rhsa-2023_5734
Vulnerability from csaf_redhat
Published
2023-10-18 16:22
Modified
2024-11-23 02:04
Summary
Red Hat Security Advisory: OpenJDK 11.0.21 Security Update for Portable Linux Builds
Notes
Topic
An update is now available for OpenJDK.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The OpenJDK 11 packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.
This release of the Red Hat build of OpenJDK 11 (11.0.21) for portable Linux serves as a replacement for the Red Hat build of OpenJDK 11 (11.0.20) and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section.
Security Fix(es):
* OpenJDK: certificate path validation issue during client authentication (8309966) (CVE-2023-22081)
* freetype: integer overflowin in tt_hvadvance_adjust() in src/truetype/ttgxvar.c (CVE-2023-2004)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for OpenJDK.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The OpenJDK 11 packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.\n\nThis release of the Red Hat build of OpenJDK 11 (11.0.21) for portable Linux serves as a replacement for the Red Hat build of OpenJDK 11 (11.0.20) and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section.\n\nSecurity Fix(es):\n\n* OpenJDK: certificate path validation issue during client authentication (8309966) (CVE-2023-22081)\n\n* freetype: integer overflowin in tt_hvadvance_adjust() in src/truetype/ttgxvar.c (CVE-2023-2004)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:5734", "url": "https://access.redhat.com/errata/RHSA-2023:5734" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2186428", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2186428" }, { "category": "external", "summary": "2243627", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243627" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5734.json" } ], "title": "Red Hat Security Advisory: OpenJDK 11.0.21 Security Update for Portable Linux Builds", "tracking": { "current_release_date": "2024-11-23T02:04:13+00:00", "generator": { "date": "2024-11-23T02:04:13+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2023:5734", "initial_release_date": "2023-10-18T16:22:25+00:00", "revision_history": [ { "date": "2023-10-18T16:22:25+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-10-18T16:22:25+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-23T02:04:13+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Build of OpenJDK 11.0.21", "product": { "name": "Red Hat Build of OpenJDK 11.0.21", "product_id": "Red Hat Build of OpenJDK 11.0.21", "product_identification_helper": { "cpe": "cpe:/a:redhat:openjdk:11" } } } ], "category": "product_family", "name": "OpenJDK" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-2004", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2023-04-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2186428" } ], "notes": [ { "category": "description", "text": "An integer overflow vulnerability was discovered in Freetype in tt_hvadvance_adjust() function in src/truetype/ttgxvar.c. This flaw causes an application to crash or leads to a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "freetype: integer overflowin in tt_hvadvance_adjust() in src/truetype/ttgxvar.c", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Product Security does not consider this to be a vulnerability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 11.0.21" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-2004" }, { "category": "external", "summary": "RHBZ#2186428", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2186428" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-2004", "url": "https://www.cve.org/CVERecord?id=CVE-2023-2004" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-2004", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-2004" }, { "category": "external", "summary": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=50462", "url": "https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=50462" } ], "release_date": "2022-11-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-18T16:22:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Build of OpenJDK 11.0.21" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5734" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 0.0, "baseSeverity": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 11.0.21" ] } ], "title": "freetype: integer overflowin in tt_hvadvance_adjust() in src/truetype/ttgxvar.c" }, { "cve": "CVE-2023-22081", "cwe": { "id": "CWE-295", "name": "Improper Certificate Validation" }, "discovery_date": "2023-09-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2243627" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: JSSE). Supported versions that are affected are Oracle Java SE: 8u381, 8u381-perf, 11.0.20, 17.0.8, 21; Oracle GraalVM for JDK: 17.0.8, 21; Oracle GraalVM Enterprise Edition: 20.3.11, 21.3.7 and 22.3.3. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTPS to compromise Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Java SE, Oracle GraalVM for JDK, Oracle GraalVM Enterprise Edition. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 5.3 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: certificate path validation issue during client authentication (8309966)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "Red Hat Build of OpenJDK 11.0.21" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-22081" }, { "category": "external", "summary": "RHBZ#2243627", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243627" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-22081", "url": "https://www.cve.org/CVERecord?id=CVE-2023-22081" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-22081", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-22081" } ], "release_date": "2023-10-17T20:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-18T16:22:25+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "Red Hat Build of OpenJDK 11.0.21" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5734" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "Red Hat Build of OpenJDK 11.0.21" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: certificate path validation issue during client authentication (8309966)" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.