-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: java-17-openjdk security update
Advisory ID:       RHSA-2023:4169-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:4169
Issue date:        2023-07-19
CVE Names:         CVE-2023-22006 CVE-2023-22036 CVE-2023-22041 
                   CVE-2023-22044 CVE-2023-22045 CVE-2023-22049 
                   CVE-2023-25193 
====================================================================
1. Summary:

An update for java-17-openjdk is now available for Red Hat Enterprise Linux
9.0 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v.9.0) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream EUS (v.9.0) - aarch64, ppc64le, s390x, x86_64

3. Description:

The java-17-openjdk packages provide the OpenJDK 17 Java Runtime
Environment and the OpenJDK 17 Java Software Development Kit.

Security Fix(es):

* OpenJDK: ZIP file parsing infinite loop (8302483) (CVE-2023-22036)

* OpenJDK: weakness in AES implementation (8308682) (CVE-2023-22041)

* OpenJDK: improper handling of slash characters in URI-to-path conversion
(8305312) (CVE-2023-22049)

* harfbuzz: OpenJDK: O(n^2) growth via consecutive marks (CVE-2023-25193)

* OpenJDK: HTTP client insufficient file name validation (8302475)
(CVE-2023-22006)

* OpenJDK: modulo operator array indexing issue (8304460) (CVE-2023-22044)

* OpenJDK: array indexing integer overflow issue (8304468) (CVE-2023-22045)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2167254 - CVE-2023-25193 harfbuzz: OpenJDK: O(n^2) growth via consecutive marks
2221619 - OpenJDK: font processing denial of service vulnerability (8301998)
2221626 - CVE-2023-22006 OpenJDK: HTTP client insufficient file name validation (8302475)
2221634 - CVE-2023-22036 OpenJDK: ZIP file parsing infinite loop (8302483)
2221642 - CVE-2023-22044 OpenJDK: modulo operator array indexing issue (8304460)
2221645 - CVE-2023-22045 OpenJDK: array indexing integer overflow issue (8304468)
2221647 - CVE-2023-22049 OpenJDK: improper handling of slash characters in URI-to-path conversion (8305312)
2223207 - CVE-2023-22041 OpenJDK: weakness in AES implementation (8308682)

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.9.0):

Source:
java-17-openjdk-17.0.8.0.7-1.el9_0.src.rpm

aarch64:
java-17-openjdk-17.0.8.0.7-1.el9_0.aarch64.rpm
java-17-openjdk-debuginfo-17.0.8.0.7-1.el9_0.aarch64.rpm
java-17-openjdk-debugsource-17.0.8.0.7-1.el9_0.aarch64.rpm
java-17-openjdk-demo-17.0.8.0.7-1.el9_0.aarch64.rpm
java-17-openjdk-devel-17.0.8.0.7-1.el9_0.aarch64.rpm
java-17-openjdk-devel-debuginfo-17.0.8.0.7-1.el9_0.aarch64.rpm
java-17-openjdk-headless-17.0.8.0.7-1.el9_0.aarch64.rpm
java-17-openjdk-headless-debuginfo-17.0.8.0.7-1.el9_0.aarch64.rpm
java-17-openjdk-javadoc-17.0.8.0.7-1.el9_0.aarch64.rpm
java-17-openjdk-javadoc-zip-17.0.8.0.7-1.el9_0.aarch64.rpm
java-17-openjdk-jmods-17.0.8.0.7-1.el9_0.aarch64.rpm
java-17-openjdk-src-17.0.8.0.7-1.el9_0.aarch64.rpm
java-17-openjdk-static-libs-17.0.8.0.7-1.el9_0.aarch64.rpm

ppc64le:
java-17-openjdk-17.0.8.0.7-1.el9_0.ppc64le.rpm
java-17-openjdk-debuginfo-17.0.8.0.7-1.el9_0.ppc64le.rpm
java-17-openjdk-debugsource-17.0.8.0.7-1.el9_0.ppc64le.rpm
java-17-openjdk-demo-17.0.8.0.7-1.el9_0.ppc64le.rpm
java-17-openjdk-devel-17.0.8.0.7-1.el9_0.ppc64le.rpm
java-17-openjdk-devel-debuginfo-17.0.8.0.7-1.el9_0.ppc64le.rpm
java-17-openjdk-headless-17.0.8.0.7-1.el9_0.ppc64le.rpm
java-17-openjdk-headless-debuginfo-17.0.8.0.7-1.el9_0.ppc64le.rpm
java-17-openjdk-javadoc-17.0.8.0.7-1.el9_0.ppc64le.rpm
java-17-openjdk-javadoc-zip-17.0.8.0.7-1.el9_0.ppc64le.rpm
java-17-openjdk-jmods-17.0.8.0.7-1.el9_0.ppc64le.rpm
java-17-openjdk-src-17.0.8.0.7-1.el9_0.ppc64le.rpm
java-17-openjdk-static-libs-17.0.8.0.7-1.el9_0.ppc64le.rpm

s390x:
java-17-openjdk-17.0.8.0.7-1.el9_0.s390x.rpm
java-17-openjdk-debuginfo-17.0.8.0.7-1.el9_0.s390x.rpm
java-17-openjdk-debugsource-17.0.8.0.7-1.el9_0.s390x.rpm
java-17-openjdk-demo-17.0.8.0.7-1.el9_0.s390x.rpm
java-17-openjdk-devel-17.0.8.0.7-1.el9_0.s390x.rpm
java-17-openjdk-devel-debuginfo-17.0.8.0.7-1.el9_0.s390x.rpm
java-17-openjdk-headless-17.0.8.0.7-1.el9_0.s390x.rpm
java-17-openjdk-headless-debuginfo-17.0.8.0.7-1.el9_0.s390x.rpm
java-17-openjdk-javadoc-17.0.8.0.7-1.el9_0.s390x.rpm
java-17-openjdk-javadoc-zip-17.0.8.0.7-1.el9_0.s390x.rpm
java-17-openjdk-jmods-17.0.8.0.7-1.el9_0.s390x.rpm
java-17-openjdk-src-17.0.8.0.7-1.el9_0.s390x.rpm
java-17-openjdk-static-libs-17.0.8.0.7-1.el9_0.s390x.rpm

x86_64:
java-17-openjdk-17.0.8.0.7-1.el9_0.x86_64.rpm
java-17-openjdk-debuginfo-17.0.8.0.7-1.el9_0.x86_64.rpm
java-17-openjdk-debugsource-17.0.8.0.7-1.el9_0.x86_64.rpm
java-17-openjdk-demo-17.0.8.0.7-1.el9_0.x86_64.rpm
java-17-openjdk-devel-17.0.8.0.7-1.el9_0.x86_64.rpm
java-17-openjdk-devel-debuginfo-17.0.8.0.7-1.el9_0.x86_64.rpm
java-17-openjdk-headless-17.0.8.0.7-1.el9_0.x86_64.rpm
java-17-openjdk-headless-debuginfo-17.0.8.0.7-1.el9_0.x86_64.rpm
java-17-openjdk-javadoc-17.0.8.0.7-1.el9_0.x86_64.rpm
java-17-openjdk-javadoc-zip-17.0.8.0.7-1.el9_0.x86_64.rpm
java-17-openjdk-jmods-17.0.8.0.7-1.el9_0.x86_64.rpm
java-17-openjdk-src-17.0.8.0.7-1.el9_0.x86_64.rpm
java-17-openjdk-static-libs-17.0.8.0.7-1.el9_0.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v.9.0):

aarch64:
java-17-openjdk-debuginfo-17.0.8.0.7-1.el9_0.aarch64.rpm
java-17-openjdk-debugsource-17.0.8.0.7-1.el9_0.aarch64.rpm
java-17-openjdk-demo-fastdebug-17.0.8.0.7-1.el9_0.aarch64.rpm
java-17-openjdk-demo-slowdebug-17.0.8.0.7-1.el9_0.aarch64.rpm
java-17-openjdk-devel-debuginfo-17.0.8.0.7-1.el9_0.aarch64.rpm
java-17-openjdk-devel-fastdebug-17.0.8.0.7-1.el9_0.aarch64.rpm
java-17-openjdk-devel-fastdebug-debuginfo-17.0.8.0.7-1.el9_0.aarch64.rpm
java-17-openjdk-devel-slowdebug-17.0.8.0.7-1.el9_0.aarch64.rpm
java-17-openjdk-devel-slowdebug-debuginfo-17.0.8.0.7-1.el9_0.aarch64.rpm
java-17-openjdk-fastdebug-17.0.8.0.7-1.el9_0.aarch64.rpm
java-17-openjdk-fastdebug-debuginfo-17.0.8.0.7-1.el9_0.aarch64.rpm
java-17-openjdk-headless-debuginfo-17.0.8.0.7-1.el9_0.aarch64.rpm
java-17-openjdk-headless-fastdebug-17.0.8.0.7-1.el9_0.aarch64.rpm
java-17-openjdk-headless-fastdebug-debuginfo-17.0.8.0.7-1.el9_0.aarch64.rpm
java-17-openjdk-headless-slowdebug-17.0.8.0.7-1.el9_0.aarch64.rpm
java-17-openjdk-headless-slowdebug-debuginfo-17.0.8.0.7-1.el9_0.aarch64.rpm
java-17-openjdk-jmods-fastdebug-17.0.8.0.7-1.el9_0.aarch64.rpm
java-17-openjdk-jmods-slowdebug-17.0.8.0.7-1.el9_0.aarch64.rpm
java-17-openjdk-slowdebug-17.0.8.0.7-1.el9_0.aarch64.rpm
java-17-openjdk-slowdebug-debuginfo-17.0.8.0.7-1.el9_0.aarch64.rpm
java-17-openjdk-src-fastdebug-17.0.8.0.7-1.el9_0.aarch64.rpm
java-17-openjdk-src-slowdebug-17.0.8.0.7-1.el9_0.aarch64.rpm
java-17-openjdk-static-libs-fastdebug-17.0.8.0.7-1.el9_0.aarch64.rpm
java-17-openjdk-static-libs-slowdebug-17.0.8.0.7-1.el9_0.aarch64.rpm

ppc64le:
java-17-openjdk-debuginfo-17.0.8.0.7-1.el9_0.ppc64le.rpm
java-17-openjdk-debugsource-17.0.8.0.7-1.el9_0.ppc64le.rpm
java-17-openjdk-demo-fastdebug-17.0.8.0.7-1.el9_0.ppc64le.rpm
java-17-openjdk-demo-slowdebug-17.0.8.0.7-1.el9_0.ppc64le.rpm
java-17-openjdk-devel-debuginfo-17.0.8.0.7-1.el9_0.ppc64le.rpm
java-17-openjdk-devel-fastdebug-17.0.8.0.7-1.el9_0.ppc64le.rpm
java-17-openjdk-devel-fastdebug-debuginfo-17.0.8.0.7-1.el9_0.ppc64le.rpm
java-17-openjdk-devel-slowdebug-17.0.8.0.7-1.el9_0.ppc64le.rpm
java-17-openjdk-devel-slowdebug-debuginfo-17.0.8.0.7-1.el9_0.ppc64le.rpm
java-17-openjdk-fastdebug-17.0.8.0.7-1.el9_0.ppc64le.rpm
java-17-openjdk-fastdebug-debuginfo-17.0.8.0.7-1.el9_0.ppc64le.rpm
java-17-openjdk-headless-debuginfo-17.0.8.0.7-1.el9_0.ppc64le.rpm
java-17-openjdk-headless-fastdebug-17.0.8.0.7-1.el9_0.ppc64le.rpm
java-17-openjdk-headless-fastdebug-debuginfo-17.0.8.0.7-1.el9_0.ppc64le.rpm
java-17-openjdk-headless-slowdebug-17.0.8.0.7-1.el9_0.ppc64le.rpm
java-17-openjdk-headless-slowdebug-debuginfo-17.0.8.0.7-1.el9_0.ppc64le.rpm
java-17-openjdk-jmods-fastdebug-17.0.8.0.7-1.el9_0.ppc64le.rpm
java-17-openjdk-jmods-slowdebug-17.0.8.0.7-1.el9_0.ppc64le.rpm
java-17-openjdk-slowdebug-17.0.8.0.7-1.el9_0.ppc64le.rpm
java-17-openjdk-slowdebug-debuginfo-17.0.8.0.7-1.el9_0.ppc64le.rpm
java-17-openjdk-src-fastdebug-17.0.8.0.7-1.el9_0.ppc64le.rpm
java-17-openjdk-src-slowdebug-17.0.8.0.7-1.el9_0.ppc64le.rpm
java-17-openjdk-static-libs-fastdebug-17.0.8.0.7-1.el9_0.ppc64le.rpm
java-17-openjdk-static-libs-slowdebug-17.0.8.0.7-1.el9_0.ppc64le.rpm

s390x:
java-17-openjdk-debuginfo-17.0.8.0.7-1.el9_0.s390x.rpm
java-17-openjdk-debugsource-17.0.8.0.7-1.el9_0.s390x.rpm
java-17-openjdk-demo-slowdebug-17.0.8.0.7-1.el9_0.s390x.rpm
java-17-openjdk-devel-debuginfo-17.0.8.0.7-1.el9_0.s390x.rpm
java-17-openjdk-devel-slowdebug-17.0.8.0.7-1.el9_0.s390x.rpm
java-17-openjdk-devel-slowdebug-debuginfo-17.0.8.0.7-1.el9_0.s390x.rpm
java-17-openjdk-headless-debuginfo-17.0.8.0.7-1.el9_0.s390x.rpm
java-17-openjdk-headless-slowdebug-17.0.8.0.7-1.el9_0.s390x.rpm
java-17-openjdk-headless-slowdebug-debuginfo-17.0.8.0.7-1.el9_0.s390x.rpm
java-17-openjdk-jmods-slowdebug-17.0.8.0.7-1.el9_0.s390x.rpm
java-17-openjdk-slowdebug-17.0.8.0.7-1.el9_0.s390x.rpm
java-17-openjdk-slowdebug-debuginfo-17.0.8.0.7-1.el9_0.s390x.rpm
java-17-openjdk-src-slowdebug-17.0.8.0.7-1.el9_0.s390x.rpm
java-17-openjdk-static-libs-slowdebug-17.0.8.0.7-1.el9_0.s390x.rpm

x86_64:
java-17-openjdk-debuginfo-17.0.8.0.7-1.el9_0.x86_64.rpm
java-17-openjdk-debugsource-17.0.8.0.7-1.el9_0.x86_64.rpm
java-17-openjdk-demo-fastdebug-17.0.8.0.7-1.el9_0.x86_64.rpm
java-17-openjdk-demo-slowdebug-17.0.8.0.7-1.el9_0.x86_64.rpm
java-17-openjdk-devel-debuginfo-17.0.8.0.7-1.el9_0.x86_64.rpm
java-17-openjdk-devel-fastdebug-17.0.8.0.7-1.el9_0.x86_64.rpm
java-17-openjdk-devel-fastdebug-debuginfo-17.0.8.0.7-1.el9_0.x86_64.rpm
java-17-openjdk-devel-slowdebug-17.0.8.0.7-1.el9_0.x86_64.rpm
java-17-openjdk-devel-slowdebug-debuginfo-17.0.8.0.7-1.el9_0.x86_64.rpm
java-17-openjdk-fastdebug-17.0.8.0.7-1.el9_0.x86_64.rpm
java-17-openjdk-fastdebug-debuginfo-17.0.8.0.7-1.el9_0.x86_64.rpm
java-17-openjdk-headless-debuginfo-17.0.8.0.7-1.el9_0.x86_64.rpm
java-17-openjdk-headless-fastdebug-17.0.8.0.7-1.el9_0.x86_64.rpm
java-17-openjdk-headless-fastdebug-debuginfo-17.0.8.0.7-1.el9_0.x86_64.rpm
java-17-openjdk-headless-slowdebug-17.0.8.0.7-1.el9_0.x86_64.rpm
java-17-openjdk-headless-slowdebug-debuginfo-17.0.8.0.7-1.el9_0.x86_64.rpm
java-17-openjdk-jmods-fastdebug-17.0.8.0.7-1.el9_0.x86_64.rpm
java-17-openjdk-jmods-slowdebug-17.0.8.0.7-1.el9_0.x86_64.rpm
java-17-openjdk-slowdebug-17.0.8.0.7-1.el9_0.x86_64.rpm
java-17-openjdk-slowdebug-debuginfo-17.0.8.0.7-1.el9_0.x86_64.rpm
java-17-openjdk-src-fastdebug-17.0.8.0.7-1.el9_0.x86_64.rpm
java-17-openjdk-src-slowdebug-17.0.8.0.7-1.el9_0.x86_64.rpm
java-17-openjdk-static-libs-fastdebug-17.0.8.0.7-1.el9_0.x86_64.rpm
java-17-openjdk-static-libs-slowdebug-17.0.8.0.7-1.el9_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-22006
https://access.redhat.com/security/cve/CVE-2023-22036
https://access.redhat.com/security/cve/CVE-2023-22041
https://access.redhat.com/security/cve/CVE-2023-22044
https://access.redhat.com/security/cve/CVE-2023-22045
https://access.redhat.com/security/cve/CVE-2023-22049
https://access.redhat.com/security/cve/CVE-2023-25193
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=2pX/
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-4169:01 Moderate: java-17-openjdk security update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 9.0 Extended Update Support

Summary

The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit.
Security Fix(es):
* OpenJDK: ZIP file parsing infinite loop (8302483) (CVE-2023-22036)
* OpenJDK: weakness in AES implementation (8308682) (CVE-2023-22041)
* OpenJDK: improper handling of slash characters in URI-to-path conversion (8305312) (CVE-2023-22049)
* harfbuzz: OpenJDK: O(n^2) growth via consecutive marks (CVE-2023-25193)
* OpenJDK: HTTP client insufficient file name validation (8302475) (CVE-2023-22006)
* OpenJDK: modulo operator array indexing issue (8304460) (CVE-2023-22044)
* OpenJDK: array indexing integer overflow issue (8304468) (CVE-2023-22045)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
All running instances of OpenJDK Java must be restarted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2023-22006 https://access.redhat.com/security/cve/CVE-2023-22036 https://access.redhat.com/security/cve/CVE-2023-22041 https://access.redhat.com/security/cve/CVE-2023-22044 https://access.redhat.com/security/cve/CVE-2023-22045 https://access.redhat.com/security/cve/CVE-2023-22049 https://access.redhat.com/security/cve/CVE-2023-25193 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux AppStream EUS (v.9.0):
Source: java-17-openjdk-17.0.8.0.7-1.el9_0.src.rpm
aarch64: java-17-openjdk-17.0.8.0.7-1.el9_0.aarch64.rpm java-17-openjdk-debuginfo-17.0.8.0.7-1.el9_0.aarch64.rpm java-17-openjdk-debugsource-17.0.8.0.7-1.el9_0.aarch64.rpm java-17-openjdk-demo-17.0.8.0.7-1.el9_0.aarch64.rpm java-17-openjdk-devel-17.0.8.0.7-1.el9_0.aarch64.rpm java-17-openjdk-devel-debuginfo-17.0.8.0.7-1.el9_0.aarch64.rpm java-17-openjdk-headless-17.0.8.0.7-1.el9_0.aarch64.rpm java-17-openjdk-headless-debuginfo-17.0.8.0.7-1.el9_0.aarch64.rpm java-17-openjdk-javadoc-17.0.8.0.7-1.el9_0.aarch64.rpm java-17-openjdk-javadoc-zip-17.0.8.0.7-1.el9_0.aarch64.rpm java-17-openjdk-jmods-17.0.8.0.7-1.el9_0.aarch64.rpm java-17-openjdk-src-17.0.8.0.7-1.el9_0.aarch64.rpm java-17-openjdk-static-libs-17.0.8.0.7-1.el9_0.aarch64.rpm
ppc64le: java-17-openjdk-17.0.8.0.7-1.el9_0.ppc64le.rpm java-17-openjdk-debuginfo-17.0.8.0.7-1.el9_0.ppc64le.rpm java-17-openjdk-debugsource-17.0.8.0.7-1.el9_0.ppc64le.rpm java-17-openjdk-demo-17.0.8.0.7-1.el9_0.ppc64le.rpm java-17-openjdk-devel-17.0.8.0.7-1.el9_0.ppc64le.rpm java-17-openjdk-devel-debuginfo-17.0.8.0.7-1.el9_0.ppc64le.rpm java-17-openjdk-headless-17.0.8.0.7-1.el9_0.ppc64le.rpm java-17-openjdk-headless-debuginfo-17.0.8.0.7-1.el9_0.ppc64le.rpm java-17-openjdk-javadoc-17.0.8.0.7-1.el9_0.ppc64le.rpm java-17-openjdk-javadoc-zip-17.0.8.0.7-1.el9_0.ppc64le.rpm java-17-openjdk-jmods-17.0.8.0.7-1.el9_0.ppc64le.rpm java-17-openjdk-src-17.0.8.0.7-1.el9_0.ppc64le.rpm java-17-openjdk-static-libs-17.0.8.0.7-1.el9_0.ppc64le.rpm
s390x: java-17-openjdk-17.0.8.0.7-1.el9_0.s390x.rpm java-17-openjdk-debuginfo-17.0.8.0.7-1.el9_0.s390x.rpm java-17-openjdk-debugsource-17.0.8.0.7-1.el9_0.s390x.rpm java-17-openjdk-demo-17.0.8.0.7-1.el9_0.s390x.rpm java-17-openjdk-devel-17.0.8.0.7-1.el9_0.s390x.rpm java-17-openjdk-devel-debuginfo-17.0.8.0.7-1.el9_0.s390x.rpm java-17-openjdk-headless-17.0.8.0.7-1.el9_0.s390x.rpm java-17-openjdk-headless-debuginfo-17.0.8.0.7-1.el9_0.s390x.rpm java-17-openjdk-javadoc-17.0.8.0.7-1.el9_0.s390x.rpm java-17-openjdk-javadoc-zip-17.0.8.0.7-1.el9_0.s390x.rpm java-17-openjdk-jmods-17.0.8.0.7-1.el9_0.s390x.rpm java-17-openjdk-src-17.0.8.0.7-1.el9_0.s390x.rpm java-17-openjdk-static-libs-17.0.8.0.7-1.el9_0.s390x.rpm
x86_64: java-17-openjdk-17.0.8.0.7-1.el9_0.x86_64.rpm java-17-openjdk-debuginfo-17.0.8.0.7-1.el9_0.x86_64.rpm java-17-openjdk-debugsource-17.0.8.0.7-1.el9_0.x86_64.rpm java-17-openjdk-demo-17.0.8.0.7-1.el9_0.x86_64.rpm java-17-openjdk-devel-17.0.8.0.7-1.el9_0.x86_64.rpm java-17-openjdk-devel-debuginfo-17.0.8.0.7-1.el9_0.x86_64.rpm java-17-openjdk-headless-17.0.8.0.7-1.el9_0.x86_64.rpm java-17-openjdk-headless-debuginfo-17.0.8.0.7-1.el9_0.x86_64.rpm java-17-openjdk-javadoc-17.0.8.0.7-1.el9_0.x86_64.rpm java-17-openjdk-javadoc-zip-17.0.8.0.7-1.el9_0.x86_64.rpm java-17-openjdk-jmods-17.0.8.0.7-1.el9_0.x86_64.rpm java-17-openjdk-src-17.0.8.0.7-1.el9_0.x86_64.rpm java-17-openjdk-static-libs-17.0.8.0.7-1.el9_0.x86_64.rpm
Red Hat CodeReady Linux Builder EUS (v.9.0):
aarch64: java-17-openjdk-debuginfo-17.0.8.0.7-1.el9_0.aarch64.rpm java-17-openjdk-debugsource-17.0.8.0.7-1.el9_0.aarch64.rpm java-17-openjdk-demo-fastdebug-17.0.8.0.7-1.el9_0.aarch64.rpm java-17-openjdk-demo-slowdebug-17.0.8.0.7-1.el9_0.aarch64.rpm java-17-openjdk-devel-debuginfo-17.0.8.0.7-1.el9_0.aarch64.rpm java-17-openjdk-devel-fastdebug-17.0.8.0.7-1.el9_0.aarch64.rpm java-17-openjdk-devel-fastdebug-debuginfo-17.0.8.0.7-1.el9_0.aarch64.rpm java-17-openjdk-devel-slowdebug-17.0.8.0.7-1.el9_0.aarch64.rpm java-17-openjdk-devel-slowdebug-debuginfo-17.0.8.0.7-1.el9_0.aarch64.rpm java-17-openjdk-fastdebug-17.0.8.0.7-1.el9_0.aarch64.rpm java-17-openjdk-fastdebug-debuginfo-17.0.8.0.7-1.el9_0.aarch64.rpm java-17-openjdk-headless-debuginfo-17.0.8.0.7-1.el9_0.aarch64.rpm java-17-openjdk-headless-fastdebug-17.0.8.0.7-1.el9_0.aarch64.rpm java-17-openjdk-headless-fastdebug-debuginfo-17.0.8.0.7-1.el9_0.aarch64.rpm java-17-openjdk-headless-slowdebug-17.0.8.0.7-1.el9_0.aarch64.rpm java-17-openjdk-headless-slowdebug-debuginfo-17.0.8.0.7-1.el9_0.aarch64.rpm java-17-openjdk-jmods-fastdebug-17.0.8.0.7-1.el9_0.aarch64.rpm java-17-openjdk-jmods-slowdebug-17.0.8.0.7-1.el9_0.aarch64.rpm java-17-openjdk-slowdebug-17.0.8.0.7-1.el9_0.aarch64.rpm java-17-openjdk-slowdebug-debuginfo-17.0.8.0.7-1.el9_0.aarch64.rpm java-17-openjdk-src-fastdebug-17.0.8.0.7-1.el9_0.aarch64.rpm java-17-openjdk-src-slowdebug-17.0.8.0.7-1.el9_0.aarch64.rpm java-17-openjdk-static-libs-fastdebug-17.0.8.0.7-1.el9_0.aarch64.rpm java-17-openjdk-static-libs-slowdebug-17.0.8.0.7-1.el9_0.aarch64.rpm
ppc64le: java-17-openjdk-debuginfo-17.0.8.0.7-1.el9_0.ppc64le.rpm java-17-openjdk-debugsource-17.0.8.0.7-1.el9_0.ppc64le.rpm java-17-openjdk-demo-fastdebug-17.0.8.0.7-1.el9_0.ppc64le.rpm java-17-openjdk-demo-slowdebug-17.0.8.0.7-1.el9_0.ppc64le.rpm java-17-openjdk-devel-debuginfo-17.0.8.0.7-1.el9_0.ppc64le.rpm java-17-openjdk-devel-fastdebug-17.0.8.0.7-1.el9_0.ppc64le.rpm java-17-openjdk-devel-fastdebug-debuginfo-17.0.8.0.7-1.el9_0.ppc64le.rpm java-17-openjdk-devel-slowdebug-17.0.8.0.7-1.el9_0.ppc64le.rpm java-17-openjdk-devel-slowdebug-debuginfo-17.0.8.0.7-1.el9_0.ppc64le.rpm java-17-openjdk-fastdebug-17.0.8.0.7-1.el9_0.ppc64le.rpm java-17-openjdk-fastdebug-debuginfo-17.0.8.0.7-1.el9_0.ppc64le.rpm java-17-openjdk-headless-debuginfo-17.0.8.0.7-1.el9_0.ppc64le.rpm java-17-openjdk-headless-fastdebug-17.0.8.0.7-1.el9_0.ppc64le.rpm java-17-openjdk-headless-fastdebug-debuginfo-17.0.8.0.7-1.el9_0.ppc64le.rpm java-17-openjdk-headless-slowdebug-17.0.8.0.7-1.el9_0.ppc64le.rpm java-17-openjdk-headless-slowdebug-debuginfo-17.0.8.0.7-1.el9_0.ppc64le.rpm java-17-openjdk-jmods-fastdebug-17.0.8.0.7-1.el9_0.ppc64le.rpm java-17-openjdk-jmods-slowdebug-17.0.8.0.7-1.el9_0.ppc64le.rpm java-17-openjdk-slowdebug-17.0.8.0.7-1.el9_0.ppc64le.rpm java-17-openjdk-slowdebug-debuginfo-17.0.8.0.7-1.el9_0.ppc64le.rpm java-17-openjdk-src-fastdebug-17.0.8.0.7-1.el9_0.ppc64le.rpm java-17-openjdk-src-slowdebug-17.0.8.0.7-1.el9_0.ppc64le.rpm java-17-openjdk-static-libs-fastdebug-17.0.8.0.7-1.el9_0.ppc64le.rpm java-17-openjdk-static-libs-slowdebug-17.0.8.0.7-1.el9_0.ppc64le.rpm
s390x: java-17-openjdk-debuginfo-17.0.8.0.7-1.el9_0.s390x.rpm java-17-openjdk-debugsource-17.0.8.0.7-1.el9_0.s390x.rpm java-17-openjdk-demo-slowdebug-17.0.8.0.7-1.el9_0.s390x.rpm java-17-openjdk-devel-debuginfo-17.0.8.0.7-1.el9_0.s390x.rpm java-17-openjdk-devel-slowdebug-17.0.8.0.7-1.el9_0.s390x.rpm java-17-openjdk-devel-slowdebug-debuginfo-17.0.8.0.7-1.el9_0.s390x.rpm java-17-openjdk-headless-debuginfo-17.0.8.0.7-1.el9_0.s390x.rpm java-17-openjdk-headless-slowdebug-17.0.8.0.7-1.el9_0.s390x.rpm java-17-openjdk-headless-slowdebug-debuginfo-17.0.8.0.7-1.el9_0.s390x.rpm java-17-openjdk-jmods-slowdebug-17.0.8.0.7-1.el9_0.s390x.rpm java-17-openjdk-slowdebug-17.0.8.0.7-1.el9_0.s390x.rpm java-17-openjdk-slowdebug-debuginfo-17.0.8.0.7-1.el9_0.s390x.rpm java-17-openjdk-src-slowdebug-17.0.8.0.7-1.el9_0.s390x.rpm java-17-openjdk-static-libs-slowdebug-17.0.8.0.7-1.el9_0.s390x.rpm
x86_64: java-17-openjdk-debuginfo-17.0.8.0.7-1.el9_0.x86_64.rpm java-17-openjdk-debugsource-17.0.8.0.7-1.el9_0.x86_64.rpm java-17-openjdk-demo-fastdebug-17.0.8.0.7-1.el9_0.x86_64.rpm java-17-openjdk-demo-slowdebug-17.0.8.0.7-1.el9_0.x86_64.rpm java-17-openjdk-devel-debuginfo-17.0.8.0.7-1.el9_0.x86_64.rpm java-17-openjdk-devel-fastdebug-17.0.8.0.7-1.el9_0.x86_64.rpm java-17-openjdk-devel-fastdebug-debuginfo-17.0.8.0.7-1.el9_0.x86_64.rpm java-17-openjdk-devel-slowdebug-17.0.8.0.7-1.el9_0.x86_64.rpm java-17-openjdk-devel-slowdebug-debuginfo-17.0.8.0.7-1.el9_0.x86_64.rpm java-17-openjdk-fastdebug-17.0.8.0.7-1.el9_0.x86_64.rpm java-17-openjdk-fastdebug-debuginfo-17.0.8.0.7-1.el9_0.x86_64.rpm java-17-openjdk-headless-debuginfo-17.0.8.0.7-1.el9_0.x86_64.rpm java-17-openjdk-headless-fastdebug-17.0.8.0.7-1.el9_0.x86_64.rpm java-17-openjdk-headless-fastdebug-debuginfo-17.0.8.0.7-1.el9_0.x86_64.rpm java-17-openjdk-headless-slowdebug-17.0.8.0.7-1.el9_0.x86_64.rpm java-17-openjdk-headless-slowdebug-debuginfo-17.0.8.0.7-1.el9_0.x86_64.rpm java-17-openjdk-jmods-fastdebug-17.0.8.0.7-1.el9_0.x86_64.rpm java-17-openjdk-jmods-slowdebug-17.0.8.0.7-1.el9_0.x86_64.rpm java-17-openjdk-slowdebug-17.0.8.0.7-1.el9_0.x86_64.rpm java-17-openjdk-slowdebug-debuginfo-17.0.8.0.7-1.el9_0.x86_64.rpm java-17-openjdk-src-fastdebug-17.0.8.0.7-1.el9_0.x86_64.rpm java-17-openjdk-src-slowdebug-17.0.8.0.7-1.el9_0.x86_64.rpm java-17-openjdk-static-libs-fastdebug-17.0.8.0.7-1.el9_0.x86_64.rpm java-17-openjdk-static-libs-slowdebug-17.0.8.0.7-1.el9_0.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:4169-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4169
Issued Date: : 2023-07-19
CVE Names: CVE-2023-22006 CVE-2023-22036 CVE-2023-22041 CVE-2023-22044 CVE-2023-22045 CVE-2023-22049 CVE-2023-25193

Topic

An update for java-17-openjdk is now available for Red Hat Enterprise Linux9.0 Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat CodeReady Linux Builder EUS (v.9.0) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux AppStream EUS (v.9.0) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2167254 - CVE-2023-25193 harfbuzz: OpenJDK: O(n^2) growth via consecutive marks

2221619 - OpenJDK: font processing denial of service vulnerability (8301998)

2221626 - CVE-2023-22006 OpenJDK: HTTP client insufficient file name validation (8302475)

2221634 - CVE-2023-22036 OpenJDK: ZIP file parsing infinite loop (8302483)

2221642 - CVE-2023-22044 OpenJDK: modulo operator array indexing issue (8304460)

2221645 - CVE-2023-22045 OpenJDK: array indexing integer overflow issue (8304468)

2221647 - CVE-2023-22049 OpenJDK: improper handling of slash characters in URI-to-path conversion (8305312)

2223207 - CVE-2023-22041 OpenJDK: weakness in AES implementation (8308682)


Related News