exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-4159-01

Red Hat Security Advisory 2023-4159-01
Posted Jul 21, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4159-01 - The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Issues addressed include denial of service and integer overflow vulnerabilities.

tags | advisory, java, denial of service, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22044, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193
SHA-256 | b6e57e286f970bc2597d39d510292c02bdc9563b84e7c3d9e47169b6cef50ee2

Red Hat Security Advisory 2023-4159-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: java-17-openjdk security and bug fix update
Advisory ID: RHSA-2023:4159-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4159
Issue date: 2023-07-20
CVE Names: CVE-2023-22006 CVE-2023-22036 CVE-2023-22041
CVE-2023-22044 CVE-2023-22045 CVE-2023-22049
CVE-2023-25193
=====================================================================

1. Summary:

An update for java-17-openjdk is now available for Red Hat Enterprise Linux
8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux CRB (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The java-17-openjdk packages provide the OpenJDK 17 Java Runtime
Environment and the OpenJDK 17 Java Software Development Kit.

Security Fix(es):

* OpenJDK: ZIP file parsing infinite loop (8302483) (CVE-2023-22036)

* OpenJDK: weakness in AES implementation (8308682) (CVE-2023-22041)

* OpenJDK: improper handling of slash characters in URI-to-path conversion
(8305312) (CVE-2023-22049)

* harfbuzz: OpenJDK: O(n^2) growth via consecutive marks (CVE-2023-25193)

* OpenJDK: HTTP client insufficient file name validation (8302475)
(CVE-2023-22006)

* OpenJDK: modulo operator array indexing issue (8304460) (CVE-2023-22044)

* OpenJDK: array indexing integer overflow issue (8304468) (CVE-2023-22045)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Installing the same java-17-openjdk-headless package on two different
systems resulted in distinct classes.jsa files getting generated. This was
because the CDS archive was being generated by a post script action of the
java-17-openjdk-headless package. This prevented the use of the dynamic
dump feature, as the checksum in the archive would be different on each
system. This is resolved in this release by using the .jsa files generated
during the initial build. (RHBZ#2221655)

* Prepare for the next quarterly OpenJDK upstream release (2023-07, 17.0.8)
[rhel-8] (BZ#2222368)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2167254 - CVE-2023-25193 harfbuzz: allows attackers to trigger O(n^2) growth via consecutive marks
2221619 - OpenJDK: font processing denial of service vulnerability (8301998)
2221626 - CVE-2023-22006 OpenJDK: HTTP client insufficient file name validation (8302475)
2221634 - CVE-2023-22036 OpenJDK: ZIP file parsing infinite loop (8302483)
2221642 - CVE-2023-22044 OpenJDK: modulo operator array indexing issue (8304460)
2221645 - CVE-2023-22045 OpenJDK: array indexing integer overflow issue (8304468)
2221647 - CVE-2023-22049 OpenJDK: improper handling of slash characters in URI-to-path conversion (8305312)
2221655 - Base JDK CDS archive (classes.jsa) not unique per JDK build [rhel-8,openjdk-17] [rhel-8.8.0.z]
2222368 - Prepare for the next quarterly OpenJDK upstream release (2023-07, 17.0.8) [rhel-8] [rhel-8.8.0.z]
2223207 - CVE-2023-22041 OpenJDK: weakness in AES implementation (8308682)

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
java-17-openjdk-17.0.8.0.7-2.el8.src.rpm

aarch64:
java-17-openjdk-17.0.8.0.7-2.el8.aarch64.rpm
java-17-openjdk-debuginfo-17.0.8.0.7-2.el8.aarch64.rpm
java-17-openjdk-debugsource-17.0.8.0.7-2.el8.aarch64.rpm
java-17-openjdk-demo-17.0.8.0.7-2.el8.aarch64.rpm
java-17-openjdk-devel-17.0.8.0.7-2.el8.aarch64.rpm
java-17-openjdk-devel-debuginfo-17.0.8.0.7-2.el8.aarch64.rpm
java-17-openjdk-headless-17.0.8.0.7-2.el8.aarch64.rpm
java-17-openjdk-headless-debuginfo-17.0.8.0.7-2.el8.aarch64.rpm
java-17-openjdk-javadoc-17.0.8.0.7-2.el8.aarch64.rpm
java-17-openjdk-javadoc-zip-17.0.8.0.7-2.el8.aarch64.rpm
java-17-openjdk-jmods-17.0.8.0.7-2.el8.aarch64.rpm
java-17-openjdk-src-17.0.8.0.7-2.el8.aarch64.rpm
java-17-openjdk-static-libs-17.0.8.0.7-2.el8.aarch64.rpm

ppc64le:
java-17-openjdk-17.0.8.0.7-2.el8.ppc64le.rpm
java-17-openjdk-debuginfo-17.0.8.0.7-2.el8.ppc64le.rpm
java-17-openjdk-debugsource-17.0.8.0.7-2.el8.ppc64le.rpm
java-17-openjdk-demo-17.0.8.0.7-2.el8.ppc64le.rpm
java-17-openjdk-devel-17.0.8.0.7-2.el8.ppc64le.rpm
java-17-openjdk-devel-debuginfo-17.0.8.0.7-2.el8.ppc64le.rpm
java-17-openjdk-headless-17.0.8.0.7-2.el8.ppc64le.rpm
java-17-openjdk-headless-debuginfo-17.0.8.0.7-2.el8.ppc64le.rpm
java-17-openjdk-javadoc-17.0.8.0.7-2.el8.ppc64le.rpm
java-17-openjdk-javadoc-zip-17.0.8.0.7-2.el8.ppc64le.rpm
java-17-openjdk-jmods-17.0.8.0.7-2.el8.ppc64le.rpm
java-17-openjdk-src-17.0.8.0.7-2.el8.ppc64le.rpm
java-17-openjdk-static-libs-17.0.8.0.7-2.el8.ppc64le.rpm

s390x:
java-17-openjdk-17.0.8.0.7-2.el8.s390x.rpm
java-17-openjdk-debuginfo-17.0.8.0.7-2.el8.s390x.rpm
java-17-openjdk-debugsource-17.0.8.0.7-2.el8.s390x.rpm
java-17-openjdk-demo-17.0.8.0.7-2.el8.s390x.rpm
java-17-openjdk-devel-17.0.8.0.7-2.el8.s390x.rpm
java-17-openjdk-devel-debuginfo-17.0.8.0.7-2.el8.s390x.rpm
java-17-openjdk-headless-17.0.8.0.7-2.el8.s390x.rpm
java-17-openjdk-headless-debuginfo-17.0.8.0.7-2.el8.s390x.rpm
java-17-openjdk-javadoc-17.0.8.0.7-2.el8.s390x.rpm
java-17-openjdk-javadoc-zip-17.0.8.0.7-2.el8.s390x.rpm
java-17-openjdk-jmods-17.0.8.0.7-2.el8.s390x.rpm
java-17-openjdk-src-17.0.8.0.7-2.el8.s390x.rpm
java-17-openjdk-static-libs-17.0.8.0.7-2.el8.s390x.rpm

x86_64:
java-17-openjdk-17.0.8.0.7-2.el8.x86_64.rpm
java-17-openjdk-debuginfo-17.0.8.0.7-2.el8.x86_64.rpm
java-17-openjdk-debugsource-17.0.8.0.7-2.el8.x86_64.rpm
java-17-openjdk-demo-17.0.8.0.7-2.el8.x86_64.rpm
java-17-openjdk-devel-17.0.8.0.7-2.el8.x86_64.rpm
java-17-openjdk-devel-debuginfo-17.0.8.0.7-2.el8.x86_64.rpm
java-17-openjdk-headless-17.0.8.0.7-2.el8.x86_64.rpm
java-17-openjdk-headless-debuginfo-17.0.8.0.7-2.el8.x86_64.rpm
java-17-openjdk-javadoc-17.0.8.0.7-2.el8.x86_64.rpm
java-17-openjdk-javadoc-zip-17.0.8.0.7-2.el8.x86_64.rpm
java-17-openjdk-jmods-17.0.8.0.7-2.el8.x86_64.rpm
java-17-openjdk-src-17.0.8.0.7-2.el8.x86_64.rpm
java-17-openjdk-static-libs-17.0.8.0.7-2.el8.x86_64.rpm

Red Hat Enterprise Linux CRB (v. 8):

aarch64:
java-17-openjdk-debuginfo-17.0.8.0.7-2.el8.aarch64.rpm
java-17-openjdk-debugsource-17.0.8.0.7-2.el8.aarch64.rpm
java-17-openjdk-demo-fastdebug-17.0.8.0.7-2.el8.aarch64.rpm
java-17-openjdk-demo-slowdebug-17.0.8.0.7-2.el8.aarch64.rpm
java-17-openjdk-devel-debuginfo-17.0.8.0.7-2.el8.aarch64.rpm
java-17-openjdk-devel-fastdebug-17.0.8.0.7-2.el8.aarch64.rpm
java-17-openjdk-devel-fastdebug-debuginfo-17.0.8.0.7-2.el8.aarch64.rpm
java-17-openjdk-devel-slowdebug-17.0.8.0.7-2.el8.aarch64.rpm
java-17-openjdk-devel-slowdebug-debuginfo-17.0.8.0.7-2.el8.aarch64.rpm
java-17-openjdk-fastdebug-17.0.8.0.7-2.el8.aarch64.rpm
java-17-openjdk-fastdebug-debuginfo-17.0.8.0.7-2.el8.aarch64.rpm
java-17-openjdk-headless-debuginfo-17.0.8.0.7-2.el8.aarch64.rpm
java-17-openjdk-headless-fastdebug-17.0.8.0.7-2.el8.aarch64.rpm
java-17-openjdk-headless-fastdebug-debuginfo-17.0.8.0.7-2.el8.aarch64.rpm
java-17-openjdk-headless-slowdebug-17.0.8.0.7-2.el8.aarch64.rpm
java-17-openjdk-headless-slowdebug-debuginfo-17.0.8.0.7-2.el8.aarch64.rpm
java-17-openjdk-jmods-fastdebug-17.0.8.0.7-2.el8.aarch64.rpm
java-17-openjdk-jmods-slowdebug-17.0.8.0.7-2.el8.aarch64.rpm
java-17-openjdk-slowdebug-17.0.8.0.7-2.el8.aarch64.rpm
java-17-openjdk-slowdebug-debuginfo-17.0.8.0.7-2.el8.aarch64.rpm
java-17-openjdk-src-fastdebug-17.0.8.0.7-2.el8.aarch64.rpm
java-17-openjdk-src-slowdebug-17.0.8.0.7-2.el8.aarch64.rpm
java-17-openjdk-static-libs-fastdebug-17.0.8.0.7-2.el8.aarch64.rpm
java-17-openjdk-static-libs-slowdebug-17.0.8.0.7-2.el8.aarch64.rpm

ppc64le:
java-17-openjdk-debuginfo-17.0.8.0.7-2.el8.ppc64le.rpm
java-17-openjdk-debugsource-17.0.8.0.7-2.el8.ppc64le.rpm
java-17-openjdk-demo-fastdebug-17.0.8.0.7-2.el8.ppc64le.rpm
java-17-openjdk-demo-slowdebug-17.0.8.0.7-2.el8.ppc64le.rpm
java-17-openjdk-devel-debuginfo-17.0.8.0.7-2.el8.ppc64le.rpm
java-17-openjdk-devel-fastdebug-17.0.8.0.7-2.el8.ppc64le.rpm
java-17-openjdk-devel-fastdebug-debuginfo-17.0.8.0.7-2.el8.ppc64le.rpm
java-17-openjdk-devel-slowdebug-17.0.8.0.7-2.el8.ppc64le.rpm
java-17-openjdk-devel-slowdebug-debuginfo-17.0.8.0.7-2.el8.ppc64le.rpm
java-17-openjdk-fastdebug-17.0.8.0.7-2.el8.ppc64le.rpm
java-17-openjdk-fastdebug-debuginfo-17.0.8.0.7-2.el8.ppc64le.rpm
java-17-openjdk-headless-debuginfo-17.0.8.0.7-2.el8.ppc64le.rpm
java-17-openjdk-headless-fastdebug-17.0.8.0.7-2.el8.ppc64le.rpm
java-17-openjdk-headless-fastdebug-debuginfo-17.0.8.0.7-2.el8.ppc64le.rpm
java-17-openjdk-headless-slowdebug-17.0.8.0.7-2.el8.ppc64le.rpm
java-17-openjdk-headless-slowdebug-debuginfo-17.0.8.0.7-2.el8.ppc64le.rpm
java-17-openjdk-jmods-fastdebug-17.0.8.0.7-2.el8.ppc64le.rpm
java-17-openjdk-jmods-slowdebug-17.0.8.0.7-2.el8.ppc64le.rpm
java-17-openjdk-slowdebug-17.0.8.0.7-2.el8.ppc64le.rpm
java-17-openjdk-slowdebug-debuginfo-17.0.8.0.7-2.el8.ppc64le.rpm
java-17-openjdk-src-fastdebug-17.0.8.0.7-2.el8.ppc64le.rpm
java-17-openjdk-src-slowdebug-17.0.8.0.7-2.el8.ppc64le.rpm
java-17-openjdk-static-libs-fastdebug-17.0.8.0.7-2.el8.ppc64le.rpm
java-17-openjdk-static-libs-slowdebug-17.0.8.0.7-2.el8.ppc64le.rpm

s390x:
java-17-openjdk-debuginfo-17.0.8.0.7-2.el8.s390x.rpm
java-17-openjdk-debugsource-17.0.8.0.7-2.el8.s390x.rpm
java-17-openjdk-demo-slowdebug-17.0.8.0.7-2.el8.s390x.rpm
java-17-openjdk-devel-debuginfo-17.0.8.0.7-2.el8.s390x.rpm
java-17-openjdk-devel-slowdebug-17.0.8.0.7-2.el8.s390x.rpm
java-17-openjdk-devel-slowdebug-debuginfo-17.0.8.0.7-2.el8.s390x.rpm
java-17-openjdk-headless-debuginfo-17.0.8.0.7-2.el8.s390x.rpm
java-17-openjdk-headless-slowdebug-17.0.8.0.7-2.el8.s390x.rpm
java-17-openjdk-headless-slowdebug-debuginfo-17.0.8.0.7-2.el8.s390x.rpm
java-17-openjdk-jmods-slowdebug-17.0.8.0.7-2.el8.s390x.rpm
java-17-openjdk-slowdebug-17.0.8.0.7-2.el8.s390x.rpm
java-17-openjdk-slowdebug-debuginfo-17.0.8.0.7-2.el8.s390x.rpm
java-17-openjdk-src-slowdebug-17.0.8.0.7-2.el8.s390x.rpm
java-17-openjdk-static-libs-slowdebug-17.0.8.0.7-2.el8.s390x.rpm

x86_64:
java-17-openjdk-debuginfo-17.0.8.0.7-2.el8.x86_64.rpm
java-17-openjdk-debugsource-17.0.8.0.7-2.el8.x86_64.rpm
java-17-openjdk-demo-fastdebug-17.0.8.0.7-2.el8.x86_64.rpm
java-17-openjdk-demo-slowdebug-17.0.8.0.7-2.el8.x86_64.rpm
java-17-openjdk-devel-debuginfo-17.0.8.0.7-2.el8.x86_64.rpm
java-17-openjdk-devel-fastdebug-17.0.8.0.7-2.el8.x86_64.rpm
java-17-openjdk-devel-fastdebug-debuginfo-17.0.8.0.7-2.el8.x86_64.rpm
java-17-openjdk-devel-slowdebug-17.0.8.0.7-2.el8.x86_64.rpm
java-17-openjdk-devel-slowdebug-debuginfo-17.0.8.0.7-2.el8.x86_64.rpm
java-17-openjdk-fastdebug-17.0.8.0.7-2.el8.x86_64.rpm
java-17-openjdk-fastdebug-debuginfo-17.0.8.0.7-2.el8.x86_64.rpm
java-17-openjdk-headless-debuginfo-17.0.8.0.7-2.el8.x86_64.rpm
java-17-openjdk-headless-fastdebug-17.0.8.0.7-2.el8.x86_64.rpm
java-17-openjdk-headless-fastdebug-debuginfo-17.0.8.0.7-2.el8.x86_64.rpm
java-17-openjdk-headless-slowdebug-17.0.8.0.7-2.el8.x86_64.rpm
java-17-openjdk-headless-slowdebug-debuginfo-17.0.8.0.7-2.el8.x86_64.rpm
java-17-openjdk-jmods-fastdebug-17.0.8.0.7-2.el8.x86_64.rpm
java-17-openjdk-jmods-slowdebug-17.0.8.0.7-2.el8.x86_64.rpm
java-17-openjdk-slowdebug-17.0.8.0.7-2.el8.x86_64.rpm
java-17-openjdk-slowdebug-debuginfo-17.0.8.0.7-2.el8.x86_64.rpm
java-17-openjdk-src-fastdebug-17.0.8.0.7-2.el8.x86_64.rpm
java-17-openjdk-src-slowdebug-17.0.8.0.7-2.el8.x86_64.rpm
java-17-openjdk-static-libs-fastdebug-17.0.8.0.7-2.el8.x86_64.rpm
java-17-openjdk-static-libs-slowdebug-17.0.8.0.7-2.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-22006
https://access.redhat.com/security/cve/CVE-2023-22036
https://access.redhat.com/security/cve/CVE-2023-22041
https://access.redhat.com/security/cve/CVE-2023-22044
https://access.redhat.com/security/cve/CVE-2023-22045
https://access.redhat.com/security/cve/CVE-2023-22049
https://access.redhat.com/security/cve/CVE-2023-25193
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=c4kF
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close