[RHSA-2023:0197-01] Moderate: java-11-openjdk security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Wed Jan 18 16:34:30 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: java-11-openjdk security update
Advisory ID:       RHSA-2023:0197-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:0197
Issue date:        2023-01-18
CVE Names:         CVE-2023-21835 CVE-2023-21843 
=====================================================================

1. Summary:

An update for java-11-openjdk is now available for Red Hat Enterprise Linux
8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2
Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update
Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream AUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream E4S (v. 8.2) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream TUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64

3. Description:

The java-11-openjdk packages provide the OpenJDK 11 Java Runtime
Environment and the OpenJDK 11 Java Software Development Kit.

Security Fix(es):

* OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411)
(CVE-2023-21835)

* OpenJDK: soundbank URL remote loading (Sound, 8293742) (CVE-2023-21843)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2160421 - CVE-2023-21835 OpenJDK: handshake DoS attack against DTLS connections (JSSE, 8287411)
2160475 - CVE-2023-21843 OpenJDK: soundbank URL remote loading (Sound, 8293742)

6. Package List:

Red Hat Enterprise Linux AppStream AUS (v. 8.2):

Source:
java-11-openjdk-11.0.18.0.10-1.el8_2.src.rpm

aarch64:
java-11-openjdk-11.0.18.0.10-1.el8_2.aarch64.rpm
java-11-openjdk-debuginfo-11.0.18.0.10-1.el8_2.aarch64.rpm
java-11-openjdk-debugsource-11.0.18.0.10-1.el8_2.aarch64.rpm
java-11-openjdk-demo-11.0.18.0.10-1.el8_2.aarch64.rpm
java-11-openjdk-devel-11.0.18.0.10-1.el8_2.aarch64.rpm
java-11-openjdk-devel-debuginfo-11.0.18.0.10-1.el8_2.aarch64.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.18.0.10-1.el8_2.aarch64.rpm
java-11-openjdk-headless-11.0.18.0.10-1.el8_2.aarch64.rpm
java-11-openjdk-headless-debuginfo-11.0.18.0.10-1.el8_2.aarch64.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.18.0.10-1.el8_2.aarch64.rpm
java-11-openjdk-javadoc-11.0.18.0.10-1.el8_2.aarch64.rpm
java-11-openjdk-javadoc-zip-11.0.18.0.10-1.el8_2.aarch64.rpm
java-11-openjdk-jmods-11.0.18.0.10-1.el8_2.aarch64.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.18.0.10-1.el8_2.aarch64.rpm
java-11-openjdk-src-11.0.18.0.10-1.el8_2.aarch64.rpm
java-11-openjdk-static-libs-11.0.18.0.10-1.el8_2.aarch64.rpm

ppc64le:
java-11-openjdk-11.0.18.0.10-1.el8_2.ppc64le.rpm
java-11-openjdk-debuginfo-11.0.18.0.10-1.el8_2.ppc64le.rpm
java-11-openjdk-debugsource-11.0.18.0.10-1.el8_2.ppc64le.rpm
java-11-openjdk-demo-11.0.18.0.10-1.el8_2.ppc64le.rpm
java-11-openjdk-devel-11.0.18.0.10-1.el8_2.ppc64le.rpm
java-11-openjdk-devel-debuginfo-11.0.18.0.10-1.el8_2.ppc64le.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.18.0.10-1.el8_2.ppc64le.rpm
java-11-openjdk-headless-11.0.18.0.10-1.el8_2.ppc64le.rpm
java-11-openjdk-headless-debuginfo-11.0.18.0.10-1.el8_2.ppc64le.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.18.0.10-1.el8_2.ppc64le.rpm
java-11-openjdk-javadoc-11.0.18.0.10-1.el8_2.ppc64le.rpm
java-11-openjdk-javadoc-zip-11.0.18.0.10-1.el8_2.ppc64le.rpm
java-11-openjdk-jmods-11.0.18.0.10-1.el8_2.ppc64le.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.18.0.10-1.el8_2.ppc64le.rpm
java-11-openjdk-src-11.0.18.0.10-1.el8_2.ppc64le.rpm
java-11-openjdk-static-libs-11.0.18.0.10-1.el8_2.ppc64le.rpm

s390x:
java-11-openjdk-11.0.18.0.10-1.el8_2.s390x.rpm
java-11-openjdk-debuginfo-11.0.18.0.10-1.el8_2.s390x.rpm
java-11-openjdk-debugsource-11.0.18.0.10-1.el8_2.s390x.rpm
java-11-openjdk-demo-11.0.18.0.10-1.el8_2.s390x.rpm
java-11-openjdk-devel-11.0.18.0.10-1.el8_2.s390x.rpm
java-11-openjdk-devel-debuginfo-11.0.18.0.10-1.el8_2.s390x.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.18.0.10-1.el8_2.s390x.rpm
java-11-openjdk-headless-11.0.18.0.10-1.el8_2.s390x.rpm
java-11-openjdk-headless-debuginfo-11.0.18.0.10-1.el8_2.s390x.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.18.0.10-1.el8_2.s390x.rpm
java-11-openjdk-javadoc-11.0.18.0.10-1.el8_2.s390x.rpm
java-11-openjdk-javadoc-zip-11.0.18.0.10-1.el8_2.s390x.rpm
java-11-openjdk-jmods-11.0.18.0.10-1.el8_2.s390x.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.18.0.10-1.el8_2.s390x.rpm
java-11-openjdk-src-11.0.18.0.10-1.el8_2.s390x.rpm
java-11-openjdk-static-libs-11.0.18.0.10-1.el8_2.s390x.rpm

x86_64:
java-11-openjdk-11.0.18.0.10-1.el8_2.x86_64.rpm
java-11-openjdk-debuginfo-11.0.18.0.10-1.el8_2.x86_64.rpm
java-11-openjdk-debugsource-11.0.18.0.10-1.el8_2.x86_64.rpm
java-11-openjdk-demo-11.0.18.0.10-1.el8_2.x86_64.rpm
java-11-openjdk-devel-11.0.18.0.10-1.el8_2.x86_64.rpm
java-11-openjdk-devel-debuginfo-11.0.18.0.10-1.el8_2.x86_64.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.18.0.10-1.el8_2.x86_64.rpm
java-11-openjdk-headless-11.0.18.0.10-1.el8_2.x86_64.rpm
java-11-openjdk-headless-debuginfo-11.0.18.0.10-1.el8_2.x86_64.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.18.0.10-1.el8_2.x86_64.rpm
java-11-openjdk-javadoc-11.0.18.0.10-1.el8_2.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.18.0.10-1.el8_2.x86_64.rpm
java-11-openjdk-jmods-11.0.18.0.10-1.el8_2.x86_64.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.18.0.10-1.el8_2.x86_64.rpm
java-11-openjdk-src-11.0.18.0.10-1.el8_2.x86_64.rpm
java-11-openjdk-static-libs-11.0.18.0.10-1.el8_2.x86_64.rpm

Red Hat Enterprise Linux AppStream E4S (v. 8.2):

Source:
java-11-openjdk-11.0.18.0.10-1.el8_2.src.rpm

aarch64:
java-11-openjdk-11.0.18.0.10-1.el8_2.aarch64.rpm
java-11-openjdk-debuginfo-11.0.18.0.10-1.el8_2.aarch64.rpm
java-11-openjdk-debugsource-11.0.18.0.10-1.el8_2.aarch64.rpm
java-11-openjdk-demo-11.0.18.0.10-1.el8_2.aarch64.rpm
java-11-openjdk-devel-11.0.18.0.10-1.el8_2.aarch64.rpm
java-11-openjdk-devel-debuginfo-11.0.18.0.10-1.el8_2.aarch64.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.18.0.10-1.el8_2.aarch64.rpm
java-11-openjdk-headless-11.0.18.0.10-1.el8_2.aarch64.rpm
java-11-openjdk-headless-debuginfo-11.0.18.0.10-1.el8_2.aarch64.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.18.0.10-1.el8_2.aarch64.rpm
java-11-openjdk-javadoc-11.0.18.0.10-1.el8_2.aarch64.rpm
java-11-openjdk-javadoc-zip-11.0.18.0.10-1.el8_2.aarch64.rpm
java-11-openjdk-jmods-11.0.18.0.10-1.el8_2.aarch64.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.18.0.10-1.el8_2.aarch64.rpm
java-11-openjdk-src-11.0.18.0.10-1.el8_2.aarch64.rpm
java-11-openjdk-static-libs-11.0.18.0.10-1.el8_2.aarch64.rpm

ppc64le:
java-11-openjdk-11.0.18.0.10-1.el8_2.ppc64le.rpm
java-11-openjdk-debuginfo-11.0.18.0.10-1.el8_2.ppc64le.rpm
java-11-openjdk-debugsource-11.0.18.0.10-1.el8_2.ppc64le.rpm
java-11-openjdk-demo-11.0.18.0.10-1.el8_2.ppc64le.rpm
java-11-openjdk-devel-11.0.18.0.10-1.el8_2.ppc64le.rpm
java-11-openjdk-devel-debuginfo-11.0.18.0.10-1.el8_2.ppc64le.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.18.0.10-1.el8_2.ppc64le.rpm
java-11-openjdk-headless-11.0.18.0.10-1.el8_2.ppc64le.rpm
java-11-openjdk-headless-debuginfo-11.0.18.0.10-1.el8_2.ppc64le.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.18.0.10-1.el8_2.ppc64le.rpm
java-11-openjdk-javadoc-11.0.18.0.10-1.el8_2.ppc64le.rpm
java-11-openjdk-javadoc-zip-11.0.18.0.10-1.el8_2.ppc64le.rpm
java-11-openjdk-jmods-11.0.18.0.10-1.el8_2.ppc64le.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.18.0.10-1.el8_2.ppc64le.rpm
java-11-openjdk-src-11.0.18.0.10-1.el8_2.ppc64le.rpm
java-11-openjdk-static-libs-11.0.18.0.10-1.el8_2.ppc64le.rpm

s390x:
java-11-openjdk-11.0.18.0.10-1.el8_2.s390x.rpm
java-11-openjdk-debuginfo-11.0.18.0.10-1.el8_2.s390x.rpm
java-11-openjdk-debugsource-11.0.18.0.10-1.el8_2.s390x.rpm
java-11-openjdk-demo-11.0.18.0.10-1.el8_2.s390x.rpm
java-11-openjdk-devel-11.0.18.0.10-1.el8_2.s390x.rpm
java-11-openjdk-devel-debuginfo-11.0.18.0.10-1.el8_2.s390x.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.18.0.10-1.el8_2.s390x.rpm
java-11-openjdk-headless-11.0.18.0.10-1.el8_2.s390x.rpm
java-11-openjdk-headless-debuginfo-11.0.18.0.10-1.el8_2.s390x.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.18.0.10-1.el8_2.s390x.rpm
java-11-openjdk-javadoc-11.0.18.0.10-1.el8_2.s390x.rpm
java-11-openjdk-javadoc-zip-11.0.18.0.10-1.el8_2.s390x.rpm
java-11-openjdk-jmods-11.0.18.0.10-1.el8_2.s390x.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.18.0.10-1.el8_2.s390x.rpm
java-11-openjdk-src-11.0.18.0.10-1.el8_2.s390x.rpm
java-11-openjdk-static-libs-11.0.18.0.10-1.el8_2.s390x.rpm

x86_64:
java-11-openjdk-11.0.18.0.10-1.el8_2.x86_64.rpm
java-11-openjdk-debuginfo-11.0.18.0.10-1.el8_2.x86_64.rpm
java-11-openjdk-debugsource-11.0.18.0.10-1.el8_2.x86_64.rpm
java-11-openjdk-demo-11.0.18.0.10-1.el8_2.x86_64.rpm
java-11-openjdk-devel-11.0.18.0.10-1.el8_2.x86_64.rpm
java-11-openjdk-devel-debuginfo-11.0.18.0.10-1.el8_2.x86_64.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.18.0.10-1.el8_2.x86_64.rpm
java-11-openjdk-headless-11.0.18.0.10-1.el8_2.x86_64.rpm
java-11-openjdk-headless-debuginfo-11.0.18.0.10-1.el8_2.x86_64.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.18.0.10-1.el8_2.x86_64.rpm
java-11-openjdk-javadoc-11.0.18.0.10-1.el8_2.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.18.0.10-1.el8_2.x86_64.rpm
java-11-openjdk-jmods-11.0.18.0.10-1.el8_2.x86_64.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.18.0.10-1.el8_2.x86_64.rpm
java-11-openjdk-src-11.0.18.0.10-1.el8_2.x86_64.rpm
java-11-openjdk-static-libs-11.0.18.0.10-1.el8_2.x86_64.rpm

Red Hat Enterprise Linux AppStream TUS (v. 8.2):

Source:
java-11-openjdk-11.0.18.0.10-1.el8_2.src.rpm

aarch64:
java-11-openjdk-11.0.18.0.10-1.el8_2.aarch64.rpm
java-11-openjdk-debuginfo-11.0.18.0.10-1.el8_2.aarch64.rpm
java-11-openjdk-debugsource-11.0.18.0.10-1.el8_2.aarch64.rpm
java-11-openjdk-demo-11.0.18.0.10-1.el8_2.aarch64.rpm
java-11-openjdk-devel-11.0.18.0.10-1.el8_2.aarch64.rpm
java-11-openjdk-devel-debuginfo-11.0.18.0.10-1.el8_2.aarch64.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.18.0.10-1.el8_2.aarch64.rpm
java-11-openjdk-headless-11.0.18.0.10-1.el8_2.aarch64.rpm
java-11-openjdk-headless-debuginfo-11.0.18.0.10-1.el8_2.aarch64.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.18.0.10-1.el8_2.aarch64.rpm
java-11-openjdk-javadoc-11.0.18.0.10-1.el8_2.aarch64.rpm
java-11-openjdk-javadoc-zip-11.0.18.0.10-1.el8_2.aarch64.rpm
java-11-openjdk-jmods-11.0.18.0.10-1.el8_2.aarch64.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.18.0.10-1.el8_2.aarch64.rpm
java-11-openjdk-src-11.0.18.0.10-1.el8_2.aarch64.rpm
java-11-openjdk-static-libs-11.0.18.0.10-1.el8_2.aarch64.rpm

ppc64le:
java-11-openjdk-11.0.18.0.10-1.el8_2.ppc64le.rpm
java-11-openjdk-debuginfo-11.0.18.0.10-1.el8_2.ppc64le.rpm
java-11-openjdk-debugsource-11.0.18.0.10-1.el8_2.ppc64le.rpm
java-11-openjdk-demo-11.0.18.0.10-1.el8_2.ppc64le.rpm
java-11-openjdk-devel-11.0.18.0.10-1.el8_2.ppc64le.rpm
java-11-openjdk-devel-debuginfo-11.0.18.0.10-1.el8_2.ppc64le.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.18.0.10-1.el8_2.ppc64le.rpm
java-11-openjdk-headless-11.0.18.0.10-1.el8_2.ppc64le.rpm
java-11-openjdk-headless-debuginfo-11.0.18.0.10-1.el8_2.ppc64le.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.18.0.10-1.el8_2.ppc64le.rpm
java-11-openjdk-javadoc-11.0.18.0.10-1.el8_2.ppc64le.rpm
java-11-openjdk-javadoc-zip-11.0.18.0.10-1.el8_2.ppc64le.rpm
java-11-openjdk-jmods-11.0.18.0.10-1.el8_2.ppc64le.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.18.0.10-1.el8_2.ppc64le.rpm
java-11-openjdk-src-11.0.18.0.10-1.el8_2.ppc64le.rpm
java-11-openjdk-static-libs-11.0.18.0.10-1.el8_2.ppc64le.rpm

s390x:
java-11-openjdk-11.0.18.0.10-1.el8_2.s390x.rpm
java-11-openjdk-debuginfo-11.0.18.0.10-1.el8_2.s390x.rpm
java-11-openjdk-debugsource-11.0.18.0.10-1.el8_2.s390x.rpm
java-11-openjdk-demo-11.0.18.0.10-1.el8_2.s390x.rpm
java-11-openjdk-devel-11.0.18.0.10-1.el8_2.s390x.rpm
java-11-openjdk-devel-debuginfo-11.0.18.0.10-1.el8_2.s390x.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.18.0.10-1.el8_2.s390x.rpm
java-11-openjdk-headless-11.0.18.0.10-1.el8_2.s390x.rpm
java-11-openjdk-headless-debuginfo-11.0.18.0.10-1.el8_2.s390x.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.18.0.10-1.el8_2.s390x.rpm
java-11-openjdk-javadoc-11.0.18.0.10-1.el8_2.s390x.rpm
java-11-openjdk-javadoc-zip-11.0.18.0.10-1.el8_2.s390x.rpm
java-11-openjdk-jmods-11.0.18.0.10-1.el8_2.s390x.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.18.0.10-1.el8_2.s390x.rpm
java-11-openjdk-src-11.0.18.0.10-1.el8_2.s390x.rpm
java-11-openjdk-static-libs-11.0.18.0.10-1.el8_2.s390x.rpm

x86_64:
java-11-openjdk-11.0.18.0.10-1.el8_2.x86_64.rpm
java-11-openjdk-debuginfo-11.0.18.0.10-1.el8_2.x86_64.rpm
java-11-openjdk-debugsource-11.0.18.0.10-1.el8_2.x86_64.rpm
java-11-openjdk-demo-11.0.18.0.10-1.el8_2.x86_64.rpm
java-11-openjdk-devel-11.0.18.0.10-1.el8_2.x86_64.rpm
java-11-openjdk-devel-debuginfo-11.0.18.0.10-1.el8_2.x86_64.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.18.0.10-1.el8_2.x86_64.rpm
java-11-openjdk-headless-11.0.18.0.10-1.el8_2.x86_64.rpm
java-11-openjdk-headless-debuginfo-11.0.18.0.10-1.el8_2.x86_64.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.18.0.10-1.el8_2.x86_64.rpm
java-11-openjdk-javadoc-11.0.18.0.10-1.el8_2.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.18.0.10-1.el8_2.x86_64.rpm
java-11-openjdk-jmods-11.0.18.0.10-1.el8_2.x86_64.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.18.0.10-1.el8_2.x86_64.rpm
java-11-openjdk-src-11.0.18.0.10-1.el8_2.x86_64.rpm
java-11-openjdk-static-libs-11.0.18.0.10-1.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-21835
https://access.redhat.com/security/cve/CVE-2023-21843
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.


More information about the RHSA-announce mailing list