[RHSA-2023:1892-01] Important: java-11-openjdk security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Apr 25 19:37:47 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: java-11-openjdk security update
Advisory ID:       RHSA-2023:1892-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:1892
Issue date:        2023-04-20
CVE Names:         CVE-2023-21930 CVE-2023-21937 CVE-2023-21938 
                   CVE-2023-21939 CVE-2023-21954 CVE-2023-21967 
                   CVE-2023-21968 
=====================================================================

1. Summary:

An update for java-11-openjdk is now available for Red Hat Enterprise Linux
8.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v.8.6) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream EUS (v.8.6) - aarch64, ppc64le, s390x, x86_64

3. Description:

The java-11-openjdk packages provide the OpenJDK 11 Java Runtime
Environment and the OpenJDK 11 Java Software Development Kit.

Security Fix(es):

* OpenJDK: improper connection handling during TLS handshake (8294474)
(CVE-2023-21930)

* OpenJDK: Swing HTML parsing issue (8296832) (CVE-2023-21939)

* OpenJDK: incorrect enqueue of references in garbage collector (8298191)
(CVE-2023-21954)

* OpenJDK: certificate validation issue in TLS session negotiation
(8298310) (CVE-2023-21967)

* OpenJDK: missing string checks for NULL characters (8296622)
(CVE-2023-21937)

* OpenJDK: incorrect handling of NULL characters in ProcessBuilder
(8295304) (CVE-2023-21938)

* OpenJDK: missing check for slash characters in URI-to-path conversion
(8298667) (CVE-2023-21968)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2187435 - CVE-2023-21930 OpenJDK: improper connection handling during TLS handshake (8294474)
2187441 - CVE-2023-21954 OpenJDK: incorrect enqueue of references in garbage collector (8298191)
2187704 - CVE-2023-21967 OpenJDK: certificate validation issue in TLS session negotiation (8298310)
2187724 - CVE-2023-21939 OpenJDK: Swing HTML parsing issue (8296832)
2187758 - CVE-2023-21938 OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304)
2187790 - CVE-2023-21937 OpenJDK: missing string checks for NULL characters (8296622)
2187802 - CVE-2023-21968 OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.6):

Source:
java-11-openjdk-11.0.19.0.7-1.el8_6.src.rpm

aarch64:
java-11-openjdk-11.0.19.0.7-1.el8_6.aarch64.rpm
java-11-openjdk-debuginfo-11.0.19.0.7-1.el8_6.aarch64.rpm
java-11-openjdk-debugsource-11.0.19.0.7-1.el8_6.aarch64.rpm
java-11-openjdk-demo-11.0.19.0.7-1.el8_6.aarch64.rpm
java-11-openjdk-devel-11.0.19.0.7-1.el8_6.aarch64.rpm
java-11-openjdk-devel-debuginfo-11.0.19.0.7-1.el8_6.aarch64.rpm
java-11-openjdk-headless-11.0.19.0.7-1.el8_6.aarch64.rpm
java-11-openjdk-headless-debuginfo-11.0.19.0.7-1.el8_6.aarch64.rpm
java-11-openjdk-javadoc-11.0.19.0.7-1.el8_6.aarch64.rpm
java-11-openjdk-javadoc-zip-11.0.19.0.7-1.el8_6.aarch64.rpm
java-11-openjdk-jmods-11.0.19.0.7-1.el8_6.aarch64.rpm
java-11-openjdk-src-11.0.19.0.7-1.el8_6.aarch64.rpm
java-11-openjdk-static-libs-11.0.19.0.7-1.el8_6.aarch64.rpm

ppc64le:
java-11-openjdk-11.0.19.0.7-1.el8_6.ppc64le.rpm
java-11-openjdk-debuginfo-11.0.19.0.7-1.el8_6.ppc64le.rpm
java-11-openjdk-debugsource-11.0.19.0.7-1.el8_6.ppc64le.rpm
java-11-openjdk-demo-11.0.19.0.7-1.el8_6.ppc64le.rpm
java-11-openjdk-devel-11.0.19.0.7-1.el8_6.ppc64le.rpm
java-11-openjdk-devel-debuginfo-11.0.19.0.7-1.el8_6.ppc64le.rpm
java-11-openjdk-headless-11.0.19.0.7-1.el8_6.ppc64le.rpm
java-11-openjdk-headless-debuginfo-11.0.19.0.7-1.el8_6.ppc64le.rpm
java-11-openjdk-javadoc-11.0.19.0.7-1.el8_6.ppc64le.rpm
java-11-openjdk-javadoc-zip-11.0.19.0.7-1.el8_6.ppc64le.rpm
java-11-openjdk-jmods-11.0.19.0.7-1.el8_6.ppc64le.rpm
java-11-openjdk-src-11.0.19.0.7-1.el8_6.ppc64le.rpm
java-11-openjdk-static-libs-11.0.19.0.7-1.el8_6.ppc64le.rpm

s390x:
java-11-openjdk-11.0.19.0.7-1.el8_6.s390x.rpm
java-11-openjdk-debuginfo-11.0.19.0.7-1.el8_6.s390x.rpm
java-11-openjdk-debugsource-11.0.19.0.7-1.el8_6.s390x.rpm
java-11-openjdk-demo-11.0.19.0.7-1.el8_6.s390x.rpm
java-11-openjdk-devel-11.0.19.0.7-1.el8_6.s390x.rpm
java-11-openjdk-devel-debuginfo-11.0.19.0.7-1.el8_6.s390x.rpm
java-11-openjdk-headless-11.0.19.0.7-1.el8_6.s390x.rpm
java-11-openjdk-headless-debuginfo-11.0.19.0.7-1.el8_6.s390x.rpm
java-11-openjdk-javadoc-11.0.19.0.7-1.el8_6.s390x.rpm
java-11-openjdk-javadoc-zip-11.0.19.0.7-1.el8_6.s390x.rpm
java-11-openjdk-jmods-11.0.19.0.7-1.el8_6.s390x.rpm
java-11-openjdk-src-11.0.19.0.7-1.el8_6.s390x.rpm
java-11-openjdk-static-libs-11.0.19.0.7-1.el8_6.s390x.rpm

x86_64:
java-11-openjdk-11.0.19.0.7-1.el8_6.x86_64.rpm
java-11-openjdk-debuginfo-11.0.19.0.7-1.el8_6.x86_64.rpm
java-11-openjdk-debugsource-11.0.19.0.7-1.el8_6.x86_64.rpm
java-11-openjdk-demo-11.0.19.0.7-1.el8_6.x86_64.rpm
java-11-openjdk-devel-11.0.19.0.7-1.el8_6.x86_64.rpm
java-11-openjdk-devel-debuginfo-11.0.19.0.7-1.el8_6.x86_64.rpm
java-11-openjdk-headless-11.0.19.0.7-1.el8_6.x86_64.rpm
java-11-openjdk-headless-debuginfo-11.0.19.0.7-1.el8_6.x86_64.rpm
java-11-openjdk-javadoc-11.0.19.0.7-1.el8_6.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.19.0.7-1.el8_6.x86_64.rpm
java-11-openjdk-jmods-11.0.19.0.7-1.el8_6.x86_64.rpm
java-11-openjdk-src-11.0.19.0.7-1.el8_6.x86_64.rpm
java-11-openjdk-static-libs-11.0.19.0.7-1.el8_6.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v.8.6):

aarch64:
java-11-openjdk-debuginfo-11.0.19.0.7-1.el8_6.aarch64.rpm
java-11-openjdk-debugsource-11.0.19.0.7-1.el8_6.aarch64.rpm
java-11-openjdk-demo-fastdebug-11.0.19.0.7-1.el8_6.aarch64.rpm
java-11-openjdk-demo-slowdebug-11.0.19.0.7-1.el8_6.aarch64.rpm
java-11-openjdk-devel-debuginfo-11.0.19.0.7-1.el8_6.aarch64.rpm
java-11-openjdk-devel-fastdebug-11.0.19.0.7-1.el8_6.aarch64.rpm
java-11-openjdk-devel-fastdebug-debuginfo-11.0.19.0.7-1.el8_6.aarch64.rpm
java-11-openjdk-devel-slowdebug-11.0.19.0.7-1.el8_6.aarch64.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.19.0.7-1.el8_6.aarch64.rpm
java-11-openjdk-fastdebug-11.0.19.0.7-1.el8_6.aarch64.rpm
java-11-openjdk-fastdebug-debuginfo-11.0.19.0.7-1.el8_6.aarch64.rpm
java-11-openjdk-headless-debuginfo-11.0.19.0.7-1.el8_6.aarch64.rpm
java-11-openjdk-headless-fastdebug-11.0.19.0.7-1.el8_6.aarch64.rpm
java-11-openjdk-headless-fastdebug-debuginfo-11.0.19.0.7-1.el8_6.aarch64.rpm
java-11-openjdk-headless-slowdebug-11.0.19.0.7-1.el8_6.aarch64.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.19.0.7-1.el8_6.aarch64.rpm
java-11-openjdk-jmods-fastdebug-11.0.19.0.7-1.el8_6.aarch64.rpm
java-11-openjdk-jmods-slowdebug-11.0.19.0.7-1.el8_6.aarch64.rpm
java-11-openjdk-slowdebug-11.0.19.0.7-1.el8_6.aarch64.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.19.0.7-1.el8_6.aarch64.rpm
java-11-openjdk-src-fastdebug-11.0.19.0.7-1.el8_6.aarch64.rpm
java-11-openjdk-src-slowdebug-11.0.19.0.7-1.el8_6.aarch64.rpm
java-11-openjdk-static-libs-fastdebug-11.0.19.0.7-1.el8_6.aarch64.rpm
java-11-openjdk-static-libs-slowdebug-11.0.19.0.7-1.el8_6.aarch64.rpm

ppc64le:
java-11-openjdk-debuginfo-11.0.19.0.7-1.el8_6.ppc64le.rpm
java-11-openjdk-debugsource-11.0.19.0.7-1.el8_6.ppc64le.rpm
java-11-openjdk-demo-fastdebug-11.0.19.0.7-1.el8_6.ppc64le.rpm
java-11-openjdk-demo-slowdebug-11.0.19.0.7-1.el8_6.ppc64le.rpm
java-11-openjdk-devel-debuginfo-11.0.19.0.7-1.el8_6.ppc64le.rpm
java-11-openjdk-devel-fastdebug-11.0.19.0.7-1.el8_6.ppc64le.rpm
java-11-openjdk-devel-fastdebug-debuginfo-11.0.19.0.7-1.el8_6.ppc64le.rpm
java-11-openjdk-devel-slowdebug-11.0.19.0.7-1.el8_6.ppc64le.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.19.0.7-1.el8_6.ppc64le.rpm
java-11-openjdk-fastdebug-11.0.19.0.7-1.el8_6.ppc64le.rpm
java-11-openjdk-fastdebug-debuginfo-11.0.19.0.7-1.el8_6.ppc64le.rpm
java-11-openjdk-headless-debuginfo-11.0.19.0.7-1.el8_6.ppc64le.rpm
java-11-openjdk-headless-fastdebug-11.0.19.0.7-1.el8_6.ppc64le.rpm
java-11-openjdk-headless-fastdebug-debuginfo-11.0.19.0.7-1.el8_6.ppc64le.rpm
java-11-openjdk-headless-slowdebug-11.0.19.0.7-1.el8_6.ppc64le.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.19.0.7-1.el8_6.ppc64le.rpm
java-11-openjdk-jmods-fastdebug-11.0.19.0.7-1.el8_6.ppc64le.rpm
java-11-openjdk-jmods-slowdebug-11.0.19.0.7-1.el8_6.ppc64le.rpm
java-11-openjdk-slowdebug-11.0.19.0.7-1.el8_6.ppc64le.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.19.0.7-1.el8_6.ppc64le.rpm
java-11-openjdk-src-fastdebug-11.0.19.0.7-1.el8_6.ppc64le.rpm
java-11-openjdk-src-slowdebug-11.0.19.0.7-1.el8_6.ppc64le.rpm
java-11-openjdk-static-libs-fastdebug-11.0.19.0.7-1.el8_6.ppc64le.rpm
java-11-openjdk-static-libs-slowdebug-11.0.19.0.7-1.el8_6.ppc64le.rpm

s390x:
java-11-openjdk-debuginfo-11.0.19.0.7-1.el8_6.s390x.rpm
java-11-openjdk-debugsource-11.0.19.0.7-1.el8_6.s390x.rpm
java-11-openjdk-demo-slowdebug-11.0.19.0.7-1.el8_6.s390x.rpm
java-11-openjdk-devel-debuginfo-11.0.19.0.7-1.el8_6.s390x.rpm
java-11-openjdk-devel-slowdebug-11.0.19.0.7-1.el8_6.s390x.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.19.0.7-1.el8_6.s390x.rpm
java-11-openjdk-headless-debuginfo-11.0.19.0.7-1.el8_6.s390x.rpm
java-11-openjdk-headless-slowdebug-11.0.19.0.7-1.el8_6.s390x.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.19.0.7-1.el8_6.s390x.rpm
java-11-openjdk-jmods-slowdebug-11.0.19.0.7-1.el8_6.s390x.rpm
java-11-openjdk-slowdebug-11.0.19.0.7-1.el8_6.s390x.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.19.0.7-1.el8_6.s390x.rpm
java-11-openjdk-src-slowdebug-11.0.19.0.7-1.el8_6.s390x.rpm
java-11-openjdk-static-libs-slowdebug-11.0.19.0.7-1.el8_6.s390x.rpm

x86_64:
java-11-openjdk-debuginfo-11.0.19.0.7-1.el8_6.x86_64.rpm
java-11-openjdk-debugsource-11.0.19.0.7-1.el8_6.x86_64.rpm
java-11-openjdk-demo-fastdebug-11.0.19.0.7-1.el8_6.x86_64.rpm
java-11-openjdk-demo-slowdebug-11.0.19.0.7-1.el8_6.x86_64.rpm
java-11-openjdk-devel-debuginfo-11.0.19.0.7-1.el8_6.x86_64.rpm
java-11-openjdk-devel-fastdebug-11.0.19.0.7-1.el8_6.x86_64.rpm
java-11-openjdk-devel-fastdebug-debuginfo-11.0.19.0.7-1.el8_6.x86_64.rpm
java-11-openjdk-devel-slowdebug-11.0.19.0.7-1.el8_6.x86_64.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.19.0.7-1.el8_6.x86_64.rpm
java-11-openjdk-fastdebug-11.0.19.0.7-1.el8_6.x86_64.rpm
java-11-openjdk-fastdebug-debuginfo-11.0.19.0.7-1.el8_6.x86_64.rpm
java-11-openjdk-headless-debuginfo-11.0.19.0.7-1.el8_6.x86_64.rpm
java-11-openjdk-headless-fastdebug-11.0.19.0.7-1.el8_6.x86_64.rpm
java-11-openjdk-headless-fastdebug-debuginfo-11.0.19.0.7-1.el8_6.x86_64.rpm
java-11-openjdk-headless-slowdebug-11.0.19.0.7-1.el8_6.x86_64.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.19.0.7-1.el8_6.x86_64.rpm
java-11-openjdk-jmods-fastdebug-11.0.19.0.7-1.el8_6.x86_64.rpm
java-11-openjdk-jmods-slowdebug-11.0.19.0.7-1.el8_6.x86_64.rpm
java-11-openjdk-slowdebug-11.0.19.0.7-1.el8_6.x86_64.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.19.0.7-1.el8_6.x86_64.rpm
java-11-openjdk-src-fastdebug-11.0.19.0.7-1.el8_6.x86_64.rpm
java-11-openjdk-src-slowdebug-11.0.19.0.7-1.el8_6.x86_64.rpm
java-11-openjdk-static-libs-fastdebug-11.0.19.0.7-1.el8_6.x86_64.rpm
java-11-openjdk-static-libs-slowdebug-11.0.19.0.7-1.el8_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-21930
https://access.redhat.com/security/cve/CVE-2023-21937
https://access.redhat.com/security/cve/CVE-2023-21938
https://access.redhat.com/security/cve/CVE-2023-21939
https://access.redhat.com/security/cve/CVE-2023-21954
https://access.redhat.com/security/cve/CVE-2023-21967
https://access.redhat.com/security/cve/CVE-2023-21968
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBZEgsC9zjgjWX9erEAQgYCw/+OLvg4nhNOi1tNfZfpsb05In1DnJiwHmD
uvQsXYG4Kqj8Juzk5ZtfYO5aaCvCbLjchvGSl+dVsI7UjCjlVgWWxK1FSoPPkUMg
f76zjBiB2Xae0E9M1h7DQ2fovqrZPbqonY3ObCi0Eo3DF3EnTDc7XlKPPoIhPpXp
VgxNtQv0FOtDrhujZR7v4zyymWp8zoD+n03Td5/x2ohsfm810f/ii5opCZHk7G0y
k5DXWXnH8gQPiH+iNPQEcS2C9GKu05+PQrrORSZ+oFSaVjQmIpcRm5ZOm17AcbEq
TZg8MWPSjhAy9UN51T6dYk0rbrZBcn1PR9uq3WMYFOzKJy4dpBdawtjtUSjhSZVX
Vf6DYtSFN345QDdpUbMsDQN96k2x4r3xoVc7WEMP/A5jg8A7yUMcTFZYXpjms0e/
R91cpzLotfw12Am1oq1ZRM4HeSZKLNLaE06OsCJbZ+38SHpBbiXfGk0rl8fNhMrH
7+c7BfRe62MNDq0MnXkiKWGw9ErXLG5Sk/rEahZe+79AkPvONEP6GkoWgbmSkYjl
JHHirKZHv0AxKvOcejirPzU+a2dS9oHv+/3YqKv6t8mM1kVN/SpAeiiKjuR6YQtF
4Rc79JUQZlPDcW2jnMoI7BVw5OQOQj+TC9efQ8zfvaR38B70s388anOaa7F/zDd7
61JRkkyJlzU=
=IoUp
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list