what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-4211-01

Red Hat Security Advisory 2023-4211-01
Posted Jul 20, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4211-01 - The OpenJDK 17 packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. This release of the Red Hat build of OpenJDK 17 for Windows serves as a replacement for the Red Hat build of OpenJDK 17 and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section. Issues addressed include denial of service and integer overflow vulnerabilities.

tags | advisory, java, denial of service, overflow, vulnerability
systems | linux, redhat, windows
advisories | CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193
SHA-256 | 4d219381d45e2edd902db35713860843b101bbb38f67cf23777473567adc345e

Red Hat Security Advisory 2023-4211-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: OpenJDK 17.0.8 Security Update for Windows Builds
Advisory ID: RHSA-2023:4211-01
Product: OpenJDK
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4211
Issue date: 2023-07-20
CVE Names: CVE-2023-22006 CVE-2023-22036 CVE-2023-22041
CVE-2023-22044 CVE-2023-22045 CVE-2023-22049
CVE-2023-25193
=====================================================================

1. Summary:

An update is now available for OpenJDK.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

The OpenJDK 17 packages provide the OpenJDK 17 Java Runtime Environment and
the OpenJDK 17 Java Software Development Kit.

This release of the Red Hat build of OpenJDK 17 (17.0.8) for Windows serves
as a replacement for the Red Hat build of OpenJDK 17 (17.0.7) and includes
security and bug fixes, and enhancements. For further information, refer to
the release notes linked to in the References section.

Security Fix(es):

* OpenJDK: ZIP file parsing infinite loop (8302483) (CVE-2023-22036)

* OpenJDK: weakness in AES implementation (8308682) (CVE-2023-22041)

* OpenJDK: improper handling of slash characters in URI-to-path conversion
(8305312) (CVE-2023-22049)

* harfbuzz: OpenJDK: O(n^2) growth via consecutive marks (CVE-2023-25193)

* OpenJDK: HTTP client insufficient file name validation (8302475)
(CVE-2023-22006)

* OpenJDK: modulo operator array indexing issue (8304460) (CVE-2023-22044)

* OpenJDK: array indexing integer overflow issue (8304468) (CVE-2023-22045)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

4. Bugs fixed (https://bugzilla.redhat.com/):

2167254 - CVE-2023-25193 harfbuzz: OpenJDK: O(n^2) growth via consecutive marks
2221619 - OpenJDK: font processing denial of service vulnerability (8301998)
2221626 - CVE-2023-22006 OpenJDK: HTTP client insufficient file name validation (8302475)
2221634 - CVE-2023-22036 OpenJDK: ZIP file parsing infinite loop (8302483)
2221642 - CVE-2023-22044 OpenJDK: modulo operator array indexing issue (8304460)
2221645 - CVE-2023-22045 OpenJDK: array indexing integer overflow issue (8304468)
2221647 - CVE-2023-22049 OpenJDK: improper handling of slash characters in URI-to-path conversion (8305312)
2223207 - CVE-2023-22041 OpenJDK: weakness in AES implementation (8308682)

5. References:

https://access.redhat.com/security/cve/CVE-2023-22006
https://access.redhat.com/security/cve/CVE-2023-22036
https://access.redhat.com/security/cve/CVE-2023-22041
https://access.redhat.com/security/cve/CVE-2023-22044
https://access.redhat.com/security/cve/CVE-2023-22045
https://access.redhat.com/security/cve/CVE-2023-22049
https://access.redhat.com/security/cve/CVE-2023-25193
https://access.redhat.com/security/updates/classification/#moderate

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCAAGBQJkuTH6AAoJENzjgjWX9erE4X4P/i5/rql5+gQUR0Q8hMR1jR7i
oyQ3IqPXm4uCoPfmoiSwG1PSClZVXNvIn3q1Cw34mWGMyi1imvmLzVME4S6rPGFm
00BaF3Ox/ZB7/e9PzXcdGp7bzKwhmBe9/CTPDFRFlb5pL/csYbyK7j5wfn+2z1et
nv7ZxyzMIAgl7VKonNUDAwqfs0tsjcKd16esckctGN5jaBnfUvb7OO4IoO8qHZ2Q
YLMzs+eGmH9LhR488iqhz/OspNWYpDG+rxs3loj/a9yml0sqvCzR7HSALRD40jdl
xDuyq+aHccxB+NcufJRRt1z+5fE1AsTivtsCnln906hoOvUjSWIKBlgsU4eSoZS3
ZEkBppfUdiF27TX6eP4ubVSR2R8r1GHjjWJqY9drb+NG2E9UlZO1Lchqn8OpaAYC
7RNonxtWDFvgCiC0zy3BbpX9Usgya2ju1mtDV0JN8XtUVfImDjpXrizfWh0VX87Z
8+xuJnOv6sx3HJkvuE2xCLksSgbUQKrWN+RZdf5GTT5PDzVCYmjc5puPEXjKVgv5
aAyS8R0nMzWPi12YEuEdDeoRSa0xNWpPkkGDI00FzIdohMQGOprTUauVyGeUrZ4x
qPnfMpubxAjhujXUhhY7Agx3lU4DE+0adE+y5v9WYIERH4bf8MxJtQcrZHzhztwj
ZupA95pk0sl6OzsyD5GA
=pb7k
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close