APPLE-SA-2023-01-24-1 tvOS 16.3

Read Time:24 Second

Posted by Apple Product Security via Fulldisclosure on Jan 26

APPLE-SA-2023-01-24-1 tvOS 16.3

tvOS 16.3 addresses the following issues.
Information about the security content is also available at
https://support.apple.com/HT213601.

AppleMobileFileIntegrity
Available for: Apple TV 4K (all models) and Apple TV HD
Impact: An app may be able to access user-sensitive data
Description: This issue was addressed by enabling hardened runtime.
CVE-2023-23499: Wojciech Reguła (@_r3ggi) of SecuRing…

Read More

[SYSS-2022-047] Razer Synapse – Local Privilege Escalation

Read Time:18 Second

Posted by Oliver Schwarz via Fulldisclosure on Jan 26

Advisory ID: SYSS-2022-047
Product: Razer Synapse
Manufacturer: Razer Inc.
Affected Version(s): Versions before 3.7.0830.081906
Tested Version(s): 3.7.0731.072516
Vulnerability Type: Improper Certificate Validation (CWE-295)
Risk Level: High
Solution Status: Open
Manufacturer Notification: 2022-08-02
Solution Date: 2022-09-06
Public Disclosure:…

Read More

java-1.8.0-openjdk-1.8.0.362.b09-1.fc36

Read Time:2 Minute, 42 Second

FEDORA-2023-e098cdb4a1

Packages in this update:

java-1.8.0-openjdk-1.8.0.362.b09-1.fc36

Update description:

New in release OpenJDK 8u362 (2023-01-17)

CVEs Fixed

CVE-2023-21830
CVE-2023-21843

Security Fixes

JDK-8285021: Improve CORBA communication
JDK-8286496: Improve Thread labels
JDK-8288516: Enhance font creation
JDK-8289350: Better media supports
JDK-8293554: Enhanced DH Key Exchanges
JDK-8293598: Enhance InetAddress address handling
JDK-8293717: Objective view of ObjectView
JDK-8293734: Improve BMP image handling
JDK-8293742: Better Banking of Sounds
JDK-8295687: Better BMP bounds

Major Changes

JDK-8295687: Better BMP bounds

Loading a linked ICC profile within a BMP image is now disabled by default. To re-enable it, set the new system property
sun.imageio.bmp.enabledLinkedProfiles to true. This new property replaces the old property, sun.imageio.plugins.bmp.disableLinkedProfiles.

JDK-8293742: Better Banking of Sounds

Previously, the SoundbankReader implementation, com.sun.media.sound.JARSoundbankReader, would download a JAR soundbank from a URL. This behaviour is now disabled by default. To re-enable it, set the new system property jdk.sound.jarsoundbank to true.

JDK-8285021: Improve CORBA communication

The JDK’s CORBA implementation now refuses by default to deserialize objects, unless they have the “IOR:” prefix. The previous behaviour can be re-enabled by setting the new property com.sun.CORBA.ORBAllowDeserializeObject to true.

JDK-8269039: Disabled SHA-1 Signed JARs

JARs signed with SHA-1 algorithms are now restricted by default and created as if they were unsigned. This applies to the algorithms used to digest, sign, and optionally timestamp the JAR. It also applies to the signature and digest algorithms of the certificates in the
certificate chain of the code signer and the Timestamp Authority, and any CRLs or OCSP responses that are used to verify if those
certificates have been revoked. These restrictions also apply to signed JCE providers.

To reduce the compatibility risk for JARs that have been previously timestamped, there is one exception to this policy:

Any JAR signed with SHA-1 algorithms and timestamped prior to January 01, 2019 will not be restricted.

This exception may be removed in a future JDK release. To determine if your signed JARs are affected by this change, run:

$ jarsigner -verify -verbose -certs

on the signed JAR, and look for instances of “SHA1” or “SHA-1” and “disabled” and a warning that the JAR will be treated as unsigned in the output.

For example:

Signed by “CN=”Signer””
Digest algorithm: SHA-1 (disabled)
Signature algorithm: SHA1withRSA (disabled), 2048-bit key

WARNING: The jar will be treated as unsigned, because it is signed with a weak algorithm that is now disabled by the security property:

jdk.jar.disabledAlgorithms=MD2, MD5, RSA keySize < 1024, DSA keySize < 1024, SHA1 denyAfter 2019-01-01

JARs affected by these new restrictions should be replaced or re-signed with stronger algorithms.

Users can, at their own risk, remove these restrictions by modifying the java.security configuration file (or override it by using the java.security.properties system property) and removing “SHA1 usage SignedJAR & denyAfter 2019-01-01” from the
jdk.certpath.disabledAlgorithms security property and “SHA1 denyAfter 2019-01-01” from the jdk.jar.disabledAlgorithms security property.

Read More

java-1.8.0-openjdk-1.8.0.362.b09-2.fc37

Read Time:2 Minute, 42 Second

FEDORA-2023-9220fd95ee

Packages in this update:

java-1.8.0-openjdk-1.8.0.362.b09-2.fc37

Update description:

New in release OpenJDK 8u362 (2023-01-17)

CVEs Fixed

CVE-2023-21830
CVE-2023-21843

Security Fixes

JDK-8285021: Improve CORBA communication
JDK-8286496: Improve Thread labels
JDK-8288516: Enhance font creation
JDK-8289350: Better media supports
JDK-8293554: Enhanced DH Key Exchanges
JDK-8293598: Enhance InetAddress address handling
JDK-8293717: Objective view of ObjectView
JDK-8293734: Improve BMP image handling
JDK-8293742: Better Banking of Sounds
JDK-8295687: Better BMP bounds

Major Changes

JDK-8295687: Better BMP bounds

Loading a linked ICC profile within a BMP image is now disabled by default. To re-enable it, set the new system property
sun.imageio.bmp.enabledLinkedProfiles to true. This new property replaces the old property, sun.imageio.plugins.bmp.disableLinkedProfiles.

JDK-8293742: Better Banking of Sounds

Previously, the SoundbankReader implementation, com.sun.media.sound.JARSoundbankReader, would download a JAR soundbank from a URL. This behaviour is now disabled by default. To re-enable it, set the new system property jdk.sound.jarsoundbank to true.

JDK-8285021: Improve CORBA communication

The JDK’s CORBA implementation now refuses by default to deserialize objects, unless they have the “IOR:” prefix. The previous behaviour can be re-enabled by setting the new property com.sun.CORBA.ORBAllowDeserializeObject to true.

JDK-8269039: Disabled SHA-1 Signed JARs

JARs signed with SHA-1 algorithms are now restricted by default and created as if they were unsigned. This applies to the algorithms used to digest, sign, and optionally timestamp the JAR. It also applies to the signature and digest algorithms of the certificates in the
certificate chain of the code signer and the Timestamp Authority, and any CRLs or OCSP responses that are used to verify if those
certificates have been revoked. These restrictions also apply to signed JCE providers.

To reduce the compatibility risk for JARs that have been previously timestamped, there is one exception to this policy:

Any JAR signed with SHA-1 algorithms and timestamped prior to January 01, 2019 will not be restricted.

This exception may be removed in a future JDK release. To determine if your signed JARs are affected by this change, run:

$ jarsigner -verify -verbose -certs

on the signed JAR, and look for instances of “SHA1” or “SHA-1” and “disabled” and a warning that the JAR will be treated as unsigned in the output.

For example:

Signed by “CN=”Signer””
Digest algorithm: SHA-1 (disabled)
Signature algorithm: SHA1withRSA (disabled), 2048-bit key

WARNING: The jar will be treated as unsigned, because it is signed with a weak algorithm that is now disabled by the security property:

jdk.jar.disabledAlgorithms=MD2, MD5, RSA keySize < 1024, DSA keySize < 1024, SHA1 denyAfter 2019-01-01

JARs affected by these new restrictions should be replaced or re-signed with stronger algorithms.

Users can, at their own risk, remove these restrictions by modifying the java.security configuration file (or override it by using the java.security.properties system property) and removing “SHA1 usage SignedJAR & denyAfter 2019-01-01” from the
jdk.certpath.disabledAlgorithms security property and “SHA1 denyAfter 2019-01-01” from the jdk.jar.disabledAlgorithms security property.

Read More

java-11-openjdk-11.0.18.0.10-1.fc36

Read Time:1 Minute, 50 Second

FEDORA-2023-327768681a

Packages in this update:

java-11-openjdk-11.0.18.0.10-1.fc36

Update description:

New in release OpenJDK 11.0.18 (2023-01-17)

CVEs Fixed

CVE-2023-21835
CVE-2023-21843

Security Fixes

JDK-8286070: Improve UTF8 representation
JDK-8286496: Improve Thread labels
JDK-8287411: Enhance DTLS performance
JDK-8288516: Enhance font creation
JDK-8289350: Better media supports
JDK-8293554: Enhanced DH Key Exchanges
JDK-8293598: Enhance InetAddress address handling
JDK-8293717: Objective view of ObjectView
JDK-8293734: Improve BMP image handling
JDK-8293742: Better Banking of Sounds
JDK-8295687: Better BMP bounds

Major Changes

JDK-8295687: Better BMP bounds

Loading a linked ICC profile within a BMP image is now disabled by default. To re-enable it, set the new system property
sun.imageio.bmp.enabledLinkedProfiles to true. This new property replaces the old property, sun.imageio.plugins.bmp.disableLinkedProfiles.

JDK-8293742: Better Banking of Sounds

Previously, the SoundbankReader implementation, com.sun.media.sound.JARSoundbankReader, would download a JAR soundbank from a URL. This behaviour is now disabled by default. To re-enable it, set the new system property jdk.sound.jarsoundbank to true.

JDK-8282730: New Implementation Note for LoginModule on Removing Null from a Principals or Credentials Set

Back in OpenJDK 9, JDK-8015081 changed the Set implementation used to hold principals and credentials so that it rejected null values. Attempts to call add(null), contains(null) or remove(null) were changed to throw a NullPointerException.

However, the logout() methods in the LoginModule implementations within the JDK were not updated to check for null values, which may occur in the event of a failed login. As a result, a logout() call may throw a NullPointerException.

The LoginModule implementations have now been updated with such checks and an implementation note added to the specification to suggest that the same change is made in third party modules. Developers of third party modules are advised to verify that their logout() method does not throw a NullPointerException.

JDK-8287411: Enhance DTLS performance

The JDK now exchanges DTLS cookies for all handshakes, new and resumed. The previous behaviour can be re-enabled by setting the new system property jdk.tls.enableDtlsResumeCookie to false.

Read More

java-11-openjdk-11.0.18.0.10-1.fc37

Read Time:1 Minute, 50 Second

FEDORA-2023-d6bd6ec00b

Packages in this update:

java-11-openjdk-11.0.18.0.10-1.fc37

Update description:

New in release OpenJDK 11.0.18 (2023-01-17)

CVEs Fixed

CVE-2023-21835
CVE-2023-21843

Security Fixes

JDK-8286070: Improve UTF8 representation
JDK-8286496: Improve Thread labels
JDK-8287411: Enhance DTLS performance
JDK-8288516: Enhance font creation
JDK-8289350: Better media supports
JDK-8293554: Enhanced DH Key Exchanges
JDK-8293598: Enhance InetAddress address handling
JDK-8293717: Objective view of ObjectView
JDK-8293734: Improve BMP image handling
JDK-8293742: Better Banking of Sounds
JDK-8295687: Better BMP bounds

Major Changes

JDK-8295687: Better BMP bounds

Loading a linked ICC profile within a BMP image is now disabled by default. To re-enable it, set the new system property
sun.imageio.bmp.enabledLinkedProfiles to true. This new property replaces the old property, sun.imageio.plugins.bmp.disableLinkedProfiles.

JDK-8293742: Better Banking of Sounds

Previously, the SoundbankReader implementation, com.sun.media.sound.JARSoundbankReader, would download a JAR soundbank from a URL. This behaviour is now disabled by default. To re-enable it, set the new system property jdk.sound.jarsoundbank to true.

JDK-8282730: New Implementation Note for LoginModule on Removing Null from a Principals or Credentials Set

Back in OpenJDK 9, JDK-8015081 changed the Set implementation used to hold principals and credentials so that it rejected null values. Attempts to call add(null), contains(null) or remove(null) were changed to throw a NullPointerException.

However, the logout() methods in the LoginModule implementations within the JDK were not updated to check for null values, which may occur in the event of a failed login. As a result, a logout() call may throw a NullPointerException.

The LoginModule implementations have now been updated with such checks and an implementation note added to the specification to suggest that the same change is made in third party modules. Developers of third party modules are advised to verify that their logout() method does not throw a NullPointerException.

JDK-8287411: Enhance DTLS performance

The JDK now exchanges DTLS cookies for all handshakes, new and resumed. The previous behaviour can be re-enabled by setting the new system property jdk.tls.enableDtlsResumeCookie to false.

Read More

java-17-openjdk-17.0.6.0.10-1.fc36

Read Time:2 Minute, 17 Second

FEDORA-2023-df5421d170

Packages in this update:

java-17-openjdk-17.0.6.0.10-1.fc36

Update description:

New in release OpenJDK 17.0.6 (2023-01-17)

CVEs Fixed

CVE-2023-21835
CVE-2023-21843

Security Fixes

JDK-8286070: Improve UTF8 representation
JDK-8286496: Improve Thread labels
JDK-8287411: Enhance DTLS performance
JDK-8288516: Enhance font creation
JDK-8289350: Better media supports
JDK-8293554: Enhanced DH Key Exchanges
JDK-8293598: Enhance InetAddress address handling
JDK-8293717: Objective view of ObjectView
JDK-8293734: Improve BMP image handling
JDK-8293742: Better Banking of Sounds
JDK-8295687: Better BMP bounds

Major Changes

JDK-8295687: Better BMP bounds

Loading a linked ICC profile within a BMP image is now disabled by default. To re-enable it, set the new system property
sun.imageio.bmp.enabledLinkedProfiles to true. This new property replaces the old property, sun.imageio.plugins.bmp.disableLinkedProfiles.

JDK-8293742: Better Banking of Sounds

Previously, the SoundbankReader implementation, com.sun.media.sound.JARSoundbankReader, would download a JAR soundbank from a URL. This behaviour is now disabled by default. To re-enable it, set the new system property jdk.sound.jarsoundbank to true.

JDK-8282730: New Implementation Note for LoginModule on Removing Null from a Principals or Credentials Set

Back in OpenJDK 9, JDK-8015081 changed the Set implementation used to hold principals and credentials so that it rejected null values. Attempts to call add(null), contains(null) or remove(null) were changed to throw a NullPointerException.

However, the logout() methods in the LoginModule implementations within the JDK were not updated to check for null values, which may occur in the event of a failed login. As a result, a logout() call may throw a NullPointerException.

The LoginModule implementations have now been updated with such checks and an implementation note added to the specification to suggest that the same change is made in third party modules. Developers of third party modules are advised to verify that their logout() method does not throw a NullPointerException.

JDK-8287411: Enhance DTLS performance

The JDK now exchanges DTLS cookies for all handshakes, new and resumed. The previous behaviour can be re-enabled by setting the new system property jdk.tls.enableDtlsResumeCookie to false.

FIPS Changes

Previous releases hardcoded the NSS database password used in FIPS mode to be the empty string, preventing the use of databases which had another PIN set. This release now allows both the database location and its PIN to be configured using the properties fips.nssdb.path and fips.nssdb.pin respectively. The properties can be set either permanently in the java.security file or at runtime using the -Dfips.nssdb.path or -Dfips.nssdb.pin arguments to the JVM. The default values of both remain as before.

Read More

java-17-openjdk-17.0.6.0.10-1.fc37

Read Time:2 Minute, 17 Second

FEDORA-2023-585aca2233

Packages in this update:

java-17-openjdk-17.0.6.0.10-1.fc37

Update description:

New in release OpenJDK 17.0.6 (2023-01-17)

CVEs Fixed

CVE-2023-21835
CVE-2023-21843

Security Fixes

JDK-8286070: Improve UTF8 representation
JDK-8286496: Improve Thread labels
JDK-8287411: Enhance DTLS performance
JDK-8288516: Enhance font creation
JDK-8289350: Better media supports
JDK-8293554: Enhanced DH Key Exchanges
JDK-8293598: Enhance InetAddress address handling
JDK-8293717: Objective view of ObjectView
JDK-8293734: Improve BMP image handling
JDK-8293742: Better Banking of Sounds
JDK-8295687: Better BMP bounds

Major Changes

JDK-8295687: Better BMP bounds

Loading a linked ICC profile within a BMP image is now disabled by default. To re-enable it, set the new system property
sun.imageio.bmp.enabledLinkedProfiles to true. This new property replaces the old property, sun.imageio.plugins.bmp.disableLinkedProfiles.

JDK-8293742: Better Banking of Sounds

Previously, the SoundbankReader implementation, com.sun.media.sound.JARSoundbankReader, would download a JAR soundbank from a URL. This behaviour is now disabled by default. To re-enable it, set the new system property jdk.sound.jarsoundbank to true.

JDK-8282730: New Implementation Note for LoginModule on Removing Null from a Principals or Credentials Set

Back in OpenJDK 9, JDK-8015081 changed the Set implementation used to hold principals and credentials so that it rejected null values. Attempts to call add(null), contains(null) or remove(null) were changed to throw a NullPointerException.

However, the logout() methods in the LoginModule implementations within the JDK were not updated to check for null values, which may occur in the event of a failed login. As a result, a logout() call may throw a NullPointerException.

The LoginModule implementations have now been updated with such checks and an implementation note added to the specification to suggest that the same change is made in third party modules. Developers of third party modules are advised to verify that their logout() method does not throw a NullPointerException.

JDK-8287411: Enhance DTLS performance

The JDK now exchanges DTLS cookies for all handshakes, new and resumed. The previous behaviour can be re-enabled by setting the new system property jdk.tls.enableDtlsResumeCookie to false.

FIPS Changes

Previous releases hardcoded the NSS database password used in FIPS mode to be the empty string, preventing the use of databases which had another PIN set. This release now allows both the database location and its PIN to be configured using the properties fips.nssdb.path and fips.nssdb.pin respectively. The properties can be set either permanently in the java.security file or at runtime using the -Dfips.nssdb.path or -Dfips.nssdb.pin arguments to the JVM. The default values of both remain as before.

Read More

java-latest-openjdk-19.0.2.0.7-1.rolling.fc36

Read Time:1 Minute, 7 Second

FEDORA-2023-43bce108c7

Packages in this update:

java-latest-openjdk-19.0.2.0.7-1.rolling.fc36

Update description:

New in release OpenJDK 19.0.2 (2023-01-17)

CVEs Fixed

CVE-2023-21835
CVE-2023-21843

Security Fixes

JDK-8286070: Improve UTF8 representation
JDK-8286496: Improve Thread labels
JDK-8287411: Enhance DTLS performance
JDK-8288516: Enhance font creation
JDK-8293554: Enhanced DH Key Exchanges
JDK-8293598: Enhance InetAddress address handling
JDK-8293717: Objective view of ObjectView
JDK-8293734: Improve BMP image handling
JDK-8293742: Better Banking of Sounds
JDK-8295687: Better BMP bounds

Major Changes

JDK-8295687: Better BMP bounds

Loading a linked ICC profile within a BMP image is now disabled by default. To re-enable it, set the new system property
sun.imageio.bmp.enabledLinkedProfiles to true. This new property replaces the old property, sun.imageio.plugins.bmp.disableLinkedProfiles.

JDK-8293742: Better Banking of Sounds

Previously, the SoundbankReader implementation, com.sun.media.sound.JARSoundbankReader, would download a JAR soundbank from a URL. This behaviour is now disabled by default. To re-enable it, set the new system property jdk.sound.jarsoundbank to true.

JDK-8287411: Enhance DTLS performance

The JDK now exchanges DTLS cookies for all handshakes, new and resumed. The previous behaviour can be re-enabled by setting the new system property jdk.tls.enableDtlsResumeCookie to false.

Read More

java-latest-openjdk-19.0.2.0.7-1.rolling.fc37

Read Time:1 Minute, 7 Second

FEDORA-2023-097f828f8c

Packages in this update:

java-latest-openjdk-19.0.2.0.7-1.rolling.fc37

Update description:

New in release OpenJDK 19.0.2 (2023-01-17)

CVEs Fixed

CVE-2023-21835
CVE-2023-21843

Security Fixes

JDK-8286070: Improve UTF8 representation
JDK-8286496: Improve Thread labels
JDK-8287411: Enhance DTLS performance
JDK-8288516: Enhance font creation
JDK-8293554: Enhanced DH Key Exchanges
JDK-8293598: Enhance InetAddress address handling
JDK-8293717: Objective view of ObjectView
JDK-8293734: Improve BMP image handling
JDK-8293742: Better Banking of Sounds
JDK-8295687: Better BMP bounds

Major Changes

JDK-8295687: Better BMP bounds

Loading a linked ICC profile within a BMP image is now disabled by default. To re-enable it, set the new system property
sun.imageio.bmp.enabledLinkedProfiles to true. This new property replaces the old property, sun.imageio.plugins.bmp.disableLinkedProfiles.

JDK-8293742: Better Banking of Sounds

Previously, the SoundbankReader implementation, com.sun.media.sound.JARSoundbankReader, would download a JAR soundbank from a URL. This behaviour is now disabled by default. To re-enable it, set the new system property jdk.sound.jarsoundbank to true.

JDK-8287411: Enhance DTLS performance

The JDK now exchanges DTLS cookies for all handshakes, new and resumed. The previous behaviour can be re-enabled by setting the new system property jdk.tls.enableDtlsResumeCookie to false.

Read More