[RHSA-2023:1909-01] Important: java-1.8.0-openjdk security and bug fix update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Tue Apr 25 19:38:29 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: java-1.8.0-openjdk security and bug fix update
Advisory ID:       RHSA-2023:1909-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:1909
Issue date:        2023-04-25
CVE Names:         CVE-2023-21930 CVE-2023-21937 CVE-2023-21938 
                   CVE-2023-21939 CVE-2023-21954 CVE-2023-21967 
                   CVE-2023-21968 
=====================================================================

1. Summary:

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise
Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 9) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime
Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* OpenJDK: improper connection handling during TLS handshake (8294474)
(CVE-2023-21930)

* OpenJDK: Swing HTML parsing issue (8296832) (CVE-2023-21939)

* OpenJDK: incorrect enqueue of references in garbage collector (8298191)
(CVE-2023-21954)

* OpenJDK: certificate validation issue in TLS session negotiation
(8298310) (CVE-2023-21967)

* OpenJDK: missing string checks for NULL characters (8296622)
(CVE-2023-21937)

* OpenJDK: incorrect handling of NULL characters in ProcessBuilder
(8295304) (CVE-2023-21938)

* OpenJDK: missing check for slash characters in URI-to-path conversion
(8298667) (CVE-2023-21968)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* The RSAPSSSignature implementation works with RSA keys via the SunRSASign
provider. However, it did not fully check that the RSA key could be used by
the provider before attempting to do so, leading to the possibility of
errors being returned with custom security providers. The implementation
now validates RSA keys and will allow other providers to handle such keys
where it cannot. (RHBZ#2188024)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2187435 - CVE-2023-21930 OpenJDK: improper connection handling during TLS handshake (8294474)
2187441 - CVE-2023-21954 OpenJDK: incorrect enqueue of references in garbage collector (8298191)
2187704 - CVE-2023-21967 OpenJDK: certificate validation issue in TLS session negotiation (8298310)
2187724 - CVE-2023-21939 OpenJDK: Swing HTML parsing issue (8296832)
2187758 - CVE-2023-21938 OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304)
2187790 - CVE-2023-21937 OpenJDK: missing string checks for NULL characters (8296622)
2187802 - CVE-2023-21968 OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)
2188024 - Backport JDK-8271199 [rhel-9.1.0.z]

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
java-1.8.0-openjdk-1.8.0.372.b07-1.el9_1.src.rpm

aarch64:
java-1.8.0-openjdk-1.8.0.372.b07-1.el9_1.aarch64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.372.b07-1.el9_1.aarch64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.372.b07-1.el9_1.aarch64.rpm
java-1.8.0-openjdk-demo-1.8.0.372.b07-1.el9_1.aarch64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.372.b07-1.el9_1.aarch64.rpm
java-1.8.0-openjdk-devel-1.8.0.372.b07-1.el9_1.aarch64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.372.b07-1.el9_1.aarch64.rpm
java-1.8.0-openjdk-headless-1.8.0.372.b07-1.el9_1.aarch64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.372.b07-1.el9_1.aarch64.rpm
java-1.8.0-openjdk-src-1.8.0.372.b07-1.el9_1.aarch64.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.372.b07-1.el9_1.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.372.b07-1.el9_1.noarch.rpm

ppc64le:
java-1.8.0-openjdk-1.8.0.372.b07-1.el9_1.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.372.b07-1.el9_1.ppc64le.rpm
java-1.8.0-openjdk-debugsource-1.8.0.372.b07-1.el9_1.ppc64le.rpm
java-1.8.0-openjdk-demo-1.8.0.372.b07-1.el9_1.ppc64le.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.372.b07-1.el9_1.ppc64le.rpm
java-1.8.0-openjdk-devel-1.8.0.372.b07-1.el9_1.ppc64le.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.372.b07-1.el9_1.ppc64le.rpm
java-1.8.0-openjdk-headless-1.8.0.372.b07-1.el9_1.ppc64le.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.372.b07-1.el9_1.ppc64le.rpm
java-1.8.0-openjdk-src-1.8.0.372.b07-1.el9_1.ppc64le.rpm

s390x:
java-1.8.0-openjdk-1.8.0.372.b07-1.el9_1.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.372.b07-1.el9_1.s390x.rpm
java-1.8.0-openjdk-debugsource-1.8.0.372.b07-1.el9_1.s390x.rpm
java-1.8.0-openjdk-demo-1.8.0.372.b07-1.el9_1.s390x.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.372.b07-1.el9_1.s390x.rpm
java-1.8.0-openjdk-devel-1.8.0.372.b07-1.el9_1.s390x.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.372.b07-1.el9_1.s390x.rpm
java-1.8.0-openjdk-headless-1.8.0.372.b07-1.el9_1.s390x.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.372.b07-1.el9_1.s390x.rpm
java-1.8.0-openjdk-src-1.8.0.372.b07-1.el9_1.s390x.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.372.b07-1.el9_1.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.372.b07-1.el9_1.x86_64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.372.b07-1.el9_1.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.372.b07-1.el9_1.x86_64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.372.b07-1.el9_1.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.372.b07-1.el9_1.x86_64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.372.b07-1.el9_1.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.372.b07-1.el9_1.x86_64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.372.b07-1.el9_1.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.372.b07-1.el9_1.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 9):

aarch64:
java-1.8.0-openjdk-debuginfo-1.8.0.372.b07-1.el9_1.aarch64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.372.b07-1.el9_1.aarch64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.372.b07-1.el9_1.aarch64.rpm
java-1.8.0-openjdk-demo-fastdebug-1.8.0.372.b07-1.el9_1.aarch64.rpm
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.372.b07-1.el9_1.aarch64.rpm
java-1.8.0-openjdk-demo-slowdebug-1.8.0.372.b07-1.el9_1.aarch64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.372.b07-1.el9_1.aarch64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.372.b07-1.el9_1.aarch64.rpm
java-1.8.0-openjdk-devel-fastdebug-1.8.0.372.b07-1.el9_1.aarch64.rpm
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.372.b07-1.el9_1.aarch64.rpm
java-1.8.0-openjdk-devel-slowdebug-1.8.0.372.b07-1.el9_1.aarch64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.372.b07-1.el9_1.aarch64.rpm
java-1.8.0-openjdk-fastdebug-1.8.0.372.b07-1.el9_1.aarch64.rpm
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.372.b07-1.el9_1.aarch64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.372.b07-1.el9_1.aarch64.rpm
java-1.8.0-openjdk-headless-fastdebug-1.8.0.372.b07-1.el9_1.aarch64.rpm
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.372.b07-1.el9_1.aarch64.rpm
java-1.8.0-openjdk-headless-slowdebug-1.8.0.372.b07-1.el9_1.aarch64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.372.b07-1.el9_1.aarch64.rpm
java-1.8.0-openjdk-slowdebug-1.8.0.372.b07-1.el9_1.aarch64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.372.b07-1.el9_1.aarch64.rpm
java-1.8.0-openjdk-src-fastdebug-1.8.0.372.b07-1.el9_1.aarch64.rpm
java-1.8.0-openjdk-src-slowdebug-1.8.0.372.b07-1.el9_1.aarch64.rpm

ppc64le:
java-1.8.0-openjdk-debuginfo-1.8.0.372.b07-1.el9_1.ppc64le.rpm
java-1.8.0-openjdk-debugsource-1.8.0.372.b07-1.el9_1.ppc64le.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.372.b07-1.el9_1.ppc64le.rpm
java-1.8.0-openjdk-demo-fastdebug-1.8.0.372.b07-1.el9_1.ppc64le.rpm
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.372.b07-1.el9_1.ppc64le.rpm
java-1.8.0-openjdk-demo-slowdebug-1.8.0.372.b07-1.el9_1.ppc64le.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.372.b07-1.el9_1.ppc64le.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.372.b07-1.el9_1.ppc64le.rpm
java-1.8.0-openjdk-devel-fastdebug-1.8.0.372.b07-1.el9_1.ppc64le.rpm
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.372.b07-1.el9_1.ppc64le.rpm
java-1.8.0-openjdk-devel-slowdebug-1.8.0.372.b07-1.el9_1.ppc64le.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.372.b07-1.el9_1.ppc64le.rpm
java-1.8.0-openjdk-fastdebug-1.8.0.372.b07-1.el9_1.ppc64le.rpm
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.372.b07-1.el9_1.ppc64le.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.372.b07-1.el9_1.ppc64le.rpm
java-1.8.0-openjdk-headless-fastdebug-1.8.0.372.b07-1.el9_1.ppc64le.rpm
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.372.b07-1.el9_1.ppc64le.rpm
java-1.8.0-openjdk-headless-slowdebug-1.8.0.372.b07-1.el9_1.ppc64le.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.372.b07-1.el9_1.ppc64le.rpm
java-1.8.0-openjdk-slowdebug-1.8.0.372.b07-1.el9_1.ppc64le.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.372.b07-1.el9_1.ppc64le.rpm
java-1.8.0-openjdk-src-fastdebug-1.8.0.372.b07-1.el9_1.ppc64le.rpm
java-1.8.0-openjdk-src-slowdebug-1.8.0.372.b07-1.el9_1.ppc64le.rpm

x86_64:
java-1.8.0-openjdk-debuginfo-1.8.0.372.b07-1.el9_1.x86_64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.372.b07-1.el9_1.x86_64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.372.b07-1.el9_1.x86_64.rpm
java-1.8.0-openjdk-demo-fastdebug-1.8.0.372.b07-1.el9_1.x86_64.rpm
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.372.b07-1.el9_1.x86_64.rpm
java-1.8.0-openjdk-demo-slowdebug-1.8.0.372.b07-1.el9_1.x86_64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.372.b07-1.el9_1.x86_64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.372.b07-1.el9_1.x86_64.rpm
java-1.8.0-openjdk-devel-fastdebug-1.8.0.372.b07-1.el9_1.x86_64.rpm
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.372.b07-1.el9_1.x86_64.rpm
java-1.8.0-openjdk-devel-slowdebug-1.8.0.372.b07-1.el9_1.x86_64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.372.b07-1.el9_1.x86_64.rpm
java-1.8.0-openjdk-fastdebug-1.8.0.372.b07-1.el9_1.x86_64.rpm
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.372.b07-1.el9_1.x86_64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.372.b07-1.el9_1.x86_64.rpm
java-1.8.0-openjdk-headless-fastdebug-1.8.0.372.b07-1.el9_1.x86_64.rpm
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.372.b07-1.el9_1.x86_64.rpm
java-1.8.0-openjdk-headless-slowdebug-1.8.0.372.b07-1.el9_1.x86_64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.372.b07-1.el9_1.x86_64.rpm
java-1.8.0-openjdk-slowdebug-1.8.0.372.b07-1.el9_1.x86_64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.372.b07-1.el9_1.x86_64.rpm
java-1.8.0-openjdk-src-fastdebug-1.8.0.372.b07-1.el9_1.x86_64.rpm
java-1.8.0-openjdk-src-slowdebug-1.8.0.372.b07-1.el9_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-21930
https://access.redhat.com/security/cve/CVE-2023-21937
https://access.redhat.com/security/cve/CVE-2023-21938
https://access.redhat.com/security/cve/CVE-2023-21939
https://access.redhat.com/security/cve/CVE-2023-21954
https://access.redhat.com/security/cve/CVE-2023-21967
https://access.redhat.com/security/cve/CVE-2023-21968
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=QPaK
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list