-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: OpenJDK 17.0.8 Security Update for Portable Linux Builds
Advisory ID:       RHSA-2023:4210-01
Product:           OpenJDK
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:4210
Issue date:        2023-07-20
CVE Names:         CVE-2023-22006 CVE-2023-22036 CVE-2023-22041 
                   CVE-2023-22044 CVE-2023-22045 CVE-2023-22049 
                   CVE-2023-25193 
====================================================================
1. Summary:

An update is now available for OpenJDK.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

The OpenJDK 17 packages provide the OpenJDK 17 Java Runtime Environment and
the OpenJDK 17 Java Software Development Kit.

This release of the Red Hat build of OpenJDK 17 (17.0.8) for portable Linux
serves as a replacement for the Red Hat build of OpenJDK 17 (17.0.7) and
includes security and bug fixes, and enhancements. For further information,
refer to the release notes linked to in the References section.

Security Fix(es):

* OpenJDK: ZIP file parsing infinite loop (8302483) (CVE-2023-22036)

* OpenJDK: weakness in AES implementation (8308682) (CVE-2023-22041)

* OpenJDK: improper handling of slash characters in URI-to-path conversion
(8305312) (CVE-2023-22049)

* harfbuzz: OpenJDK: O(n^2) growth via consecutive marks (CVE-2023-25193)

* OpenJDK: HTTP client insufficient file name validation (8302475)
(CVE-2023-22006)

* OpenJDK: modulo operator array indexing issue (8304460) (CVE-2023-22044)

* OpenJDK: array indexing integer overflow issue (8304468) (CVE-2023-22045)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

4. Bugs fixed (https://bugzilla.redhat.com/):

2167254 - CVE-2023-25193 harfbuzz: OpenJDK: O(n^2) growth via consecutive marks
2221619 - OpenJDK: font processing denial of service vulnerability (8301998)
2221626 - CVE-2023-22006 OpenJDK: HTTP client insufficient file name validation (8302475)
2221634 - CVE-2023-22036 OpenJDK: ZIP file parsing infinite loop (8302483)
2221642 - CVE-2023-22044 OpenJDK: modulo operator array indexing issue (8304460)
2221645 - CVE-2023-22045 OpenJDK: array indexing integer overflow issue (8304468)
2221647 - CVE-2023-22049 OpenJDK: improper handling of slash characters in URI-to-path conversion (8305312)
2223207 - CVE-2023-22041 OpenJDK: weakness in AES implementation (8308682)

5. References:

https://access.redhat.com/security/cve/CVE-2023-22006
https://access.redhat.com/security/cve/CVE-2023-22036
https://access.redhat.com/security/cve/CVE-2023-22041
https://access.redhat.com/security/cve/CVE-2023-22044
https://access.redhat.com/security/cve/CVE-2023-22045
https://access.redhat.com/security/cve/CVE-2023-22049
https://access.redhat.com/security/cve/CVE-2023-25193
https://access.redhat.com/security/updates/classification/#moderate

6. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=2vpA
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-4210:01 Moderate: OpenJDK 17.0.8 Security Update for

An update is now available for OpenJDK

Summary

The OpenJDK 17 packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit.
This release of the Red Hat build of OpenJDK 17 (17.0.8) for portable Linux serves as a replacement for the Red Hat build of OpenJDK 17 (17.0.7) and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section.
Security Fix(es):
* OpenJDK: ZIP file parsing infinite loop (8302483) (CVE-2023-22036)
* OpenJDK: weakness in AES implementation (8308682) (CVE-2023-22041)
* OpenJDK: improper handling of slash characters in URI-to-path conversion (8305312) (CVE-2023-22049)
* harfbuzz: OpenJDK: O(n^2) growth via consecutive marks (CVE-2023-25193)
* OpenJDK: HTTP client insufficient file name validation (8302475) (CVE-2023-22006)
* OpenJDK: modulo operator array indexing issue (8304460) (CVE-2023-22044)
* OpenJDK: array indexing integer overflow issue (8304468) (CVE-2023-22045)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2023-22006 https://access.redhat.com/security/cve/CVE-2023-22036 https://access.redhat.com/security/cve/CVE-2023-22041 https://access.redhat.com/security/cve/CVE-2023-22044 https://access.redhat.com/security/cve/CVE-2023-22045 https://access.redhat.com/security/cve/CVE-2023-22049 https://access.redhat.com/security/cve/CVE-2023-25193 https://access.redhat.com/security/updates/classification/#moderate

Package List


Severity
Advisory ID: RHSA-2023:4210-01
Product: OpenJDK
Advisory URL: https://access.redhat.com/errata/RHSA-2023:4210
Issued Date: : 2023-07-20
CVE Names: CVE-2023-22006 CVE-2023-22036 CVE-2023-22041 CVE-2023-22044 CVE-2023-22045 CVE-2023-22049 CVE-2023-25193

Topic

An update is now available for OpenJDK.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures


Bugs Fixed

2167254 - CVE-2023-25193 harfbuzz: OpenJDK: O(n^2) growth via consecutive marks

2221619 - OpenJDK: font processing denial of service vulnerability (8301998)

2221626 - CVE-2023-22006 OpenJDK: HTTP client insufficient file name validation (8302475)

2221634 - CVE-2023-22036 OpenJDK: ZIP file parsing infinite loop (8302483)

2221642 - CVE-2023-22044 OpenJDK: modulo operator array indexing issue (8304460)

2221645 - CVE-2023-22045 OpenJDK: array indexing integer overflow issue (8304468)

2221647 - CVE-2023-22049 OpenJDK: improper handling of slash characters in URI-to-path conversion (8305312)

2223207 - CVE-2023-22041 OpenJDK: weakness in AES implementation (8308682)


Related News