Exploit/Advisories no image

Published on April 27th, 2023 📆 | 6409 Views ⚑

0

Red Hat Security Advisory 2023-1891-01 – Torchsec


iSpeech

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: java-17-openjdk security and bug fix update
Advisory ID: RHSA-2023:1891-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:1891
Issue date: 2023-04-20
CVE Names: CVE-2023-21930 CVE-2023-21937 CVE-2023-21938
CVE-2023-21939 CVE-2023-21954 CVE-2023-21967
CVE-2023-21968
=====================================================================

1. Summary:

An update for java-17-openjdk is now available for Red Hat Enterprise Linux
8.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v.8.6) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream EUS (v.8.6) - aarch64, ppc64le, s390x, x86_64

3. Description:

The java-17-openjdk packages provide the OpenJDK 17 Java Runtime
Environment and the OpenJDK 17 Java Software Development Kit.

Security Fix(es):

* OpenJDK: improper connection handling during TLS handshake (8294474)
(CVE-2023-21930)

* OpenJDK: Swing HTML parsing issue (8296832) (CVE-2023-21939)

* OpenJDK: incorrect enqueue of references in garbage collector (8298191)
(CVE-2023-21954)

* OpenJDK: certificate validation issue in TLS session negotiation
(8298310) (CVE-2023-21967)

* OpenJDK: missing string checks for NULL characters (8296622)
(CVE-2023-21937)

* OpenJDK: incorrect handling of NULL characters in ProcessBuilder
(8295304) (CVE-2023-21938)

* OpenJDK: missing check for slash characters in URI-to-path conversion
(8298667) (CVE-2023-21968)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Previously, the XML signature provider was unable to operate in FIPS
mode. Following recent enhancements to FIPS mode support, the XML signature
provider can now be supported. It is now enabled in FIPS mode.
(RHBZ#2186828)

* The PKCS#11 provider used by FIPS mode can be supported by different
PKCS#11 tokens. It was found that some PKCS#11 tokens may not be
initialised fully before use, leading to an exception being thrown by the
provider. With this release, this exception is now expected and handled by
the FIPS support code. (RHBZ#2186832)

* In FIPS mode, the list of cryptographic services and algorithms available
is limited to those that are FIPS compliant. It was found that this
filtering was too strict and was also excluding service attributes. These
attributes are now made available in FIPS mode, as they are in non-FIPS
mode. (RHBZ#2186836)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:





https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2186828 - Enable XML Signature provider in FIPS mode [rhel-8, openjdk-17] [rhel-8.6.0.z]
2186832 - C_GetInfo can throw an exception if called before initialization in some PKCS #11 tokens [rhel-8, openjdk-17] [rhel-8.6.0.z]
2186836 - Add missing attributes when registering services in FIPS mode [rhel-8, openjdk-17] [rhel-8.6.0.z]
2187435 - CVE-2023-21930 OpenJDK: improper connection handling during TLS handshake (8294474)
2187441 - CVE-2023-21954 OpenJDK: incorrect enqueue of references in garbage collector (8298191)
2187704 - CVE-2023-21967 OpenJDK: certificate validation issue in TLS session negotiation (8298310)
2187724 - CVE-2023-21939 OpenJDK: Swing HTML parsing issue (8296832)
2187758 - CVE-2023-21938 OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304)
2187790 - CVE-2023-21937 OpenJDK: missing string checks for NULL characters (8296622)
2187802 - CVE-2023-21968 OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.6):

Source:
java-17-openjdk-17.0.7.0.7-1.el8_6.src.rpm

aarch64:
java-17-openjdk-17.0.7.0.7-1.el8_6.aarch64.rpm
java-17-openjdk-debuginfo-17.0.7.0.7-1.el8_6.aarch64.rpm
java-17-openjdk-debugsource-17.0.7.0.7-1.el8_6.aarch64.rpm
java-17-openjdk-demo-17.0.7.0.7-1.el8_6.aarch64.rpm
java-17-openjdk-devel-17.0.7.0.7-1.el8_6.aarch64.rpm
java-17-openjdk-devel-debuginfo-17.0.7.0.7-1.el8_6.aarch64.rpm
java-17-openjdk-headless-17.0.7.0.7-1.el8_6.aarch64.rpm
java-17-openjdk-headless-debuginfo-17.0.7.0.7-1.el8_6.aarch64.rpm
java-17-openjdk-javadoc-17.0.7.0.7-1.el8_6.aarch64.rpm
java-17-openjdk-javadoc-zip-17.0.7.0.7-1.el8_6.aarch64.rpm
java-17-openjdk-jmods-17.0.7.0.7-1.el8_6.aarch64.rpm
java-17-openjdk-src-17.0.7.0.7-1.el8_6.aarch64.rpm
java-17-openjdk-static-libs-17.0.7.0.7-1.el8_6.aarch64.rpm

ppc64le:
java-17-openjdk-17.0.7.0.7-1.el8_6.ppc64le.rpm
java-17-openjdk-debuginfo-17.0.7.0.7-1.el8_6.ppc64le.rpm
java-17-openjdk-debugsource-17.0.7.0.7-1.el8_6.ppc64le.rpm
java-17-openjdk-demo-17.0.7.0.7-1.el8_6.ppc64le.rpm
java-17-openjdk-devel-17.0.7.0.7-1.el8_6.ppc64le.rpm
java-17-openjdk-devel-debuginfo-17.0.7.0.7-1.el8_6.ppc64le.rpm
java-17-openjdk-headless-17.0.7.0.7-1.el8_6.ppc64le.rpm
java-17-openjdk-headless-debuginfo-17.0.7.0.7-1.el8_6.ppc64le.rpm
java-17-openjdk-javadoc-17.0.7.0.7-1.el8_6.ppc64le.rpm
java-17-openjdk-javadoc-zip-17.0.7.0.7-1.el8_6.ppc64le.rpm
java-17-openjdk-jmods-17.0.7.0.7-1.el8_6.ppc64le.rpm
java-17-openjdk-src-17.0.7.0.7-1.el8_6.ppc64le.rpm
java-17-openjdk-static-libs-17.0.7.0.7-1.el8_6.ppc64le.rpm

s390x:
java-17-openjdk-17.0.7.0.7-1.el8_6.s390x.rpm
java-17-openjdk-debuginfo-17.0.7.0.7-1.el8_6.s390x.rpm
java-17-openjdk-debugsource-17.0.7.0.7-1.el8_6.s390x.rpm
java-17-openjdk-demo-17.0.7.0.7-1.el8_6.s390x.rpm
java-17-openjdk-devel-17.0.7.0.7-1.el8_6.s390x.rpm
java-17-openjdk-devel-debuginfo-17.0.7.0.7-1.el8_6.s390x.rpm
java-17-openjdk-headless-17.0.7.0.7-1.el8_6.s390x.rpm
java-17-openjdk-headless-debuginfo-17.0.7.0.7-1.el8_6.s390x.rpm
java-17-openjdk-javadoc-17.0.7.0.7-1.el8_6.s390x.rpm
java-17-openjdk-javadoc-zip-17.0.7.0.7-1.el8_6.s390x.rpm
java-17-openjdk-jmods-17.0.7.0.7-1.el8_6.s390x.rpm
java-17-openjdk-src-17.0.7.0.7-1.el8_6.s390x.rpm
java-17-openjdk-static-libs-17.0.7.0.7-1.el8_6.s390x.rpm

x86_64:
java-17-openjdk-17.0.7.0.7-1.el8_6.x86_64.rpm
java-17-openjdk-debuginfo-17.0.7.0.7-1.el8_6.x86_64.rpm
java-17-openjdk-debugsource-17.0.7.0.7-1.el8_6.x86_64.rpm
java-17-openjdk-demo-17.0.7.0.7-1.el8_6.x86_64.rpm
java-17-openjdk-devel-17.0.7.0.7-1.el8_6.x86_64.rpm
java-17-openjdk-devel-debuginfo-17.0.7.0.7-1.el8_6.x86_64.rpm
java-17-openjdk-headless-17.0.7.0.7-1.el8_6.x86_64.rpm
java-17-openjdk-headless-debuginfo-17.0.7.0.7-1.el8_6.x86_64.rpm
java-17-openjdk-javadoc-17.0.7.0.7-1.el8_6.x86_64.rpm
java-17-openjdk-javadoc-zip-17.0.7.0.7-1.el8_6.x86_64.rpm
java-17-openjdk-jmods-17.0.7.0.7-1.el8_6.x86_64.rpm
java-17-openjdk-src-17.0.7.0.7-1.el8_6.x86_64.rpm
java-17-openjdk-static-libs-17.0.7.0.7-1.el8_6.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v.8.6):

aarch64:
java-17-openjdk-debuginfo-17.0.7.0.7-1.el8_6.aarch64.rpm
java-17-openjdk-debugsource-17.0.7.0.7-1.el8_6.aarch64.rpm
java-17-openjdk-demo-fastdebug-17.0.7.0.7-1.el8_6.aarch64.rpm
java-17-openjdk-demo-slowdebug-17.0.7.0.7-1.el8_6.aarch64.rpm
java-17-openjdk-devel-debuginfo-17.0.7.0.7-1.el8_6.aarch64.rpm
java-17-openjdk-devel-fastdebug-17.0.7.0.7-1.el8_6.aarch64.rpm
java-17-openjdk-devel-fastdebug-debuginfo-17.0.7.0.7-1.el8_6.aarch64.rpm
java-17-openjdk-devel-slowdebug-17.0.7.0.7-1.el8_6.aarch64.rpm
java-17-openjdk-devel-slowdebug-debuginfo-17.0.7.0.7-1.el8_6.aarch64.rpm
java-17-openjdk-fastdebug-17.0.7.0.7-1.el8_6.aarch64.rpm
java-17-openjdk-fastdebug-debuginfo-17.0.7.0.7-1.el8_6.aarch64.rpm
java-17-openjdk-headless-debuginfo-17.0.7.0.7-1.el8_6.aarch64.rpm
java-17-openjdk-headless-fastdebug-17.0.7.0.7-1.el8_6.aarch64.rpm
java-17-openjdk-headless-fastdebug-debuginfo-17.0.7.0.7-1.el8_6.aarch64.rpm
java-17-openjdk-headless-slowdebug-17.0.7.0.7-1.el8_6.aarch64.rpm
java-17-openjdk-headless-slowdebug-debuginfo-17.0.7.0.7-1.el8_6.aarch64.rpm
java-17-openjdk-jmods-fastdebug-17.0.7.0.7-1.el8_6.aarch64.rpm
java-17-openjdk-jmods-slowdebug-17.0.7.0.7-1.el8_6.aarch64.rpm
java-17-openjdk-slowdebug-17.0.7.0.7-1.el8_6.aarch64.rpm
java-17-openjdk-slowdebug-debuginfo-17.0.7.0.7-1.el8_6.aarch64.rpm
java-17-openjdk-src-fastdebug-17.0.7.0.7-1.el8_6.aarch64.rpm
java-17-openjdk-src-slowdebug-17.0.7.0.7-1.el8_6.aarch64.rpm
java-17-openjdk-static-libs-fastdebug-17.0.7.0.7-1.el8_6.aarch64.rpm
java-17-openjdk-static-libs-slowdebug-17.0.7.0.7-1.el8_6.aarch64.rpm

ppc64le:
java-17-openjdk-debuginfo-17.0.7.0.7-1.el8_6.ppc64le.rpm
java-17-openjdk-debugsource-17.0.7.0.7-1.el8_6.ppc64le.rpm
java-17-openjdk-demo-fastdebug-17.0.7.0.7-1.el8_6.ppc64le.rpm
java-17-openjdk-demo-slowdebug-17.0.7.0.7-1.el8_6.ppc64le.rpm
java-17-openjdk-devel-debuginfo-17.0.7.0.7-1.el8_6.ppc64le.rpm
java-17-openjdk-devel-fastdebug-17.0.7.0.7-1.el8_6.ppc64le.rpm
java-17-openjdk-devel-fastdebug-debuginfo-17.0.7.0.7-1.el8_6.ppc64le.rpm
java-17-openjdk-devel-slowdebug-17.0.7.0.7-1.el8_6.ppc64le.rpm
java-17-openjdk-devel-slowdebug-debuginfo-17.0.7.0.7-1.el8_6.ppc64le.rpm
java-17-openjdk-fastdebug-17.0.7.0.7-1.el8_6.ppc64le.rpm
java-17-openjdk-fastdebug-debuginfo-17.0.7.0.7-1.el8_6.ppc64le.rpm
java-17-openjdk-headless-debuginfo-17.0.7.0.7-1.el8_6.ppc64le.rpm
java-17-openjdk-headless-fastdebug-17.0.7.0.7-1.el8_6.ppc64le.rpm
java-17-openjdk-headless-fastdebug-debuginfo-17.0.7.0.7-1.el8_6.ppc64le.rpm
java-17-openjdk-headless-slowdebug-17.0.7.0.7-1.el8_6.ppc64le.rpm
java-17-openjdk-headless-slowdebug-debuginfo-17.0.7.0.7-1.el8_6.ppc64le.rpm
java-17-openjdk-jmods-fastdebug-17.0.7.0.7-1.el8_6.ppc64le.rpm
java-17-openjdk-jmods-slowdebug-17.0.7.0.7-1.el8_6.ppc64le.rpm
java-17-openjdk-slowdebug-17.0.7.0.7-1.el8_6.ppc64le.rpm
java-17-openjdk-slowdebug-debuginfo-17.0.7.0.7-1.el8_6.ppc64le.rpm
java-17-openjdk-src-fastdebug-17.0.7.0.7-1.el8_6.ppc64le.rpm
java-17-openjdk-src-slowdebug-17.0.7.0.7-1.el8_6.ppc64le.rpm
java-17-openjdk-static-libs-fastdebug-17.0.7.0.7-1.el8_6.ppc64le.rpm
java-17-openjdk-static-libs-slowdebug-17.0.7.0.7-1.el8_6.ppc64le.rpm

s390x:
java-17-openjdk-debuginfo-17.0.7.0.7-1.el8_6.s390x.rpm
java-17-openjdk-debugsource-17.0.7.0.7-1.el8_6.s390x.rpm
java-17-openjdk-demo-slowdebug-17.0.7.0.7-1.el8_6.s390x.rpm
java-17-openjdk-devel-debuginfo-17.0.7.0.7-1.el8_6.s390x.rpm
java-17-openjdk-devel-slowdebug-17.0.7.0.7-1.el8_6.s390x.rpm
java-17-openjdk-devel-slowdebug-debuginfo-17.0.7.0.7-1.el8_6.s390x.rpm
java-17-openjdk-headless-debuginfo-17.0.7.0.7-1.el8_6.s390x.rpm
java-17-openjdk-headless-slowdebug-17.0.7.0.7-1.el8_6.s390x.rpm
java-17-openjdk-headless-slowdebug-debuginfo-17.0.7.0.7-1.el8_6.s390x.rpm
java-17-openjdk-jmods-slowdebug-17.0.7.0.7-1.el8_6.s390x.rpm
java-17-openjdk-slowdebug-17.0.7.0.7-1.el8_6.s390x.rpm
java-17-openjdk-slowdebug-debuginfo-17.0.7.0.7-1.el8_6.s390x.rpm
java-17-openjdk-src-slowdebug-17.0.7.0.7-1.el8_6.s390x.rpm
java-17-openjdk-static-libs-slowdebug-17.0.7.0.7-1.el8_6.s390x.rpm

x86_64:
java-17-openjdk-debuginfo-17.0.7.0.7-1.el8_6.x86_64.rpm
java-17-openjdk-debugsource-17.0.7.0.7-1.el8_6.x86_64.rpm
java-17-openjdk-demo-fastdebug-17.0.7.0.7-1.el8_6.x86_64.rpm
java-17-openjdk-demo-slowdebug-17.0.7.0.7-1.el8_6.x86_64.rpm
java-17-openjdk-devel-debuginfo-17.0.7.0.7-1.el8_6.x86_64.rpm
java-17-openjdk-devel-fastdebug-17.0.7.0.7-1.el8_6.x86_64.rpm
java-17-openjdk-devel-fastdebug-debuginfo-17.0.7.0.7-1.el8_6.x86_64.rpm
java-17-openjdk-devel-slowdebug-17.0.7.0.7-1.el8_6.x86_64.rpm
java-17-openjdk-devel-slowdebug-debuginfo-17.0.7.0.7-1.el8_6.x86_64.rpm
java-17-openjdk-fastdebug-17.0.7.0.7-1.el8_6.x86_64.rpm
java-17-openjdk-fastdebug-debuginfo-17.0.7.0.7-1.el8_6.x86_64.rpm
java-17-openjdk-headless-debuginfo-17.0.7.0.7-1.el8_6.x86_64.rpm
java-17-openjdk-headless-fastdebug-17.0.7.0.7-1.el8_6.x86_64.rpm
java-17-openjdk-headless-fastdebug-debuginfo-17.0.7.0.7-1.el8_6.x86_64.rpm
java-17-openjdk-headless-slowdebug-17.0.7.0.7-1.el8_6.x86_64.rpm
java-17-openjdk-headless-slowdebug-debuginfo-17.0.7.0.7-1.el8_6.x86_64.rpm
java-17-openjdk-jmods-fastdebug-17.0.7.0.7-1.el8_6.x86_64.rpm
java-17-openjdk-jmods-slowdebug-17.0.7.0.7-1.el8_6.x86_64.rpm
java-17-openjdk-slowdebug-17.0.7.0.7-1.el8_6.x86_64.rpm
java-17-openjdk-slowdebug-debuginfo-17.0.7.0.7-1.el8_6.x86_64.rpm
java-17-openjdk-src-fastdebug-17.0.7.0.7-1.el8_6.x86_64.rpm
java-17-openjdk-src-slowdebug-17.0.7.0.7-1.el8_6.x86_64.rpm
java-17-openjdk-static-libs-fastdebug-17.0.7.0.7-1.el8_6.x86_64.rpm
java-17-openjdk-static-libs-slowdebug-17.0.7.0.7-1.el8_6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-21930
https://access.redhat.com/security/cve/CVE-2023-21937
https://access.redhat.com/security/cve/CVE-2023-21938
https://access.redhat.com/security/cve/CVE-2023-21939
https://access.redhat.com/security/cve/CVE-2023-21954
https://access.redhat.com/security/cve/CVE-2023-21967
https://access.redhat.com/security/cve/CVE-2023-21968
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=pXrM
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Source link

Tagged with:



Comments are closed.