[RHSA-2023:4162-01] Moderate: java-11-openjdk security and bug fix update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Thu Jul 20 01:03:59 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: java-11-openjdk security and bug fix update
Advisory ID:       RHSA-2023:4162-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:4162
Issue date:        2023-07-19
CVE Names:         CVE-2023-22006 CVE-2023-22036 CVE-2023-22041 
                   CVE-2023-22045 CVE-2023-22049 CVE-2023-25193 
=====================================================================

1. Summary:

An update for java-11-openjdk is now available for Red Hat Enterprise Linux
8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2
Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update
Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream AUS (v. 8.2) - x86_64
Red Hat Enterprise Linux AppStream E4S (v. 8.2) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream TUS (v. 8.2) - x86_64

3. Description:

The java-11-openjdk packages provide the OpenJDK 11 Java Runtime
Environment and the OpenJDK 11 Java Software Development Kit.

Security Fix(es):

* OpenJDK: ZIP file parsing infinite loop (8302483) (CVE-2023-22036)

* OpenJDK: weakness in AES implementation (8308682) (CVE-2023-22041)

* OpenJDK: improper handling of slash characters in URI-to-path conversion
(8305312) (CVE-2023-22049)

* harfbuzz: OpenJDK: O(n^2) growth via consecutive marks (CVE-2023-25193)

* OpenJDK: HTTP client insufficient file name validation (8302475)
(CVE-2023-22006)

* OpenJDK: array indexing integer overflow issue (8304468) (CVE-2023-22045)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* A virtual machine crash was observed in JDK 11.0.19 when executing the
GregorianCalender.computeTime() method (JDK-8307683). It was found that
although the root cause of the crash is an old issue, a recent fix for a
rare issue in the C2 compiler (JDK-8297951) made the crash much more
likely. To mitigate this, the fix has been reverted in JDK 11.0.20 and will
be reapplied once JDK-8307683 is resolved. (RHBZ#2222496)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2167254 - CVE-2023-25193 harfbuzz: OpenJDK: O(n^2) growth via consecutive marks
2221619 - OpenJDK: font processing denial of service vulnerability (8301998)
2221626 - CVE-2023-22006 OpenJDK: HTTP client insufficient file name validation (8302475)
2221634 - CVE-2023-22036 OpenJDK: ZIP file parsing infinite loop (8302483)
2221645 - CVE-2023-22045 OpenJDK: array indexing integer overflow issue (8304468)
2221647 - CVE-2023-22049 OpenJDK: improper handling of slash characters in URI-to-path conversion (8305312)
2222496 - SIGSEGV (duplicated predicate failed) in java.util.GregorianCalendar.computeTime() [rhel-8, openjdk-11] [rhel-8.2.0.z]
2223207 - CVE-2023-22041 OpenJDK: weakness in AES implementation (8308682)

6. Package List:

Red Hat Enterprise Linux AppStream AUS (v. 8.2):

Source:
java-11-openjdk-11.0.20.0.8-1.el8_2.src.rpm

x86_64:
java-11-openjdk-11.0.20.0.8-1.el8_2.x86_64.rpm
java-11-openjdk-debuginfo-11.0.20.0.8-1.el8_2.x86_64.rpm
java-11-openjdk-debugsource-11.0.20.0.8-1.el8_2.x86_64.rpm
java-11-openjdk-demo-11.0.20.0.8-1.el8_2.x86_64.rpm
java-11-openjdk-devel-11.0.20.0.8-1.el8_2.x86_64.rpm
java-11-openjdk-devel-debuginfo-11.0.20.0.8-1.el8_2.x86_64.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.20.0.8-1.el8_2.x86_64.rpm
java-11-openjdk-headless-11.0.20.0.8-1.el8_2.x86_64.rpm
java-11-openjdk-headless-debuginfo-11.0.20.0.8-1.el8_2.x86_64.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.20.0.8-1.el8_2.x86_64.rpm
java-11-openjdk-javadoc-11.0.20.0.8-1.el8_2.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.20.0.8-1.el8_2.x86_64.rpm
java-11-openjdk-jmods-11.0.20.0.8-1.el8_2.x86_64.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.20.0.8-1.el8_2.x86_64.rpm
java-11-openjdk-src-11.0.20.0.8-1.el8_2.x86_64.rpm
java-11-openjdk-static-libs-11.0.20.0.8-1.el8_2.x86_64.rpm

Red Hat Enterprise Linux AppStream E4S (v. 8.2):

Source:
java-11-openjdk-11.0.20.0.8-1.el8_2.src.rpm

aarch64:
java-11-openjdk-11.0.20.0.8-1.el8_2.aarch64.rpm
java-11-openjdk-debuginfo-11.0.20.0.8-1.el8_2.aarch64.rpm
java-11-openjdk-debugsource-11.0.20.0.8-1.el8_2.aarch64.rpm
java-11-openjdk-demo-11.0.20.0.8-1.el8_2.aarch64.rpm
java-11-openjdk-devel-11.0.20.0.8-1.el8_2.aarch64.rpm
java-11-openjdk-devel-debuginfo-11.0.20.0.8-1.el8_2.aarch64.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.20.0.8-1.el8_2.aarch64.rpm
java-11-openjdk-headless-11.0.20.0.8-1.el8_2.aarch64.rpm
java-11-openjdk-headless-debuginfo-11.0.20.0.8-1.el8_2.aarch64.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.20.0.8-1.el8_2.aarch64.rpm
java-11-openjdk-javadoc-11.0.20.0.8-1.el8_2.aarch64.rpm
java-11-openjdk-javadoc-zip-11.0.20.0.8-1.el8_2.aarch64.rpm
java-11-openjdk-jmods-11.0.20.0.8-1.el8_2.aarch64.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.20.0.8-1.el8_2.aarch64.rpm
java-11-openjdk-src-11.0.20.0.8-1.el8_2.aarch64.rpm
java-11-openjdk-static-libs-11.0.20.0.8-1.el8_2.aarch64.rpm

ppc64le:
java-11-openjdk-11.0.20.0.8-1.el8_2.ppc64le.rpm
java-11-openjdk-debuginfo-11.0.20.0.8-1.el8_2.ppc64le.rpm
java-11-openjdk-debugsource-11.0.20.0.8-1.el8_2.ppc64le.rpm
java-11-openjdk-demo-11.0.20.0.8-1.el8_2.ppc64le.rpm
java-11-openjdk-devel-11.0.20.0.8-1.el8_2.ppc64le.rpm
java-11-openjdk-devel-debuginfo-11.0.20.0.8-1.el8_2.ppc64le.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.20.0.8-1.el8_2.ppc64le.rpm
java-11-openjdk-headless-11.0.20.0.8-1.el8_2.ppc64le.rpm
java-11-openjdk-headless-debuginfo-11.0.20.0.8-1.el8_2.ppc64le.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.20.0.8-1.el8_2.ppc64le.rpm
java-11-openjdk-javadoc-11.0.20.0.8-1.el8_2.ppc64le.rpm
java-11-openjdk-javadoc-zip-11.0.20.0.8-1.el8_2.ppc64le.rpm
java-11-openjdk-jmods-11.0.20.0.8-1.el8_2.ppc64le.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.20.0.8-1.el8_2.ppc64le.rpm
java-11-openjdk-src-11.0.20.0.8-1.el8_2.ppc64le.rpm
java-11-openjdk-static-libs-11.0.20.0.8-1.el8_2.ppc64le.rpm

s390x:
java-11-openjdk-11.0.20.0.8-1.el8_2.s390x.rpm
java-11-openjdk-debuginfo-11.0.20.0.8-1.el8_2.s390x.rpm
java-11-openjdk-debugsource-11.0.20.0.8-1.el8_2.s390x.rpm
java-11-openjdk-demo-11.0.20.0.8-1.el8_2.s390x.rpm
java-11-openjdk-devel-11.0.20.0.8-1.el8_2.s390x.rpm
java-11-openjdk-devel-debuginfo-11.0.20.0.8-1.el8_2.s390x.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.20.0.8-1.el8_2.s390x.rpm
java-11-openjdk-headless-11.0.20.0.8-1.el8_2.s390x.rpm
java-11-openjdk-headless-debuginfo-11.0.20.0.8-1.el8_2.s390x.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.20.0.8-1.el8_2.s390x.rpm
java-11-openjdk-javadoc-11.0.20.0.8-1.el8_2.s390x.rpm
java-11-openjdk-javadoc-zip-11.0.20.0.8-1.el8_2.s390x.rpm
java-11-openjdk-jmods-11.0.20.0.8-1.el8_2.s390x.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.20.0.8-1.el8_2.s390x.rpm
java-11-openjdk-src-11.0.20.0.8-1.el8_2.s390x.rpm
java-11-openjdk-static-libs-11.0.20.0.8-1.el8_2.s390x.rpm

x86_64:
java-11-openjdk-11.0.20.0.8-1.el8_2.x86_64.rpm
java-11-openjdk-debuginfo-11.0.20.0.8-1.el8_2.x86_64.rpm
java-11-openjdk-debugsource-11.0.20.0.8-1.el8_2.x86_64.rpm
java-11-openjdk-demo-11.0.20.0.8-1.el8_2.x86_64.rpm
java-11-openjdk-devel-11.0.20.0.8-1.el8_2.x86_64.rpm
java-11-openjdk-devel-debuginfo-11.0.20.0.8-1.el8_2.x86_64.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.20.0.8-1.el8_2.x86_64.rpm
java-11-openjdk-headless-11.0.20.0.8-1.el8_2.x86_64.rpm
java-11-openjdk-headless-debuginfo-11.0.20.0.8-1.el8_2.x86_64.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.20.0.8-1.el8_2.x86_64.rpm
java-11-openjdk-javadoc-11.0.20.0.8-1.el8_2.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.20.0.8-1.el8_2.x86_64.rpm
java-11-openjdk-jmods-11.0.20.0.8-1.el8_2.x86_64.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.20.0.8-1.el8_2.x86_64.rpm
java-11-openjdk-src-11.0.20.0.8-1.el8_2.x86_64.rpm
java-11-openjdk-static-libs-11.0.20.0.8-1.el8_2.x86_64.rpm

Red Hat Enterprise Linux AppStream TUS (v. 8.2):

Source:
java-11-openjdk-11.0.20.0.8-1.el8_2.src.rpm

x86_64:
java-11-openjdk-11.0.20.0.8-1.el8_2.x86_64.rpm
java-11-openjdk-debuginfo-11.0.20.0.8-1.el8_2.x86_64.rpm
java-11-openjdk-debugsource-11.0.20.0.8-1.el8_2.x86_64.rpm
java-11-openjdk-demo-11.0.20.0.8-1.el8_2.x86_64.rpm
java-11-openjdk-devel-11.0.20.0.8-1.el8_2.x86_64.rpm
java-11-openjdk-devel-debuginfo-11.0.20.0.8-1.el8_2.x86_64.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.20.0.8-1.el8_2.x86_64.rpm
java-11-openjdk-headless-11.0.20.0.8-1.el8_2.x86_64.rpm
java-11-openjdk-headless-debuginfo-11.0.20.0.8-1.el8_2.x86_64.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.20.0.8-1.el8_2.x86_64.rpm
java-11-openjdk-javadoc-11.0.20.0.8-1.el8_2.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.20.0.8-1.el8_2.x86_64.rpm
java-11-openjdk-jmods-11.0.20.0.8-1.el8_2.x86_64.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.20.0.8-1.el8_2.x86_64.rpm
java-11-openjdk-src-11.0.20.0.8-1.el8_2.x86_64.rpm
java-11-openjdk-static-libs-11.0.20.0.8-1.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-22006
https://access.redhat.com/security/cve/CVE-2023-22036
https://access.redhat.com/security/cve/CVE-2023-22041
https://access.redhat.com/security/cve/CVE-2023-22045
https://access.redhat.com/security/cve/CVE-2023-22049
https://access.redhat.com/security/cve/CVE-2023-25193
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=i6QL
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list