what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-1899-01

Red Hat Security Advisory 2023-1899-01
Posted Apr 20, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1899-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2023-21930, CVE-2023-21937, CVE-2023-21938, CVE-2023-21939, CVE-2023-21954, CVE-2023-21967, CVE-2023-21968
SHA-256 | 51fc840e368ab7cc6efb3fa6881cc77590c05add2b6fc11f9d0ea0758d58cd11

Red Hat Security Advisory 2023-1899-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: java-11-openjdk security update
Advisory ID: RHSA-2023:1899-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:1899
Issue date: 2023-04-20
CVE Names: CVE-2023-21930 CVE-2023-21937 CVE-2023-21938
CVE-2023-21939 CVE-2023-21954 CVE-2023-21967
CVE-2023-21968
=====================================================================

1. Summary:

An update for java-11-openjdk is now available for Red Hat Enterprise Linux
9.0 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v.9.0) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream EUS (v.9.0) - aarch64, ppc64le, s390x, x86_64

3. Description:

The java-11-openjdk packages provide the OpenJDK 11 Java Runtime
Environment and the OpenJDK 11 Java Software Development Kit.

Security Fix(es):

* OpenJDK: improper connection handling during TLS handshake (8294474)
(CVE-2023-21930)

* OpenJDK: Swing HTML parsing issue (8296832) (CVE-2023-21939)

* OpenJDK: incorrect enqueue of references in garbage collector (8298191)
(CVE-2023-21954)

* OpenJDK: certificate validation issue in TLS session negotiation
(8298310) (CVE-2023-21967)

* OpenJDK: missing string checks for NULL characters (8296622)
(CVE-2023-21937)

* OpenJDK: incorrect handling of NULL characters in ProcessBuilder
(8295304) (CVE-2023-21938)

* OpenJDK: missing check for slash characters in URI-to-path conversion
(8298667) (CVE-2023-21968)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2187435 - CVE-2023-21930 OpenJDK: improper connection handling during TLS handshake (8294474)
2187441 - CVE-2023-21954 OpenJDK: incorrect enqueue of references in garbage collector (8298191)
2187704 - CVE-2023-21967 OpenJDK: certificate validation issue in TLS session negotiation (8298310)
2187724 - CVE-2023-21939 OpenJDK: Swing HTML parsing issue (8296832)
2187758 - CVE-2023-21938 OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304)
2187790 - CVE-2023-21937 OpenJDK: missing string checks for NULL characters (8296622)
2187802 - CVE-2023-21968 OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.9.0):

Source:
java-11-openjdk-11.0.19.0.7-1.el9_0.src.rpm

aarch64:
java-11-openjdk-11.0.19.0.7-1.el9_0.aarch64.rpm
java-11-openjdk-debuginfo-11.0.19.0.7-1.el9_0.aarch64.rpm
java-11-openjdk-debugsource-11.0.19.0.7-1.el9_0.aarch64.rpm
java-11-openjdk-demo-11.0.19.0.7-1.el9_0.aarch64.rpm
java-11-openjdk-devel-11.0.19.0.7-1.el9_0.aarch64.rpm
java-11-openjdk-devel-debuginfo-11.0.19.0.7-1.el9_0.aarch64.rpm
java-11-openjdk-headless-11.0.19.0.7-1.el9_0.aarch64.rpm
java-11-openjdk-headless-debuginfo-11.0.19.0.7-1.el9_0.aarch64.rpm
java-11-openjdk-javadoc-11.0.19.0.7-1.el9_0.aarch64.rpm
java-11-openjdk-javadoc-zip-11.0.19.0.7-1.el9_0.aarch64.rpm
java-11-openjdk-jmods-11.0.19.0.7-1.el9_0.aarch64.rpm
java-11-openjdk-src-11.0.19.0.7-1.el9_0.aarch64.rpm
java-11-openjdk-static-libs-11.0.19.0.7-1.el9_0.aarch64.rpm

ppc64le:
java-11-openjdk-11.0.19.0.7-1.el9_0.ppc64le.rpm
java-11-openjdk-debuginfo-11.0.19.0.7-1.el9_0.ppc64le.rpm
java-11-openjdk-debugsource-11.0.19.0.7-1.el9_0.ppc64le.rpm
java-11-openjdk-demo-11.0.19.0.7-1.el9_0.ppc64le.rpm
java-11-openjdk-devel-11.0.19.0.7-1.el9_0.ppc64le.rpm
java-11-openjdk-devel-debuginfo-11.0.19.0.7-1.el9_0.ppc64le.rpm
java-11-openjdk-headless-11.0.19.0.7-1.el9_0.ppc64le.rpm
java-11-openjdk-headless-debuginfo-11.0.19.0.7-1.el9_0.ppc64le.rpm
java-11-openjdk-javadoc-11.0.19.0.7-1.el9_0.ppc64le.rpm
java-11-openjdk-javadoc-zip-11.0.19.0.7-1.el9_0.ppc64le.rpm
java-11-openjdk-jmods-11.0.19.0.7-1.el9_0.ppc64le.rpm
java-11-openjdk-src-11.0.19.0.7-1.el9_0.ppc64le.rpm
java-11-openjdk-static-libs-11.0.19.0.7-1.el9_0.ppc64le.rpm

s390x:
java-11-openjdk-11.0.19.0.7-1.el9_0.s390x.rpm
java-11-openjdk-debuginfo-11.0.19.0.7-1.el9_0.s390x.rpm
java-11-openjdk-debugsource-11.0.19.0.7-1.el9_0.s390x.rpm
java-11-openjdk-demo-11.0.19.0.7-1.el9_0.s390x.rpm
java-11-openjdk-devel-11.0.19.0.7-1.el9_0.s390x.rpm
java-11-openjdk-devel-debuginfo-11.0.19.0.7-1.el9_0.s390x.rpm
java-11-openjdk-headless-11.0.19.0.7-1.el9_0.s390x.rpm
java-11-openjdk-headless-debuginfo-11.0.19.0.7-1.el9_0.s390x.rpm
java-11-openjdk-javadoc-11.0.19.0.7-1.el9_0.s390x.rpm
java-11-openjdk-javadoc-zip-11.0.19.0.7-1.el9_0.s390x.rpm
java-11-openjdk-jmods-11.0.19.0.7-1.el9_0.s390x.rpm
java-11-openjdk-src-11.0.19.0.7-1.el9_0.s390x.rpm
java-11-openjdk-static-libs-11.0.19.0.7-1.el9_0.s390x.rpm

x86_64:
java-11-openjdk-11.0.19.0.7-1.el9_0.x86_64.rpm
java-11-openjdk-debuginfo-11.0.19.0.7-1.el9_0.x86_64.rpm
java-11-openjdk-debugsource-11.0.19.0.7-1.el9_0.x86_64.rpm
java-11-openjdk-demo-11.0.19.0.7-1.el9_0.x86_64.rpm
java-11-openjdk-devel-11.0.19.0.7-1.el9_0.x86_64.rpm
java-11-openjdk-devel-debuginfo-11.0.19.0.7-1.el9_0.x86_64.rpm
java-11-openjdk-headless-11.0.19.0.7-1.el9_0.x86_64.rpm
java-11-openjdk-headless-debuginfo-11.0.19.0.7-1.el9_0.x86_64.rpm
java-11-openjdk-javadoc-11.0.19.0.7-1.el9_0.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.19.0.7-1.el9_0.x86_64.rpm
java-11-openjdk-jmods-11.0.19.0.7-1.el9_0.x86_64.rpm
java-11-openjdk-src-11.0.19.0.7-1.el9_0.x86_64.rpm
java-11-openjdk-static-libs-11.0.19.0.7-1.el9_0.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v.9.0):

aarch64:
java-11-openjdk-debuginfo-11.0.19.0.7-1.el9_0.aarch64.rpm
java-11-openjdk-debugsource-11.0.19.0.7-1.el9_0.aarch64.rpm
java-11-openjdk-demo-fastdebug-11.0.19.0.7-1.el9_0.aarch64.rpm
java-11-openjdk-demo-slowdebug-11.0.19.0.7-1.el9_0.aarch64.rpm
java-11-openjdk-devel-debuginfo-11.0.19.0.7-1.el9_0.aarch64.rpm
java-11-openjdk-devel-fastdebug-11.0.19.0.7-1.el9_0.aarch64.rpm
java-11-openjdk-devel-fastdebug-debuginfo-11.0.19.0.7-1.el9_0.aarch64.rpm
java-11-openjdk-devel-slowdebug-11.0.19.0.7-1.el9_0.aarch64.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.19.0.7-1.el9_0.aarch64.rpm
java-11-openjdk-fastdebug-11.0.19.0.7-1.el9_0.aarch64.rpm
java-11-openjdk-fastdebug-debuginfo-11.0.19.0.7-1.el9_0.aarch64.rpm
java-11-openjdk-headless-debuginfo-11.0.19.0.7-1.el9_0.aarch64.rpm
java-11-openjdk-headless-fastdebug-11.0.19.0.7-1.el9_0.aarch64.rpm
java-11-openjdk-headless-fastdebug-debuginfo-11.0.19.0.7-1.el9_0.aarch64.rpm
java-11-openjdk-headless-slowdebug-11.0.19.0.7-1.el9_0.aarch64.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.19.0.7-1.el9_0.aarch64.rpm
java-11-openjdk-jmods-fastdebug-11.0.19.0.7-1.el9_0.aarch64.rpm
java-11-openjdk-jmods-slowdebug-11.0.19.0.7-1.el9_0.aarch64.rpm
java-11-openjdk-slowdebug-11.0.19.0.7-1.el9_0.aarch64.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.19.0.7-1.el9_0.aarch64.rpm
java-11-openjdk-src-fastdebug-11.0.19.0.7-1.el9_0.aarch64.rpm
java-11-openjdk-src-slowdebug-11.0.19.0.7-1.el9_0.aarch64.rpm
java-11-openjdk-static-libs-fastdebug-11.0.19.0.7-1.el9_0.aarch64.rpm
java-11-openjdk-static-libs-slowdebug-11.0.19.0.7-1.el9_0.aarch64.rpm

ppc64le:
java-11-openjdk-debuginfo-11.0.19.0.7-1.el9_0.ppc64le.rpm
java-11-openjdk-debugsource-11.0.19.0.7-1.el9_0.ppc64le.rpm
java-11-openjdk-demo-fastdebug-11.0.19.0.7-1.el9_0.ppc64le.rpm
java-11-openjdk-demo-slowdebug-11.0.19.0.7-1.el9_0.ppc64le.rpm
java-11-openjdk-devel-debuginfo-11.0.19.0.7-1.el9_0.ppc64le.rpm
java-11-openjdk-devel-fastdebug-11.0.19.0.7-1.el9_0.ppc64le.rpm
java-11-openjdk-devel-fastdebug-debuginfo-11.0.19.0.7-1.el9_0.ppc64le.rpm
java-11-openjdk-devel-slowdebug-11.0.19.0.7-1.el9_0.ppc64le.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.19.0.7-1.el9_0.ppc64le.rpm
java-11-openjdk-fastdebug-11.0.19.0.7-1.el9_0.ppc64le.rpm
java-11-openjdk-fastdebug-debuginfo-11.0.19.0.7-1.el9_0.ppc64le.rpm
java-11-openjdk-headless-debuginfo-11.0.19.0.7-1.el9_0.ppc64le.rpm
java-11-openjdk-headless-fastdebug-11.0.19.0.7-1.el9_0.ppc64le.rpm
java-11-openjdk-headless-fastdebug-debuginfo-11.0.19.0.7-1.el9_0.ppc64le.rpm
java-11-openjdk-headless-slowdebug-11.0.19.0.7-1.el9_0.ppc64le.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.19.0.7-1.el9_0.ppc64le.rpm
java-11-openjdk-jmods-fastdebug-11.0.19.0.7-1.el9_0.ppc64le.rpm
java-11-openjdk-jmods-slowdebug-11.0.19.0.7-1.el9_0.ppc64le.rpm
java-11-openjdk-slowdebug-11.0.19.0.7-1.el9_0.ppc64le.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.19.0.7-1.el9_0.ppc64le.rpm
java-11-openjdk-src-fastdebug-11.0.19.0.7-1.el9_0.ppc64le.rpm
java-11-openjdk-src-slowdebug-11.0.19.0.7-1.el9_0.ppc64le.rpm
java-11-openjdk-static-libs-fastdebug-11.0.19.0.7-1.el9_0.ppc64le.rpm
java-11-openjdk-static-libs-slowdebug-11.0.19.0.7-1.el9_0.ppc64le.rpm

s390x:
java-11-openjdk-debuginfo-11.0.19.0.7-1.el9_0.s390x.rpm
java-11-openjdk-debugsource-11.0.19.0.7-1.el9_0.s390x.rpm
java-11-openjdk-demo-slowdebug-11.0.19.0.7-1.el9_0.s390x.rpm
java-11-openjdk-devel-debuginfo-11.0.19.0.7-1.el9_0.s390x.rpm
java-11-openjdk-devel-slowdebug-11.0.19.0.7-1.el9_0.s390x.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.19.0.7-1.el9_0.s390x.rpm
java-11-openjdk-headless-debuginfo-11.0.19.0.7-1.el9_0.s390x.rpm
java-11-openjdk-headless-slowdebug-11.0.19.0.7-1.el9_0.s390x.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.19.0.7-1.el9_0.s390x.rpm
java-11-openjdk-jmods-slowdebug-11.0.19.0.7-1.el9_0.s390x.rpm
java-11-openjdk-slowdebug-11.0.19.0.7-1.el9_0.s390x.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.19.0.7-1.el9_0.s390x.rpm
java-11-openjdk-src-slowdebug-11.0.19.0.7-1.el9_0.s390x.rpm
java-11-openjdk-static-libs-slowdebug-11.0.19.0.7-1.el9_0.s390x.rpm

x86_64:
java-11-openjdk-debuginfo-11.0.19.0.7-1.el9_0.x86_64.rpm
java-11-openjdk-debugsource-11.0.19.0.7-1.el9_0.x86_64.rpm
java-11-openjdk-demo-fastdebug-11.0.19.0.7-1.el9_0.x86_64.rpm
java-11-openjdk-demo-slowdebug-11.0.19.0.7-1.el9_0.x86_64.rpm
java-11-openjdk-devel-debuginfo-11.0.19.0.7-1.el9_0.x86_64.rpm
java-11-openjdk-devel-fastdebug-11.0.19.0.7-1.el9_0.x86_64.rpm
java-11-openjdk-devel-fastdebug-debuginfo-11.0.19.0.7-1.el9_0.x86_64.rpm
java-11-openjdk-devel-slowdebug-11.0.19.0.7-1.el9_0.x86_64.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.19.0.7-1.el9_0.x86_64.rpm
java-11-openjdk-fastdebug-11.0.19.0.7-1.el9_0.x86_64.rpm
java-11-openjdk-fastdebug-debuginfo-11.0.19.0.7-1.el9_0.x86_64.rpm
java-11-openjdk-headless-debuginfo-11.0.19.0.7-1.el9_0.x86_64.rpm
java-11-openjdk-headless-fastdebug-11.0.19.0.7-1.el9_0.x86_64.rpm
java-11-openjdk-headless-fastdebug-debuginfo-11.0.19.0.7-1.el9_0.x86_64.rpm
java-11-openjdk-headless-slowdebug-11.0.19.0.7-1.el9_0.x86_64.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.19.0.7-1.el9_0.x86_64.rpm
java-11-openjdk-jmods-fastdebug-11.0.19.0.7-1.el9_0.x86_64.rpm
java-11-openjdk-jmods-slowdebug-11.0.19.0.7-1.el9_0.x86_64.rpm
java-11-openjdk-slowdebug-11.0.19.0.7-1.el9_0.x86_64.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.19.0.7-1.el9_0.x86_64.rpm
java-11-openjdk-src-fastdebug-11.0.19.0.7-1.el9_0.x86_64.rpm
java-11-openjdk-src-slowdebug-11.0.19.0.7-1.el9_0.x86_64.rpm
java-11-openjdk-static-libs-fastdebug-11.0.19.0.7-1.el9_0.x86_64.rpm
java-11-openjdk-static-libs-slowdebug-11.0.19.0.7-1.el9_0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-21930
https://access.redhat.com/security/cve/CVE-2023-21937
https://access.redhat.com/security/cve/CVE-2023-21938
https://access.redhat.com/security/cve/CVE-2023-21939
https://access.redhat.com/security/cve/CVE-2023-21954
https://access.redhat.com/security/cve/CVE-2023-21967
https://access.redhat.com/security/cve/CVE-2023-21968
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=7/ih
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    21 Files
  • 27
    Aug 27th
    28 Files
  • 28
    Aug 28th
    15 Files
  • 29
    Aug 29th
    41 Files
  • 30
    Aug 30th
    13 Files
  • 31
    Aug 31st
    467 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close