.0.6.0.10-2.el9_0.aarch64.rpm
java-17-openjdk-javadoc-17.0.6.0.10-2.el9_0.aarch64.rpm
java-17-openjdk-javadoc-zip-17.0.6.0.10-2.el9_0.aarch64.rpm
java-17-openjdk-jmods-17.0.6.0.10-2.el9_0.aarch64.rpm
java-17-openjdk-slowdebug-debuginfo-17.0.6.0.10-2.el9_0.aarch64.rpm
java-17-openjdk-src-17.0.6.0.10-2.el9_0.aarch64.rpm
java-17-openjdk-static-libs-17.0.6.0.10-2.el9_0.aarch64.rpm

ppc64le:
java-17-openjdk-17.0.6.0.10-2.el9_0.ppc64le.rpm
java-17-openjdk-debuginfo-17.0.6.0.10-2.el9_0.ppc64le.rpm
java-17-openjdk-debugsource-17.0.6.0.10-2.el9_0.ppc64le.rpm
java-17-openjdk-demo-17.0.6.0.10-2.el9_0.ppc64le.rpm
java-17-openjdk-devel-17.0.6.0.10-2.el9_0.ppc64le.rpm
java-17-openjdk-devel-debuginfo-17.0.6.0.10-2.el9_0.ppc64le.rpm
java-17-openjdk-devel-fastdebug-debuginfo-17.0.6.0.10-2.el9_0.ppc64le.rpm
java-17-openjdk-devel-slowdebug-debuginfo-17.0.6.0.10-2.el9_0.ppc64le.rpm
java-17-openjdk-fastdebug-debuginfo-17.0.6.0.10-2.el9_0.ppc64le.rpm
java-17-openjdk-headless-17.0.6.0.10-2.el9_0.ppc64le.rpm
java-17-openjdk-headless-debuginfo-17.0.6.0.10-2.el9_0.ppc64le.rpm
java-17-openjdk-headless-fastdebug-debuginfo-17.0.6.0.10-2.el9_0.ppc64le.rpm
java-17-openjdk-headless-slowdebug-debuginfo-17.0.6.0.10-2.el9_0.ppc64le.rpm
java-17-openjdk-javadoc-17.0.6.0.10-2.el9_0.ppc64le.rpm
java-17-openjdk-javadoc-zip-17.0.6.0.10-2.el9_0.ppc64le.rpm
java-17-openjdk-jmods-17.0.6.0.10-2.el9_0.ppc64le.rpm
java-17-openjdk-slowdebug-debuginfo-17.0.6.0.10-2.el9_0.ppc64le.rpm
java-17-openjdk-src-17.0.6.0.10-2.el9_0.ppc64le.rpm
java-17-openjdk-static-libs-17.0.6.0.10-2.el9_0.ppc64le.rpm

s390x:
java-17-openjdk-17.0.6.0.10-2.el9_0.s390x.rpm
java-17-openjdk-debuginfo-17.0.6.0.10-2.el9_0.s390x.rpm
java-17-openjdk-debugsource-17.0.6.0.10-2.el9_0.s390x.rpm
java-17-openjdk-demo-17.0.6.0.10-2.el9_0.s390x.rpm
java-17-openjdk-devel-17.0.6.0.10-2.el9_0.s390x.rpm
java-17-openjdk-devel-debuginfo-17.0.6.0.10-2.el9_0.s390x.rpm
java-17-openjdk-devel-slowdebug-debuginfo-17.0.6.0.10-2.el9_0.s390x.rpm
java-17-openjdk-headless-17.0.6.0.10-2.el9_0.s390x.rpm
java-17-openjdk-headless-debuginfo-17.0.6.0.10-2.el9_0.s390x.rpm
java-17-openjdk-headless-slowdebug-debuginfo-17.0.6.0.10-2.el9_0.s390x.rpm
java-17-openjdk-javadoc-17.0.6.0.10-2.el9_0.s390x.rpm
java-17-openjdk-javadoc-zip-17.0.6.0.10-2.el9_0.s390x.rpm
java-17-openjdk-jmods-17.0.6.0.10-2.el9_0.s390x.rpm
java-17-openjdk-slowdebug-debuginfo-17.0.6.0.10-2.el9_0.s390x.rpm
java-17-openjdk-src-17.0.6.0.10-2.el9_0.s390x.rpm
java-17-openjdk-static-libs-17.0.6.0.10-2.el9_0.s390x.rpm

x86_64:
java-17-openjdk-17.0.6.0.10-2.el9_0.x86_64.rpm
java-17-openjdk-debuginfo-17.0.6.0.10-2.el9_0.x86_64.rpm
java-17-openjdk-debugsource-17.0.6.0.10-2.el9_0.x86_64.rpm
java-17-openjdk-demo-17.0.6.0.10-2.el9_0.x86_64.rpm
java-17-openjdk-devel-17.0.6.0.10-2.el9_0.x86_64.rpm
java-17-openjdk-devel-debuginfo-17.0.6.0.10-2.el9_0.x86_64.rpm
java-17-openjdk-devel-fastdebug-debuginfo-17.0.6.0.10-2.el9_0.x86_64.rpm
java-17-openjdk-devel-slowdebug-debuginfo-17.0.6.0.10-2.el9_0.x86_64.rpm
java-17-openjdk-fastdebug-debuginfo-17.0.6.0.10-2.el9_0.x86_64.rpm
java-17-openjdk-headless-17.0.6.0.10-2.el9_0.x86_64.rpm
java-17-openjdk-headless-debuginfo-17.0.6.0.10-2.el9_0.x86_64.rpm
java-17-openjdk-headless-fastdebug-debuginfo-17.0.6.0.10-2.el9_0.x86_64.rpm
java-17-openjdk-headless-slowdebug-debuginfo-17.0.6.0.10-2.el9_0.x86_64.rpm
java-17-openjdk-javadoc-17.0.6.0.10-2.el9_0.x86_64.rpm
java-17-openjdk-javadoc-zip-17.0.6.0.10-2.el9_0.x86_64.rpm
java-17-openjdk-jmods-17.0.6.0.10-2.el9_0.x86_64.rpm
java-17-openjdk-slowdebug-debuginfo-17.0.6.0.10-2.el9_0.x86_64.rpm
java-17-openjdk-src-17.0.6.0.10-2.el9_0.x86_64.rpm
java-17-openjdk-static-libs-17.0.6.0.10-2.el9_0.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v.9.0):

aarch64:
java-17-openjdk-debuginfo-17.0.6.0.10-2.el9_0.aarch64.rpm
java-17-openjdk-debugsource-17.0.6.0.10-2.el9_0.aarch64.rpm
java-17-openjdk-demo-fastdebug-17.0.6.0.10-2.el9_0.aarch64.rpm
java-17-openjdk-demo-slowdebug-17.0.6.0.10-2.el9_0.aarch64.rpm
java-17-openjdk-devel-debuginfo-17.0.6.0.10-2.el9_0.aarch64.rpm
java-17-openjdk-devel-fastdebug-17.0.6.0.10-2.el9_0.aarch64.rpm
java-17-openjdk-devel-fastdebug-debuginfo-17.0.6.0.10-2.el9_0.aarch64.rpm
java-17-openjdk-devel-slowdebug-17.0.6.0.10-2.el9_0.aarch64.rpm
java-17-openjdk-devel-slowdebug-debuginfo-17.0.6.0.10-2.el9_0.aarch64.rpm
java-17-openjdk-fastdebug-17.0.6.0.10-2.el9_0.aarch64.rpm
java-17-openjdk-fastdebug-debuginfo-17.0.6.0.10-2.el9_0.aarch64.rpm
java-17-openjdk-headless-debuginfo-17.0.6.0.10-2.el9_0.aarch64.rpm
java-17-openjdk-headless-fastdebug-17.0.6.0.10-2.el9_0.aarch64.rpm
java-17-openjdk-headless-fastdebug-debuginfo-17.0.6.0.10-2.el9_0.aarch64.rpm
java-17-openjdk-headless-slowdebug-17.0.6.0.10-2.el9_0.aarch64.rpm
java-17-openjdk-headless-slowdebug-debuginfo-17.0.6.0.10-2.el9_0.aarch64.rpm
java-17-openjdk-jmods-fastdebug-17.0.6.0.10-2.el9_0.aarch64.rpm
java-17-openjdk-jmods-slowdebug-17.0.6.0.10-2.el9_0.aarch64.rpm
java-17-openjdk-slowdebug-17.0.6.0.10-2.el9_0.aarch64.rpm
java-17-openjdk-slowdebug-debuginfo-17.0.6.0.10-2.el9_0.aarch64.rpm
java-17-openjdk-src-fastdebug-17.0.6.0.10-2.el9_0.aarch64.rpm
java-17-openjdk-src-slowdebug-17.0.6.0.10-2.el9_0.aarch64.rpm
java-17-openjdk-static-libs-fastdebug-17.0.6.0.10-2.el9_0.aarch64.rpm
java-17-openjdk-static-libs-slowdebug-17.0.6.0.10-2.el9_0.aarch64.rpm

ppc64le:
java-17-openjdk-debuginfo-17.0.6.0.10-2.el9_0.ppc64le.rpm
java-17-openjdk-debugsource-17.0.6.0.10-2.el9_0.ppc64le.rpm
java-17-openjdk-demo-fastdebug-17.0.6.0.10-2.el9_0.ppc64le.rpm
java-17-openjdk-demo-slowdebug-17.0.6.0.10-2.el9_0.ppc64le.rpm
java-17-openjdk-devel-debuginfo-17.0.6.0.10-2.el9_0.ppc64le.rpm
java-17-openjdk-devel-fastdebug-17.0.6.0.10-2.el9_0.ppc64le.rpm
java-17-openjdk-devel-fastdebug-debuginfo-17.0.6.0.10-2.el9_0.ppc64le.rpm
java-17-openjdk-devel-slowdebug-17.0.6.0.10-2.el9_0.ppc64le.rpm
java-17-openjdk-devel-slowdebug-debuginfo-17.0.6.0.10-2.el9_0.ppc64le.rpm
java-17-openjdk-fastdebug-17.0.6.0.10-2.el9_0.ppc64le.rpm
java-17-openjdk-fastdebug-debuginfo-17.0.6.0.10-2.el9_0.ppc64le.rpm
java-17-openjdk-headless-debuginfo-17.0.6.0.10-2.el9_0.ppc64le.rpm
java-17-openjdk-headless-fastdebug-17.0.6.0.10-2.el9_0.ppc64le.rpm
java-17-openjdk-headless-fastdebug-debuginfo-17.0.6.0.10-2.el9_0.ppc64le.rpm
java-17-openjdk-headless-slowdebug-17.0.6.0.10-2.el9_0.ppc64le.rpm
java-17-openjdk-headless-slowdebug-debuginfo-17.0.6.0.10-2.el9_0.ppc64le.rpm
java-17-openjdk-jmods-fastdebug-17.0.6.0.10-2.el9_0.ppc64le.rpm
java-17-openjdk-jmods-slowdebug-17.0.6.0.10-2.el9_0.ppc64le.rpm
java-17-openjdk-slowdebug-17.0.6.0.10-2.el9_0.ppc64le.rpm
java-17-openjdk-slowdebug-debuginfo-17.0.6.0.10-2.el9_0.ppc64le.rpm
java-17-openjdk-src-fastdebug-17.0.6.0.10-2.el9_0.ppc64le.rpm
java-17-openjdk-src-slowdebug-17.0.6.0.10-2.el9_0.ppc64le.rpm
java-17-openjdk-static-libs-fastdebug-17.0.6.0.10-2.el9_0.ppc64le.rpm
java-17-openjdk-static-libs-slowdebug-17.0.6.0.10-2.el9_0.ppc64le.rpm

s390x:
java-17-openjdk-debuginfo-17.0.6.0.10-2.el9_0.s390x.rpm
java-17-openjdk-debugsource-17.0.6.0.10-2.el9_0.s390x.rpm
java-17-openjdk-demo-slowdebug-17.0.6.0.10-2.el9_0.s390x.rpm
java-17-openjdk-devel-debuginfo-17.0.6.0.10-2.el9_0.s390x.rpm
java-17-openjdk-devel-slowdebug-17.0.6.0.10-2.el9_0.s390x.rpm
java-17-openjdk-devel-slowdebug-debuginfo-17.0.6.0.10-2.el9_0.s390x.rpm
java-17-openjdk-headless-debuginfo-17.0.6.0.10-2.el9_0.s390x.rpm
java-17-openjdk-headless-slowdebug-17.0.6.0.10-2.el9_0.s390x.rpm
java-17-openjdk-headless-slowdebug-debuginfo-17.0.6.0.10-2.el9_0.s390x.rpm
java-17-openjdk-jmods-slowdebug-17.0.6.0.10-2.el9_0.s390x.rpm
java-17-openjdk-slowdebug-17.0.6.0.10-2.el9_0.s390x.rpm
java-17-openjdk-slowdebug-debuginfo-17.0.6.0.10-2.el9_0.s390x.rpm
java-17-openjdk-src-slowdebug-17.0.6.0.10-2.el9_0.s390x.rpm
java-17-openjdk-static-libs-slowdebug-17.0.6.0.10-2.el9_0.s390x.rpm

x86_64:
java-17-openjdk-debuginfo-17.0.6.0.10-2.el9_0.x86_64.rpm
java-17-openjdk-debugsource-17.0.6.0.10-2.el9_0.x86_64.rpm
java-17-openjdk-demo-fastdebug-17.0.6.0.10-2.el9_0.x86_64.rpm
java-17-openjdk-demo-slowdebug-17.0.6.0.10-2.el9_0.x86_64.rpm
java-17-openjdk-devel-debuginfo-17.0.6.0.10-2.el9_0.x86_64.rpm
java-17-openjdk-devel-fastdebug-17.0.6.0.10-2.el9_0.x86_64.rpm
java-17-openjdk-devel-fastdebug-debuginfo-17.0.6.0.10-2.el9_0.x86_64.rpm
java-17-openjdk-devel-slowdebug-17.0.6.0.10-2.el9_0.x86_64.rpm
java-17-openjdk-devel-slowdebug-debuginfo-17.0.6.0.10-2.el9_0.x86_64.rpm
java-17-openjdk-fastdebug-17.0.6.0.10-2.el9_0.x86_64.rpm
java-17-openjdk-fastdebug-debuginfo-17.0.6.0.10-2.el9_0.x86_64.rpm
java-17-openjdk-headless-debuginfo-17.0.6.0.10-2.el9_0.x86_64.rpm
java-17-openjdk-headless-fastdebug-17.0.6.0.10-2.el9_0.x86_64.rpm
java-17-openjdk-headless-fastdebug-debuginfo-17.0.6.0.10-2.el9_0.x86_64.rpm
java-17-openjdk-headless-slowdebug-17.0.6.0.10-2.el9_0.x86_64.rpm
java-17-openjdk-headless-slowdebug-debuginfo-17.0.6.0.10-2.el9_0.x86_64.rpm
java-17-openjdk-jmods-fastdebug-17.0.6.0.10-2.el9_0.x86_64.rpm
java-17-openjdk-jmods-slowdebug-17.0.6.0.10-2.el9_0.x86_64.rpm
java-17-openjdk-slowdebug-17.0.6.0.10-2.el9_0.x86_64.rpm
java-17-openjdk-slowdebug-debuginfo-17.0.6.0.10-2.el9_0.x86_64.rpm
java-17-openjdk-src-fastdebug-17.0.6.0.10-2.el9_0.x86_64.rpm
java-17-openjdk-src-slowdebug-17.0.6.0.10-2.el9_0.x86_64.rpm
java-17-openjdk-static-libs-fastdebug-17.0.6.0.10-2.el9_0.x86_64.rpm
java-17-openjdk-static-libs-slowdebug-17.0.6.0.10-2.el9_0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-21835
https://access.redhat.com/security/cve/CVE-2023-21843
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close