[RHSA-2023:4211-01] Moderate: OpenJDK 17.0.8 Security Update for Windows Builds

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Thu Jul 20 13:09:14 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: OpenJDK 17.0.8 Security Update for Windows Builds
Advisory ID:       RHSA-2023:4211-01
Product:           OpenJDK
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:4211
Issue date:        2023-07-20
CVE Names:         CVE-2023-22006 CVE-2023-22036 CVE-2023-22041 
                   CVE-2023-22044 CVE-2023-22045 CVE-2023-22049 
                   CVE-2023-25193 
=====================================================================

1. Summary:

An update is now available for OpenJDK.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

The OpenJDK 17 packages provide the OpenJDK 17 Java Runtime Environment and
the OpenJDK 17 Java Software Development Kit.

This release of the Red Hat build of OpenJDK 17 (17.0.8) for Windows serves
as a replacement for the Red Hat build of OpenJDK 17 (17.0.7) and includes
security and bug fixes, and enhancements. For further information, refer to
the release notes linked to in the References section.

Security Fix(es):

* OpenJDK: ZIP file parsing infinite loop (8302483) (CVE-2023-22036)

* OpenJDK: weakness in AES implementation (8308682) (CVE-2023-22041)

* OpenJDK: improper handling of slash characters in URI-to-path conversion
(8305312) (CVE-2023-22049)

* harfbuzz: OpenJDK: O(n^2) growth via consecutive marks (CVE-2023-25193)

* OpenJDK: HTTP client insufficient file name validation (8302475)
(CVE-2023-22006)

* OpenJDK: modulo operator array indexing issue (8304460) (CVE-2023-22044)

* OpenJDK: array indexing integer overflow issue (8304468) (CVE-2023-22045)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

4. Bugs fixed (https://bugzilla.redhat.com/):

2167254 - CVE-2023-25193 harfbuzz: OpenJDK: O(n^2) growth via consecutive marks
2221619 - OpenJDK: font processing denial of service vulnerability (8301998)
2221626 - CVE-2023-22006 OpenJDK: HTTP client insufficient file name validation (8302475)
2221634 - CVE-2023-22036 OpenJDK: ZIP file parsing infinite loop (8302483)
2221642 - CVE-2023-22044 OpenJDK: modulo operator array indexing issue (8304460)
2221645 - CVE-2023-22045 OpenJDK: array indexing integer overflow issue (8304468)
2221647 - CVE-2023-22049 OpenJDK: improper handling of slash characters in URI-to-path conversion (8305312)
2223207 - CVE-2023-22041 OpenJDK: weakness in AES implementation (8308682)

5. References:

https://access.redhat.com/security/cve/CVE-2023-22006
https://access.redhat.com/security/cve/CVE-2023-22036
https://access.redhat.com/security/cve/CVE-2023-22041
https://access.redhat.com/security/cve/CVE-2023-22044
https://access.redhat.com/security/cve/CVE-2023-22045
https://access.redhat.com/security/cve/CVE-2023-22049
https://access.redhat.com/security/cve/CVE-2023-25193
https://access.redhat.com/security/updates/classification/#moderate

6. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=pb7k
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list