exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-4233-01

Red Hat Security Advisory 2023-4233-01
Posted Jul 24, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-4233-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include denial of service and integer overflow vulnerabilities.

tags | advisory, java, denial of service, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2023-22006, CVE-2023-22036, CVE-2023-22041, CVE-2023-22045, CVE-2023-22049, CVE-2023-25193
SHA-256 | 19f9fa31a7262f91d31cee4c6310b2ada9c09303df7a4438d4a804056e1ae86f

Red Hat Security Advisory 2023-4233-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: java-11-openjdk security and bug fix update
Advisory ID: RHSA-2023:4233-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4233
Issue date: 2023-07-21
CVE Names: CVE-2023-22006 CVE-2023-22036 CVE-2023-22041
CVE-2023-22045 CVE-2023-22049 CVE-2023-25193
=====================================================================

1. Summary:

An update for java-11-openjdk is now available for Red Hat Enterprise Linux
7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The java-11-openjdk packages provide the OpenJDK 11 Java Runtime
Environment and the OpenJDK 11 Java Software Development Kit.

Security Fix(es):

* OpenJDK: ZIP file parsing infinite loop (8302483) (CVE-2023-22036)

* OpenJDK: weakness in AES implementation (8308682) (CVE-2023-22041)

* OpenJDK: improper handling of slash characters in URI-to-path conversion
(8305312) (CVE-2023-22049)

* harfbuzz: OpenJDK: O(n^2) growth via consecutive marks (CVE-2023-25193)

* OpenJDK: HTTP client insufficient file name validation (8302475)
(CVE-2023-22006)

* OpenJDK: array indexing integer overflow issue (8304468) (CVE-2023-22045)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Prepare for the next quarterly OpenJDK upstream release (2023-07,
11.0.20) (BZ#2217709)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2167254 - CVE-2023-25193 harfbuzz: allows attackers to trigger O(n^2) growth via consecutive marks
2217709 - Prepare for the next quarterly OpenJDK upstream release (2023-07, 11.0.20) [rhel-7.9.z]
2221619 - OpenJDK: font processing denial of service vulnerability (8301998)
2221626 - CVE-2023-22006 OpenJDK: HTTP client insufficient file name validation (8302475)
2221634 - CVE-2023-22036 OpenJDK: ZIP file parsing infinite loop (8302483)
2221645 - CVE-2023-22045 OpenJDK: array indexing integer overflow issue (8304468)
2221647 - CVE-2023-22049 OpenJDK: improper handling of slash characters in URI-to-path conversion (8305312)
2223207 - CVE-2023-22041 OpenJDK: weakness in AES implementation (8308682)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
java-11-openjdk-11.0.20.0.8-1.el7_9.src.rpm

x86_64:
java-11-openjdk-11.0.20.0.8-1.el7_9.i686.rpm
java-11-openjdk-11.0.20.0.8-1.el7_9.x86_64.rpm
java-11-openjdk-debuginfo-11.0.20.0.8-1.el7_9.i686.rpm
java-11-openjdk-debuginfo-11.0.20.0.8-1.el7_9.x86_64.rpm
java-11-openjdk-headless-11.0.20.0.8-1.el7_9.i686.rpm
java-11-openjdk-headless-11.0.20.0.8-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
java-11-openjdk-debuginfo-11.0.20.0.8-1.el7_9.i686.rpm
java-11-openjdk-debuginfo-11.0.20.0.8-1.el7_9.x86_64.rpm
java-11-openjdk-demo-11.0.20.0.8-1.el7_9.i686.rpm
java-11-openjdk-demo-11.0.20.0.8-1.el7_9.x86_64.rpm
java-11-openjdk-devel-11.0.20.0.8-1.el7_9.i686.rpm
java-11-openjdk-devel-11.0.20.0.8-1.el7_9.x86_64.rpm
java-11-openjdk-javadoc-11.0.20.0.8-1.el7_9.i686.rpm
java-11-openjdk-javadoc-11.0.20.0.8-1.el7_9.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.20.0.8-1.el7_9.i686.rpm
java-11-openjdk-javadoc-zip-11.0.20.0.8-1.el7_9.x86_64.rpm
java-11-openjdk-jmods-11.0.20.0.8-1.el7_9.i686.rpm
java-11-openjdk-jmods-11.0.20.0.8-1.el7_9.x86_64.rpm
java-11-openjdk-src-11.0.20.0.8-1.el7_9.i686.rpm
java-11-openjdk-src-11.0.20.0.8-1.el7_9.x86_64.rpm
java-11-openjdk-static-libs-11.0.20.0.8-1.el7_9.i686.rpm
java-11-openjdk-static-libs-11.0.20.0.8-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
java-11-openjdk-11.0.20.0.8-1.el7_9.src.rpm

x86_64:
java-11-openjdk-11.0.20.0.8-1.el7_9.i686.rpm
java-11-openjdk-11.0.20.0.8-1.el7_9.x86_64.rpm
java-11-openjdk-debuginfo-11.0.20.0.8-1.el7_9.i686.rpm
java-11-openjdk-debuginfo-11.0.20.0.8-1.el7_9.x86_64.rpm
java-11-openjdk-headless-11.0.20.0.8-1.el7_9.i686.rpm
java-11-openjdk-headless-11.0.20.0.8-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
java-11-openjdk-debuginfo-11.0.20.0.8-1.el7_9.i686.rpm
java-11-openjdk-debuginfo-11.0.20.0.8-1.el7_9.x86_64.rpm
java-11-openjdk-demo-11.0.20.0.8-1.el7_9.i686.rpm
java-11-openjdk-demo-11.0.20.0.8-1.el7_9.x86_64.rpm
java-11-openjdk-devel-11.0.20.0.8-1.el7_9.i686.rpm
java-11-openjdk-devel-11.0.20.0.8-1.el7_9.x86_64.rpm
java-11-openjdk-javadoc-11.0.20.0.8-1.el7_9.i686.rpm
java-11-openjdk-javadoc-11.0.20.0.8-1.el7_9.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.20.0.8-1.el7_9.i686.rpm
java-11-openjdk-javadoc-zip-11.0.20.0.8-1.el7_9.x86_64.rpm
java-11-openjdk-jmods-11.0.20.0.8-1.el7_9.i686.rpm
java-11-openjdk-jmods-11.0.20.0.8-1.el7_9.x86_64.rpm
java-11-openjdk-src-11.0.20.0.8-1.el7_9.i686.rpm
java-11-openjdk-src-11.0.20.0.8-1.el7_9.x86_64.rpm
java-11-openjdk-static-libs-11.0.20.0.8-1.el7_9.i686.rpm
java-11-openjdk-static-libs-11.0.20.0.8-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
java-11-openjdk-11.0.20.0.8-1.el7_9.src.rpm

ppc64:
java-11-openjdk-11.0.20.0.8-1.el7_9.ppc64.rpm
java-11-openjdk-debuginfo-11.0.20.0.8-1.el7_9.ppc64.rpm
java-11-openjdk-devel-11.0.20.0.8-1.el7_9.ppc64.rpm
java-11-openjdk-headless-11.0.20.0.8-1.el7_9.ppc64.rpm

ppc64le:
java-11-openjdk-11.0.20.0.8-1.el7_9.ppc64le.rpm
java-11-openjdk-debuginfo-11.0.20.0.8-1.el7_9.ppc64le.rpm
java-11-openjdk-devel-11.0.20.0.8-1.el7_9.ppc64le.rpm
java-11-openjdk-headless-11.0.20.0.8-1.el7_9.ppc64le.rpm

s390x:
java-11-openjdk-11.0.20.0.8-1.el7_9.s390x.rpm
java-11-openjdk-debuginfo-11.0.20.0.8-1.el7_9.s390x.rpm
java-11-openjdk-devel-11.0.20.0.8-1.el7_9.s390x.rpm
java-11-openjdk-headless-11.0.20.0.8-1.el7_9.s390x.rpm

x86_64:
java-11-openjdk-11.0.20.0.8-1.el7_9.i686.rpm
java-11-openjdk-11.0.20.0.8-1.el7_9.x86_64.rpm
java-11-openjdk-debuginfo-11.0.20.0.8-1.el7_9.i686.rpm
java-11-openjdk-debuginfo-11.0.20.0.8-1.el7_9.x86_64.rpm
java-11-openjdk-devel-11.0.20.0.8-1.el7_9.i686.rpm
java-11-openjdk-devel-11.0.20.0.8-1.el7_9.x86_64.rpm
java-11-openjdk-headless-11.0.20.0.8-1.el7_9.i686.rpm
java-11-openjdk-headless-11.0.20.0.8-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
java-11-openjdk-debuginfo-11.0.20.0.8-1.el7_9.ppc64.rpm
java-11-openjdk-demo-11.0.20.0.8-1.el7_9.ppc64.rpm
java-11-openjdk-javadoc-11.0.20.0.8-1.el7_9.ppc64.rpm
java-11-openjdk-javadoc-zip-11.0.20.0.8-1.el7_9.ppc64.rpm
java-11-openjdk-jmods-11.0.20.0.8-1.el7_9.ppc64.rpm
java-11-openjdk-src-11.0.20.0.8-1.el7_9.ppc64.rpm
java-11-openjdk-static-libs-11.0.20.0.8-1.el7_9.ppc64.rpm

ppc64le:
java-11-openjdk-debuginfo-11.0.20.0.8-1.el7_9.ppc64le.rpm
java-11-openjdk-demo-11.0.20.0.8-1.el7_9.ppc64le.rpm
java-11-openjdk-javadoc-11.0.20.0.8-1.el7_9.ppc64le.rpm
java-11-openjdk-javadoc-zip-11.0.20.0.8-1.el7_9.ppc64le.rpm
java-11-openjdk-jmods-11.0.20.0.8-1.el7_9.ppc64le.rpm
java-11-openjdk-src-11.0.20.0.8-1.el7_9.ppc64le.rpm
java-11-openjdk-static-libs-11.0.20.0.8-1.el7_9.ppc64le.rpm

s390x:
java-11-openjdk-debuginfo-11.0.20.0.8-1.el7_9.s390x.rpm
java-11-openjdk-demo-11.0.20.0.8-1.el7_9.s390x.rpm
java-11-openjdk-javadoc-11.0.20.0.8-1.el7_9.s390x.rpm
java-11-openjdk-javadoc-zip-11.0.20.0.8-1.el7_9.s390x.rpm
java-11-openjdk-jmods-11.0.20.0.8-1.el7_9.s390x.rpm
java-11-openjdk-src-11.0.20.0.8-1.el7_9.s390x.rpm
java-11-openjdk-static-libs-11.0.20.0.8-1.el7_9.s390x.rpm

x86_64:
java-11-openjdk-debuginfo-11.0.20.0.8-1.el7_9.i686.rpm
java-11-openjdk-debuginfo-11.0.20.0.8-1.el7_9.x86_64.rpm
java-11-openjdk-demo-11.0.20.0.8-1.el7_9.i686.rpm
java-11-openjdk-demo-11.0.20.0.8-1.el7_9.x86_64.rpm
java-11-openjdk-javadoc-11.0.20.0.8-1.el7_9.i686.rpm
java-11-openjdk-javadoc-11.0.20.0.8-1.el7_9.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.20.0.8-1.el7_9.i686.rpm
java-11-openjdk-javadoc-zip-11.0.20.0.8-1.el7_9.x86_64.rpm
java-11-openjdk-jmods-11.0.20.0.8-1.el7_9.i686.rpm
java-11-openjdk-jmods-11.0.20.0.8-1.el7_9.x86_64.rpm
java-11-openjdk-src-11.0.20.0.8-1.el7_9.i686.rpm
java-11-openjdk-src-11.0.20.0.8-1.el7_9.x86_64.rpm
java-11-openjdk-static-libs-11.0.20.0.8-1.el7_9.i686.rpm
java-11-openjdk-static-libs-11.0.20.0.8-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
java-11-openjdk-11.0.20.0.8-1.el7_9.src.rpm

x86_64:
java-11-openjdk-11.0.20.0.8-1.el7_9.i686.rpm
java-11-openjdk-11.0.20.0.8-1.el7_9.x86_64.rpm
java-11-openjdk-debuginfo-11.0.20.0.8-1.el7_9.i686.rpm
java-11-openjdk-debuginfo-11.0.20.0.8-1.el7_9.x86_64.rpm
java-11-openjdk-devel-11.0.20.0.8-1.el7_9.i686.rpm
java-11-openjdk-devel-11.0.20.0.8-1.el7_9.x86_64.rpm
java-11-openjdk-headless-11.0.20.0.8-1.el7_9.i686.rpm
java-11-openjdk-headless-11.0.20.0.8-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
java-11-openjdk-debuginfo-11.0.20.0.8-1.el7_9.i686.rpm
java-11-openjdk-debuginfo-11.0.20.0.8-1.el7_9.x86_64.rpm
java-11-openjdk-demo-11.0.20.0.8-1.el7_9.i686.rpm
java-11-openjdk-demo-11.0.20.0.8-1.el7_9.x86_64.rpm
java-11-openjdk-javadoc-11.0.20.0.8-1.el7_9.i686.rpm
java-11-openjdk-javadoc-11.0.20.0.8-1.el7_9.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.20.0.8-1.el7_9.i686.rpm
java-11-openjdk-javadoc-zip-11.0.20.0.8-1.el7_9.x86_64.rpm
java-11-openjdk-jmods-11.0.20.0.8-1.el7_9.i686.rpm
java-11-openjdk-jmods-11.0.20.0.8-1.el7_9.x86_64.rpm
java-11-openjdk-src-11.0.20.0.8-1.el7_9.i686.rpm
java-11-openjdk-src-11.0.20.0.8-1.el7_9.x86_64.rpm
java-11-openjdk-static-libs-11.0.20.0.8-1.el7_9.i686.rpm
java-11-openjdk-static-libs-11.0.20.0.8-1.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-22006
https://access.redhat.com/security/cve/CVE-2023-22036
https://access.redhat.com/security/cve/CVE-2023-22041
https://access.redhat.com/security/cve/CVE-2023-22045
https://access.redhat.com/security/cve/CVE-2023-22049
https://access.redhat.com/security/cve/CVE-2023-25193
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIcBAEBCAAGBQJkuya3AAoJENzjgjWX9erEzywQAJf0VbJx1FifN7/tPKjZTKad
h0kviRaakxcUNBNRm/+PNTZ5mAdOsngIj0k4GPmlNFs575V0Ey0HWvJwKyd8WGwN
Ga/WyXd2gfUgQFfrVeGC8hP0nSMSEnxqWwdRe+e0kFOdEkp9DtjRsb/fz5k6iM2i
bIF5y2df9GCtbg984WhenwXB8037iwW440/krIuyUtQnhgZM/LavHPJ3qGQXbR86
l5fqUNhh/L6cpmgYYOwKVXOX/HLZ1yuJehk6XXa6Rk/GiAbCV45Hj+6vb8LyYLxZ
2trU+WGkczvWCD/+w5y6VKoViy7GIn0mlRnixM976uamc81S5B7Bx+CNqGJV+Xdv
WwtHTTkLPfgiL+eBTtvt+iFSUkYE+MvtpjrTbOou53t2z/HfWNpbmeZ25dPqS97L
k3INwBTrhWVbwCqvsQxRm1fY2wKnP4RFokA12tIyVCcZ1xlK3g5MbZvIaS3Y1pEV
Os+2sS2c9xyCNJFgpN0Hwb1vUhgGaqmjUrWO7grsquh9akuPStYWfhLcJdfYdkls
DLg3NoR8AgudlPWC7UzsnGkshjULEj2EHQWc4uXRz3nbz6AOj7zCO0KHOjDM9cWb
GRm+nSVf0oTWkmo0C1ioTZTQOn/mpEqznZCp1CKhOV41guFFwaEimwbcZsAu/mMi
76+lvc1FKNomzJxJWBF6
=/hvE
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close