exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-4177-01

Red Hat Security Advisory 2023-4177-01
Posted Jul 20, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4177-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include denial of service and integer overflow vulnerabilities.

tags | advisory, java, denial of service, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193
SHA-256 | 5c5b4fd7e5a648001b92c7e12c66535da73f76c0a24949138c73d380b58f811d

Red Hat Security Advisory 2023-4177-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: java-17-openjdk security and bug fix update
Advisory ID: RHSA-2023:4177-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4177
Issue date: 2023-07-20
CVE Names: CVE-2023-22006 CVE-2023-22036 CVE-2023-22041
CVE-2023-22044 CVE-2023-22045 CVE-2023-22049
CVE-2023-25193
=====================================================================

1. Summary:

An update for java-17-openjdk is now available for Red Hat Enterprise Linux
9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux CRB (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

The java-17-openjdk packages provide the OpenJDK 17 Java Runtime
Environment and the OpenJDK 17 Java Software Development Kit.

Security Fix(es):

* OpenJDK: ZIP file parsing infinite loop (8302483) (CVE-2023-22036)

* OpenJDK: weakness in AES implementation (8308682) (CVE-2023-22041)

* OpenJDK: improper handling of slash characters in URI-to-path conversion
(8305312) (CVE-2023-22049)

* harfbuzz: OpenJDK: O(n^2) growth via consecutive marks (CVE-2023-25193)

* OpenJDK: HTTP client insufficient file name validation (8302475)
(CVE-2023-22006)

* OpenJDK: modulo operator array indexing issue (8304460) (CVE-2023-22044)

* OpenJDK: array indexing integer overflow issue (8304468) (CVE-2023-22045)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Installing the same java-17-openjdk-headless package on two different
systems resulted in distinct classes.jsa files getting generated. This was
because the CDS archive was being generated by a post script action of the
java-17-openjdk-headless package. This prevented the use of the dynamic
dump feature, as the checksum in the archive would be different on each
system. This is resolved in this release by using the .jsa files generated
during the initial build. (RHBZ#2221653)

* Prepare for the next quarterly OpenJDK upstream release (2023-07, 17.0.8)
[rhel-9] (BZ#2222852)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2167254 - CVE-2023-25193 harfbuzz: OpenJDK: O(n^2) growth via consecutive marks
2221619 - OpenJDK: font processing denial of service vulnerability (8301998)
2221626 - CVE-2023-22006 OpenJDK: HTTP client insufficient file name validation (8302475)
2221634 - CVE-2023-22036 OpenJDK: ZIP file parsing infinite loop (8302483)
2221642 - CVE-2023-22044 OpenJDK: modulo operator array indexing issue (8304460)
2221645 - CVE-2023-22045 OpenJDK: array indexing integer overflow issue (8304468)
2221647 - CVE-2023-22049 OpenJDK: improper handling of slash characters in URI-to-path conversion (8305312)
2221653 - Base JDK CDS archive (classes.jsa) not unique per JDK build [rhel-9,openjdk-17] [rhel-9.2.0.z]
2222852 - Prepare for the next quarterly OpenJDK upstream release (2023-07, 17.0.8) [rhel-9] [rhel-9.2.0.z]
2223207 - CVE-2023-22041 OpenJDK: weakness in AES implementation (8308682)

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
java-17-openjdk-17.0.8.0.7-2.el9.src.rpm

aarch64:
java-17-openjdk-17.0.8.0.7-2.el9.aarch64.rpm
java-17-openjdk-debuginfo-17.0.8.0.7-2.el9.aarch64.rpm
java-17-openjdk-debugsource-17.0.8.0.7-2.el9.aarch64.rpm
java-17-openjdk-demo-17.0.8.0.7-2.el9.aarch64.rpm
java-17-openjdk-devel-17.0.8.0.7-2.el9.aarch64.rpm
java-17-openjdk-devel-debuginfo-17.0.8.0.7-2.el9.aarch64.rpm
java-17-openjdk-headless-17.0.8.0.7-2.el9.aarch64.rpm
java-17-openjdk-headless-debuginfo-17.0.8.0.7-2.el9.aarch64.rpm
java-17-openjdk-javadoc-17.0.8.0.7-2.el9.aarch64.rpm
java-17-openjdk-javadoc-zip-17.0.8.0.7-2.el9.aarch64.rpm
java-17-openjdk-jmods-17.0.8.0.7-2.el9.aarch64.rpm
java-17-openjdk-src-17.0.8.0.7-2.el9.aarch64.rpm
java-17-openjdk-static-libs-17.0.8.0.7-2.el9.aarch64.rpm

ppc64le:
java-17-openjdk-17.0.8.0.7-2.el9.ppc64le.rpm
java-17-openjdk-debuginfo-17.0.8.0.7-2.el9.ppc64le.rpm
java-17-openjdk-debugsource-17.0.8.0.7-2.el9.ppc64le.rpm
java-17-openjdk-demo-17.0.8.0.7-2.el9.ppc64le.rpm
java-17-openjdk-devel-17.0.8.0.7-2.el9.ppc64le.rpm
java-17-openjdk-devel-debuginfo-17.0.8.0.7-2.el9.ppc64le.rpm
java-17-openjdk-headless-17.0.8.0.7-2.el9.ppc64le.rpm
java-17-openjdk-headless-debuginfo-17.0.8.0.7-2.el9.ppc64le.rpm
java-17-openjdk-javadoc-17.0.8.0.7-2.el9.ppc64le.rpm
java-17-openjdk-javadoc-zip-17.0.8.0.7-2.el9.ppc64le.rpm
java-17-openjdk-jmods-17.0.8.0.7-2.el9.ppc64le.rpm
java-17-openjdk-src-17.0.8.0.7-2.el9.ppc64le.rpm
java-17-openjdk-static-libs-17.0.8.0.7-2.el9.ppc64le.rpm

s390x:
java-17-openjdk-17.0.8.0.7-2.el9.s390x.rpm
java-17-openjdk-debuginfo-17.0.8.0.7-2.el9.s390x.rpm
java-17-openjdk-debugsource-17.0.8.0.7-2.el9.s390x.rpm
java-17-openjdk-demo-17.0.8.0.7-2.el9.s390x.rpm
java-17-openjdk-devel-17.0.8.0.7-2.el9.s390x.rpm
java-17-openjdk-devel-debuginfo-17.0.8.0.7-2.el9.s390x.rpm
java-17-openjdk-headless-17.0.8.0.7-2.el9.s390x.rpm
java-17-openjdk-headless-debuginfo-17.0.8.0.7-2.el9.s390x.rpm
java-17-openjdk-javadoc-17.0.8.0.7-2.el9.s390x.rpm
java-17-openjdk-javadoc-zip-17.0.8.0.7-2.el9.s390x.rpm
java-17-openjdk-jmods-17.0.8.0.7-2.el9.s390x.rpm
java-17-openjdk-src-17.0.8.0.7-2.el9.s390x.rpm
java-17-openjdk-static-libs-17.0.8.0.7-2.el9.s390x.rpm

x86_64:
java-17-openjdk-17.0.8.0.7-2.el9.x86_64.rpm
java-17-openjdk-debuginfo-17.0.8.0.7-2.el9.x86_64.rpm
java-17-openjdk-debugsource-17.0.8.0.7-2.el9.x86_64.rpm
java-17-openjdk-demo-17.0.8.0.7-2.el9.x86_64.rpm
java-17-openjdk-devel-17.0.8.0.7-2.el9.x86_64.rpm
java-17-openjdk-devel-debuginfo-17.0.8.0.7-2.el9.x86_64.rpm
java-17-openjdk-headless-17.0.8.0.7-2.el9.x86_64.rpm
java-17-openjdk-headless-debuginfo-17.0.8.0.7-2.el9.x86_64.rpm
java-17-openjdk-javadoc-17.0.8.0.7-2.el9.x86_64.rpm
java-17-openjdk-javadoc-zip-17.0.8.0.7-2.el9.x86_64.rpm
java-17-openjdk-jmods-17.0.8.0.7-2.el9.x86_64.rpm
java-17-openjdk-src-17.0.8.0.7-2.el9.x86_64.rpm
java-17-openjdk-static-libs-17.0.8.0.7-2.el9.x86_64.rpm

Red Hat Enterprise Linux CRB (v. 9):

aarch64:
java-17-openjdk-debuginfo-17.0.8.0.7-2.el9.aarch64.rpm
java-17-openjdk-debugsource-17.0.8.0.7-2.el9.aarch64.rpm
java-17-openjdk-demo-fastdebug-17.0.8.0.7-2.el9.aarch64.rpm
java-17-openjdk-demo-slowdebug-17.0.8.0.7-2.el9.aarch64.rpm
java-17-openjdk-devel-debuginfo-17.0.8.0.7-2.el9.aarch64.rpm
java-17-openjdk-devel-fastdebug-17.0.8.0.7-2.el9.aarch64.rpm
java-17-openjdk-devel-fastdebug-debuginfo-17.0.8.0.7-2.el9.aarch64.rpm
java-17-openjdk-devel-slowdebug-17.0.8.0.7-2.el9.aarch64.rpm
java-17-openjdk-devel-slowdebug-debuginfo-17.0.8.0.7-2.el9.aarch64.rpm
java-17-openjdk-fastdebug-17.0.8.0.7-2.el9.aarch64.rpm
java-17-openjdk-fastdebug-debuginfo-17.0.8.0.7-2.el9.aarch64.rpm
java-17-openjdk-headless-debuginfo-17.0.8.0.7-2.el9.aarch64.rpm
java-17-openjdk-headless-fastdebug-17.0.8.0.7-2.el9.aarch64.rpm
java-17-openjdk-headless-fastdebug-debuginfo-17.0.8.0.7-2.el9.aarch64.rpm
java-17-openjdk-headless-slowdebug-17.0.8.0.7-2.el9.aarch64.rpm
java-17-openjdk-headless-slowdebug-debuginfo-17.0.8.0.7-2.el9.aarch64.rpm
java-17-openjdk-jmods-fastdebug-17.0.8.0.7-2.el9.aarch64.rpm
java-17-openjdk-jmods-slowdebug-17.0.8.0.7-2.el9.aarch64.rpm
java-17-openjdk-slowdebug-17.0.8.0.7-2.el9.aarch64.rpm
java-17-openjdk-slowdebug-debuginfo-17.0.8.0.7-2.el9.aarch64.rpm
java-17-openjdk-src-fastdebug-17.0.8.0.7-2.el9.aarch64.rpm
java-17-openjdk-src-slowdebug-17.0.8.0.7-2.el9.aarch64.rpm
java-17-openjdk-static-libs-fastdebug-17.0.8.0.7-2.el9.aarch64.rpm
java-17-openjdk-static-libs-slowdebug-17.0.8.0.7-2.el9.aarch64.rpm

ppc64le:
java-17-openjdk-debuginfo-17.0.8.0.7-2.el9.ppc64le.rpm
java-17-openjdk-debugsource-17.0.8.0.7-2.el9.ppc64le.rpm
java-17-openjdk-demo-fastdebug-17.0.8.0.7-2.el9.ppc64le.rpm
java-17-openjdk-demo-slowdebug-17.0.8.0.7-2.el9.ppc64le.rpm
java-17-openjdk-devel-debuginfo-17.0.8.0.7-2.el9.ppc64le.rpm
java-17-openjdk-devel-fastdebug-17.0.8.0.7-2.el9.ppc64le.rpm
java-17-openjdk-devel-fastdebug-debuginfo-17.0.8.0.7-2.el9.ppc64le.rpm
java-17-openjdk-devel-slowdebug-17.0.8.0.7-2.el9.ppc64le.rpm
java-17-openjdk-devel-slowdebug-debuginfo-17.0.8.0.7-2.el9.ppc64le.rpm
java-17-openjdk-fastdebug-17.0.8.0.7-2.el9.ppc64le.rpm
java-17-openjdk-fastdebug-debuginfo-17.0.8.0.7-2.el9.ppc64le.rpm
java-17-openjdk-headless-debuginfo-17.0.8.0.7-2.el9.ppc64le.rpm
java-17-openjdk-headless-fastdebug-17.0.8.0.7-2.el9.ppc64le.rpm
java-17-openjdk-headless-fastdebug-debuginfo-17.0.8.0.7-2.el9.ppc64le.rpm
java-17-openjdk-headless-slowdebug-17.0.8.0.7-2.el9.ppc64le.rpm
java-17-openjdk-headless-slowdebug-debuginfo-17.0.8.0.7-2.el9.ppc64le.rpm
java-17-openjdk-jmods-fastdebug-17.0.8.0.7-2.el9.ppc64le.rpm
java-17-openjdk-jmods-slowdebug-17.0.8.0.7-2.el9.ppc64le.rpm
java-17-openjdk-slowdebug-17.0.8.0.7-2.el9.ppc64le.rpm
java-17-openjdk-slowdebug-debuginfo-17.0.8.0.7-2.el9.ppc64le.rpm
java-17-openjdk-src-fastdebug-17.0.8.0.7-2.el9.ppc64le.rpm
java-17-openjdk-src-slowdebug-17.0.8.0.7-2.el9.ppc64le.rpm
java-17-openjdk-static-libs-fastdebug-17.0.8.0.7-2.el9.ppc64le.rpm
java-17-openjdk-static-libs-slowdebug-17.0.8.0.7-2.el9.ppc64le.rpm

s390x:
java-17-openjdk-debuginfo-17.0.8.0.7-2.el9.s390x.rpm
java-17-openjdk-debugsource-17.0.8.0.7-2.el9.s390x.rpm
java-17-openjdk-demo-slowdebug-17.0.8.0.7-2.el9.s390x.rpm
java-17-openjdk-devel-debuginfo-17.0.8.0.7-2.el9.s390x.rpm
java-17-openjdk-devel-slowdebug-17.0.8.0.7-2.el9.s390x.rpm
java-17-openjdk-devel-slowdebug-debuginfo-17.0.8.0.7-2.el9.s390x.rpm
java-17-openjdk-headless-debuginfo-17.0.8.0.7-2.el9.s390x.rpm
java-17-openjdk-headless-slowdebug-17.0.8.0.7-2.el9.s390x.rpm
java-17-openjdk-headless-slowdebug-debuginfo-17.0.8.0.7-2.el9.s390x.rpm
java-17-openjdk-jmods-slowdebug-17.0.8.0.7-2.el9.s390x.rpm
java-17-openjdk-slowdebug-17.0.8.0.7-2.el9.s390x.rpm
java-17-openjdk-slowdebug-debuginfo-17.0.8.0.7-2.el9.s390x.rpm
java-17-openjdk-src-slowdebug-17.0.8.0.7-2.el9.s390x.rpm
java-17-openjdk-static-libs-slowdebug-17.0.8.0.7-2.el9.s390x.rpm

x86_64:
java-17-openjdk-debuginfo-17.0.8.0.7-2.el9.x86_64.rpm
java-17-openjdk-debugsource-17.0.8.0.7-2.el9.x86_64.rpm
java-17-openjdk-demo-fastdebug-17.0.8.0.7-2.el9.x86_64.rpm
java-17-openjdk-demo-slowdebug-17.0.8.0.7-2.el9.x86_64.rpm
java-17-openjdk-devel-debuginfo-17.0.8.0.7-2.el9.x86_64.rpm
java-17-openjdk-devel-fastdebug-17.0.8.0.7-2.el9.x86_64.rpm
java-17-openjdk-devel-fastdebug-debuginfo-17.0.8.0.7-2.el9.x86_64.rpm
java-17-openjdk-devel-slowdebug-17.0.8.0.7-2.el9.x86_64.rpm
java-17-openjdk-devel-slowdebug-debuginfo-17.0.8.0.7-2.el9.x86_64.rpm
java-17-openjdk-fastdebug-17.0.8.0.7-2.el9.x86_64.rpm
java-17-openjdk-fastdebug-debuginfo-17.0.8.0.7-2.el9.x86_64.rpm
java-17-openjdk-headless-debuginfo-17.0.8.0.7-2.el9.x86_64.rpm
java-17-openjdk-headless-fastdebug-17.0.8.0.7-2.el9.x86_64.rpm
java-17-openjdk-headless-fastdebug-debuginfo-17.0.8.0.7-2.el9.x86_64.rpm
java-17-openjdk-headless-slowdebug-17.0.8.0.7-2.el9.x86_64.rpm
java-17-openjdk-headless-slowdebug-debuginfo-17.0.8.0.7-2.el9.x86_64.rpm
java-17-openjdk-jmods-fastdebug-17.0.8.0.7-2.el9.x86_64.rpm
java-17-openjdk-jmods-slowdebug-17.0.8.0.7-2.el9.x86_64.rpm
java-17-openjdk-slowdebug-17.0.8.0.7-2.el9.x86_64.rpm
java-17-openjdk-slowdebug-debuginfo-17.0.8.0.7-2.el9.x86_64.rpm
java-17-openjdk-src-fastdebug-17.0.8.0.7-2.el9.x86_64.rpm
java-17-openjdk-src-slowdebug-17.0.8.0.7-2.el9.x86_64.rpm
java-17-openjdk-static-libs-fastdebug-17.0.8.0.7-2.el9.x86_64.rpm
java-17-openjdk-static-libs-slowdebug-17.0.8.0.7-2.el9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-22006
https://access.redhat.com/security/cve/CVE-2023-22036
https://access.redhat.com/security/cve/CVE-2023-22041
https://access.redhat.com/security/cve/CVE-2023-22044
https://access.redhat.com/security/cve/CVE-2023-22045
https://access.redhat.com/security/cve/CVE-2023-22049
https://access.redhat.com/security/cve/CVE-2023-25193
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=PeRC
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    22 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close