Fedora 37 : java-17-openjdk (2023-585aca2233)

low Nessus Plugin ID 170872

Language:

Synopsis

The remote Fedora host is missing one or more security updates.

Description

The remote Fedora 37 host has a package installed that is affected by multiple vulnerabilities as referenced in the FEDORA-2023-585aca2233 advisory.

# New in release [OpenJDK 17.0.6](https://bit.ly/openjdk1706) (2023-01-17)

## CVEs Fixed

- CVE-2023-21835
- CVE-2023-21843

## Security Fixes

- JDK-8286070: Improve UTF8 representation
- JDK-8286496: Improve Thread labels
- JDK-8287411: Enhance DTLS performance
- JDK-8288516: Enhance font creation
- JDK-8289350: Better media supports
- JDK-8293554: Enhanced DH Key Exchanges
- JDK-8293598: Enhance InetAddress address handling
- JDK-8293717: Objective view of ObjectView
- JDK-8293734: Improve BMP image handling
- JDK-8293742: Better Banking of Sounds
- JDK-8295687: Better BMP bounds

## Major Changes

### JDK-8295687: Better BMP bounds

Loading a linked ICC profile within a BMP image is now disabled by default. To re-enable it, set the new system property `sun.imageio.bmp.enabledLinkedProfiles` to `true`. This new property replaces the old property, `sun.imageio.plugins.bmp.disableLinkedProfiles`.

### JDK-8293742: Better Banking of Sounds

Previously, the SoundbankReader implementation, `com.sun.media.sound.JARSoundbankReader`, would download a JAR soundbank from a URL. This behaviour is now disabled by default. To re-enable it, set the new system property `jdk.sound.jarsoundbank` to `true`.

### [JDK-8282730](https://bugs.openjdk.org/browse/JDK-8282730): New Implementation Note for LoginModule on Removing Null from a Principals or Credentials Set

Back in OpenJDK 9, [JDK-8015081](https://bugs.openjdk.org/browse/JDK-8015081) changed the `Set` implementation used to hold principals and credentials so that it rejected `null` values. Attempts to call `add(null)`, `contains(null)` or `remove(null)` were changed to throw a `NullPointerException`.

However, the `logout()` methods in the `LoginModule` implementations within the JDK were not updated to check for `null` values, which may occur in the event of a failed login. As a result, a `logout()` call may throw a `NullPointerException`.

The `LoginModule` implementations have now been updated with such checks and an implementation note added to the specification to suggest that the same change is made in third party modules. Developers of third party modules are advised to verify that their `logout()` method does not throw a `NullPointerException`.

### JDK-8287411: Enhance DTLS performance

The JDK now exchanges DTLS cookies for all handshakes, new and resumed. The previous behaviour can be re- enabled by setting the new system property `jdk.tls.enableDtlsResumeCookie` to `false`.

### FIPS Changes

Previous releases hardcoded the NSS database password used in FIPS mode to be the empty string, preventing the use of databases which had another PIN set. This release now allows both the database location and its PIN to be configured using the properties `fips.nssdb.path` and `fips.nssdb.pin` respectively. The properties can be set either permanently in the `java.security` file or at runtime using the `-Dfips.nssdb.path` or `-Dfips.nssdb.pin` arguments to the JVM. The default values of both remain as before.




Tenable has extracted the preceding description block directly from the Fedora security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected 1:java-17-openjdk package.

See Also

https://bodhi.fedoraproject.org/updates/FEDORA-2023-585aca2233

Plugin Details

Severity: Low

ID: 170872

File Name: fedora_2023-585aca2233.nasl

Version: 1.2

Type: local

Agent: unix

Published: 1/30/2023

Updated: 11/14/2024

Supported Sensors: Agentless Assessment, continuous_assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 1.4

CVSS v2

Risk Factor: Low

Base Score: 2.6

Temporal Score: 1.9

Vector: CVSS2#AV:N/AC:H/Au:N/C:N/I:P/A:N

CVSS Score Source: CVE-2023-21843

CVSS v3

Risk Factor: Low

Base Score: 3.7

Temporal Score: 3.2

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:fedoraproject:fedora:java-17-openjdk, cpe:/o:fedoraproject:fedora:37

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 1/27/2023

Vulnerability Publication Date: 1/17/2023

Reference Information

CVE: CVE-2023-21835, CVE-2023-21843