[RHSA-2023:4170-01] Moderate: java-17-openjdk security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Thu Jul 20 01:05:32 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: java-17-openjdk security update
Advisory ID:       RHSA-2023:4170-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:4170
Issue date:        2023-07-19
CVE Names:         CVE-2023-22006 CVE-2023-22036 CVE-2023-22041 
                   CVE-2023-22044 CVE-2023-22045 CVE-2023-22049 
                   CVE-2023-25193 
=====================================================================

1. Summary:

An update for java-17-openjdk is now available for Red Hat Enterprise Linux
8.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v.8.6) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream EUS (v.8.6) - aarch64, ppc64le, s390x, x86_64

3. Description:

The java-17-openjdk packages provide the OpenJDK 17 Java Runtime
Environment and the OpenJDK 17 Java Software Development Kit.

Security Fix(es):

* OpenJDK: ZIP file parsing infinite loop (8302483) (CVE-2023-22036)

* OpenJDK: weakness in AES implementation (8308682) (CVE-2023-22041)

* OpenJDK: improper handling of slash characters in URI-to-path conversion
(8305312) (CVE-2023-22049)

* harfbuzz: OpenJDK: O(n^2) growth via consecutive marks (CVE-2023-25193)

* OpenJDK: HTTP client insufficient file name validation (8302475)
(CVE-2023-22006)

* OpenJDK: modulo operator array indexing issue (8304460) (CVE-2023-22044)

* OpenJDK: array indexing integer overflow issue (8304468) (CVE-2023-22045)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2167254 - CVE-2023-25193 harfbuzz: OpenJDK: O(n^2) growth via consecutive marks
2221619 - OpenJDK: font processing denial of service vulnerability (8301998)
2221626 - CVE-2023-22006 OpenJDK: HTTP client insufficient file name validation (8302475)
2221634 - CVE-2023-22036 OpenJDK: ZIP file parsing infinite loop (8302483)
2221642 - CVE-2023-22044 OpenJDK: modulo operator array indexing issue (8304460)
2221645 - CVE-2023-22045 OpenJDK: array indexing integer overflow issue (8304468)
2221647 - CVE-2023-22049 OpenJDK: improper handling of slash characters in URI-to-path conversion (8305312)
2223207 - CVE-2023-22041 OpenJDK: weakness in AES implementation (8308682)

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.6):

Source:
java-17-openjdk-17.0.8.0.7-1.el8_6.src.rpm

aarch64:
java-17-openjdk-17.0.8.0.7-1.el8_6.aarch64.rpm
java-17-openjdk-debuginfo-17.0.8.0.7-1.el8_6.aarch64.rpm
java-17-openjdk-debugsource-17.0.8.0.7-1.el8_6.aarch64.rpm
java-17-openjdk-demo-17.0.8.0.7-1.el8_6.aarch64.rpm
java-17-openjdk-devel-17.0.8.0.7-1.el8_6.aarch64.rpm
java-17-openjdk-devel-debuginfo-17.0.8.0.7-1.el8_6.aarch64.rpm
java-17-openjdk-headless-17.0.8.0.7-1.el8_6.aarch64.rpm
java-17-openjdk-headless-debuginfo-17.0.8.0.7-1.el8_6.aarch64.rpm
java-17-openjdk-javadoc-17.0.8.0.7-1.el8_6.aarch64.rpm
java-17-openjdk-javadoc-zip-17.0.8.0.7-1.el8_6.aarch64.rpm
java-17-openjdk-jmods-17.0.8.0.7-1.el8_6.aarch64.rpm
java-17-openjdk-src-17.0.8.0.7-1.el8_6.aarch64.rpm
java-17-openjdk-static-libs-17.0.8.0.7-1.el8_6.aarch64.rpm

ppc64le:
java-17-openjdk-17.0.8.0.7-1.el8_6.ppc64le.rpm
java-17-openjdk-debuginfo-17.0.8.0.7-1.el8_6.ppc64le.rpm
java-17-openjdk-debugsource-17.0.8.0.7-1.el8_6.ppc64le.rpm
java-17-openjdk-demo-17.0.8.0.7-1.el8_6.ppc64le.rpm
java-17-openjdk-devel-17.0.8.0.7-1.el8_6.ppc64le.rpm
java-17-openjdk-devel-debuginfo-17.0.8.0.7-1.el8_6.ppc64le.rpm
java-17-openjdk-headless-17.0.8.0.7-1.el8_6.ppc64le.rpm
java-17-openjdk-headless-debuginfo-17.0.8.0.7-1.el8_6.ppc64le.rpm
java-17-openjdk-javadoc-17.0.8.0.7-1.el8_6.ppc64le.rpm
java-17-openjdk-javadoc-zip-17.0.8.0.7-1.el8_6.ppc64le.rpm
java-17-openjdk-jmods-17.0.8.0.7-1.el8_6.ppc64le.rpm
java-17-openjdk-src-17.0.8.0.7-1.el8_6.ppc64le.rpm
java-17-openjdk-static-libs-17.0.8.0.7-1.el8_6.ppc64le.rpm

s390x:
java-17-openjdk-17.0.8.0.7-1.el8_6.s390x.rpm
java-17-openjdk-debuginfo-17.0.8.0.7-1.el8_6.s390x.rpm
java-17-openjdk-debugsource-17.0.8.0.7-1.el8_6.s390x.rpm
java-17-openjdk-demo-17.0.8.0.7-1.el8_6.s390x.rpm
java-17-openjdk-devel-17.0.8.0.7-1.el8_6.s390x.rpm
java-17-openjdk-devel-debuginfo-17.0.8.0.7-1.el8_6.s390x.rpm
java-17-openjdk-headless-17.0.8.0.7-1.el8_6.s390x.rpm
java-17-openjdk-headless-debuginfo-17.0.8.0.7-1.el8_6.s390x.rpm
java-17-openjdk-javadoc-17.0.8.0.7-1.el8_6.s390x.rpm
java-17-openjdk-javadoc-zip-17.0.8.0.7-1.el8_6.s390x.rpm
java-17-openjdk-jmods-17.0.8.0.7-1.el8_6.s390x.rpm
java-17-openjdk-src-17.0.8.0.7-1.el8_6.s390x.rpm
java-17-openjdk-static-libs-17.0.8.0.7-1.el8_6.s390x.rpm

x86_64:
java-17-openjdk-17.0.8.0.7-1.el8_6.x86_64.rpm
java-17-openjdk-debuginfo-17.0.8.0.7-1.el8_6.x86_64.rpm
java-17-openjdk-debugsource-17.0.8.0.7-1.el8_6.x86_64.rpm
java-17-openjdk-demo-17.0.8.0.7-1.el8_6.x86_64.rpm
java-17-openjdk-devel-17.0.8.0.7-1.el8_6.x86_64.rpm
java-17-openjdk-devel-debuginfo-17.0.8.0.7-1.el8_6.x86_64.rpm
java-17-openjdk-headless-17.0.8.0.7-1.el8_6.x86_64.rpm
java-17-openjdk-headless-debuginfo-17.0.8.0.7-1.el8_6.x86_64.rpm
java-17-openjdk-javadoc-17.0.8.0.7-1.el8_6.x86_64.rpm
java-17-openjdk-javadoc-zip-17.0.8.0.7-1.el8_6.x86_64.rpm
java-17-openjdk-jmods-17.0.8.0.7-1.el8_6.x86_64.rpm
java-17-openjdk-src-17.0.8.0.7-1.el8_6.x86_64.rpm
java-17-openjdk-static-libs-17.0.8.0.7-1.el8_6.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v.8.6):

aarch64:
java-17-openjdk-debuginfo-17.0.8.0.7-1.el8_6.aarch64.rpm
java-17-openjdk-debugsource-17.0.8.0.7-1.el8_6.aarch64.rpm
java-17-openjdk-demo-fastdebug-17.0.8.0.7-1.el8_6.aarch64.rpm
java-17-openjdk-demo-slowdebug-17.0.8.0.7-1.el8_6.aarch64.rpm
java-17-openjdk-devel-debuginfo-17.0.8.0.7-1.el8_6.aarch64.rpm
java-17-openjdk-devel-fastdebug-17.0.8.0.7-1.el8_6.aarch64.rpm
java-17-openjdk-devel-fastdebug-debuginfo-17.0.8.0.7-1.el8_6.aarch64.rpm
java-17-openjdk-devel-slowdebug-17.0.8.0.7-1.el8_6.aarch64.rpm
java-17-openjdk-devel-slowdebug-debuginfo-17.0.8.0.7-1.el8_6.aarch64.rpm
java-17-openjdk-fastdebug-17.0.8.0.7-1.el8_6.aarch64.rpm
java-17-openjdk-fastdebug-debuginfo-17.0.8.0.7-1.el8_6.aarch64.rpm
java-17-openjdk-headless-debuginfo-17.0.8.0.7-1.el8_6.aarch64.rpm
java-17-openjdk-headless-fastdebug-17.0.8.0.7-1.el8_6.aarch64.rpm
java-17-openjdk-headless-fastdebug-debuginfo-17.0.8.0.7-1.el8_6.aarch64.rpm
java-17-openjdk-headless-slowdebug-17.0.8.0.7-1.el8_6.aarch64.rpm
java-17-openjdk-headless-slowdebug-debuginfo-17.0.8.0.7-1.el8_6.aarch64.rpm
java-17-openjdk-jmods-fastdebug-17.0.8.0.7-1.el8_6.aarch64.rpm
java-17-openjdk-jmods-slowdebug-17.0.8.0.7-1.el8_6.aarch64.rpm
java-17-openjdk-slowdebug-17.0.8.0.7-1.el8_6.aarch64.rpm
java-17-openjdk-slowdebug-debuginfo-17.0.8.0.7-1.el8_6.aarch64.rpm
java-17-openjdk-src-fastdebug-17.0.8.0.7-1.el8_6.aarch64.rpm
java-17-openjdk-src-slowdebug-17.0.8.0.7-1.el8_6.aarch64.rpm
java-17-openjdk-static-libs-fastdebug-17.0.8.0.7-1.el8_6.aarch64.rpm
java-17-openjdk-static-libs-slowdebug-17.0.8.0.7-1.el8_6.aarch64.rpm

ppc64le:
java-17-openjdk-debuginfo-17.0.8.0.7-1.el8_6.ppc64le.rpm
java-17-openjdk-debugsource-17.0.8.0.7-1.el8_6.ppc64le.rpm
java-17-openjdk-demo-fastdebug-17.0.8.0.7-1.el8_6.ppc64le.rpm
java-17-openjdk-demo-slowdebug-17.0.8.0.7-1.el8_6.ppc64le.rpm
java-17-openjdk-devel-debuginfo-17.0.8.0.7-1.el8_6.ppc64le.rpm
java-17-openjdk-devel-fastdebug-17.0.8.0.7-1.el8_6.ppc64le.rpm
java-17-openjdk-devel-fastdebug-debuginfo-17.0.8.0.7-1.el8_6.ppc64le.rpm
java-17-openjdk-devel-slowdebug-17.0.8.0.7-1.el8_6.ppc64le.rpm
java-17-openjdk-devel-slowdebug-debuginfo-17.0.8.0.7-1.el8_6.ppc64le.rpm
java-17-openjdk-fastdebug-17.0.8.0.7-1.el8_6.ppc64le.rpm
java-17-openjdk-fastdebug-debuginfo-17.0.8.0.7-1.el8_6.ppc64le.rpm
java-17-openjdk-headless-debuginfo-17.0.8.0.7-1.el8_6.ppc64le.rpm
java-17-openjdk-headless-fastdebug-17.0.8.0.7-1.el8_6.ppc64le.rpm
java-17-openjdk-headless-fastdebug-debuginfo-17.0.8.0.7-1.el8_6.ppc64le.rpm
java-17-openjdk-headless-slowdebug-17.0.8.0.7-1.el8_6.ppc64le.rpm
java-17-openjdk-headless-slowdebug-debuginfo-17.0.8.0.7-1.el8_6.ppc64le.rpm
java-17-openjdk-jmods-fastdebug-17.0.8.0.7-1.el8_6.ppc64le.rpm
java-17-openjdk-jmods-slowdebug-17.0.8.0.7-1.el8_6.ppc64le.rpm
java-17-openjdk-slowdebug-17.0.8.0.7-1.el8_6.ppc64le.rpm
java-17-openjdk-slowdebug-debuginfo-17.0.8.0.7-1.el8_6.ppc64le.rpm
java-17-openjdk-src-fastdebug-17.0.8.0.7-1.el8_6.ppc64le.rpm
java-17-openjdk-src-slowdebug-17.0.8.0.7-1.el8_6.ppc64le.rpm
java-17-openjdk-static-libs-fastdebug-17.0.8.0.7-1.el8_6.ppc64le.rpm
java-17-openjdk-static-libs-slowdebug-17.0.8.0.7-1.el8_6.ppc64le.rpm

s390x:
java-17-openjdk-debuginfo-17.0.8.0.7-1.el8_6.s390x.rpm
java-17-openjdk-debugsource-17.0.8.0.7-1.el8_6.s390x.rpm
java-17-openjdk-demo-slowdebug-17.0.8.0.7-1.el8_6.s390x.rpm
java-17-openjdk-devel-debuginfo-17.0.8.0.7-1.el8_6.s390x.rpm
java-17-openjdk-devel-slowdebug-17.0.8.0.7-1.el8_6.s390x.rpm
java-17-openjdk-devel-slowdebug-debuginfo-17.0.8.0.7-1.el8_6.s390x.rpm
java-17-openjdk-headless-debuginfo-17.0.8.0.7-1.el8_6.s390x.rpm
java-17-openjdk-headless-slowdebug-17.0.8.0.7-1.el8_6.s390x.rpm
java-17-openjdk-headless-slowdebug-debuginfo-17.0.8.0.7-1.el8_6.s390x.rpm
java-17-openjdk-jmods-slowdebug-17.0.8.0.7-1.el8_6.s390x.rpm
java-17-openjdk-slowdebug-17.0.8.0.7-1.el8_6.s390x.rpm
java-17-openjdk-slowdebug-debuginfo-17.0.8.0.7-1.el8_6.s390x.rpm
java-17-openjdk-src-slowdebug-17.0.8.0.7-1.el8_6.s390x.rpm
java-17-openjdk-static-libs-slowdebug-17.0.8.0.7-1.el8_6.s390x.rpm

x86_64:
java-17-openjdk-debuginfo-17.0.8.0.7-1.el8_6.x86_64.rpm
java-17-openjdk-debugsource-17.0.8.0.7-1.el8_6.x86_64.rpm
java-17-openjdk-demo-fastdebug-17.0.8.0.7-1.el8_6.x86_64.rpm
java-17-openjdk-demo-slowdebug-17.0.8.0.7-1.el8_6.x86_64.rpm
java-17-openjdk-devel-debuginfo-17.0.8.0.7-1.el8_6.x86_64.rpm
java-17-openjdk-devel-fastdebug-17.0.8.0.7-1.el8_6.x86_64.rpm
java-17-openjdk-devel-fastdebug-debuginfo-17.0.8.0.7-1.el8_6.x86_64.rpm
java-17-openjdk-devel-slowdebug-17.0.8.0.7-1.el8_6.x86_64.rpm
java-17-openjdk-devel-slowdebug-debuginfo-17.0.8.0.7-1.el8_6.x86_64.rpm
java-17-openjdk-fastdebug-17.0.8.0.7-1.el8_6.x86_64.rpm
java-17-openjdk-fastdebug-debuginfo-17.0.8.0.7-1.el8_6.x86_64.rpm
java-17-openjdk-headless-debuginfo-17.0.8.0.7-1.el8_6.x86_64.rpm
java-17-openjdk-headless-fastdebug-17.0.8.0.7-1.el8_6.x86_64.rpm
java-17-openjdk-headless-fastdebug-debuginfo-17.0.8.0.7-1.el8_6.x86_64.rpm
java-17-openjdk-headless-slowdebug-17.0.8.0.7-1.el8_6.x86_64.rpm
java-17-openjdk-headless-slowdebug-debuginfo-17.0.8.0.7-1.el8_6.x86_64.rpm
java-17-openjdk-jmods-fastdebug-17.0.8.0.7-1.el8_6.x86_64.rpm
java-17-openjdk-jmods-slowdebug-17.0.8.0.7-1.el8_6.x86_64.rpm
java-17-openjdk-slowdebug-17.0.8.0.7-1.el8_6.x86_64.rpm
java-17-openjdk-slowdebug-debuginfo-17.0.8.0.7-1.el8_6.x86_64.rpm
java-17-openjdk-src-fastdebug-17.0.8.0.7-1.el8_6.x86_64.rpm
java-17-openjdk-src-slowdebug-17.0.8.0.7-1.el8_6.x86_64.rpm
java-17-openjdk-static-libs-fastdebug-17.0.8.0.7-1.el8_6.x86_64.rpm
java-17-openjdk-static-libs-slowdebug-17.0.8.0.7-1.el8_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-22006
https://access.redhat.com/security/cve/CVE-2023-22036
https://access.redhat.com/security/cve/CVE-2023-22041
https://access.redhat.com/security/cve/CVE-2023-22044
https://access.redhat.com/security/cve/CVE-2023-22045
https://access.redhat.com/security/cve/CVE-2023-22049
https://access.redhat.com/security/cve/CVE-2023-25193
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=IPPz
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list