what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-1875-01

Red Hat Security Advisory 2023-1875-01
Posted Apr 26, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1875-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2023-21930, CVE-2023-21937, CVE-2023-21938, CVE-2023-21939, CVE-2023-21954, CVE-2023-21967, CVE-2023-21968
SHA-256 | f110ce1f7d7d83af469aa59bd8d179ecb5ab2e0dd8e7e81dc3ee2cc224265d2d

Red Hat Security Advisory 2023-1875-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: java-11-openjdk security update
Advisory ID: RHSA-2023:1875-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:1875
Issue date: 2023-04-19
CVE Names: CVE-2023-21930 CVE-2023-21937 CVE-2023-21938
CVE-2023-21939 CVE-2023-21954 CVE-2023-21967
CVE-2023-21968
=====================================================================

1. Summary:

An update for java-11-openjdk is now available for Red Hat Enterprise Linux
7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The java-11-openjdk packages provide the OpenJDK 11 Java Runtime
Environment and the OpenJDK 11 Java Software Development Kit.

Security Fix(es):

* OpenJDK: improper connection handling during TLS handshake (8294474)
(CVE-2023-21930)

* OpenJDK: Swing HTML parsing issue (8296832) (CVE-2023-21939)

* OpenJDK: incorrect enqueue of references in garbage collector (8298191)
(CVE-2023-21954)

* OpenJDK: certificate validation issue in TLS session negotiation
(8298310) (CVE-2023-21967)

* OpenJDK: missing string checks for NULL characters (8296622)
(CVE-2023-21937)

* OpenJDK: incorrect handling of NULL characters in ProcessBuilder
(8295304) (CVE-2023-21938)

* OpenJDK: missing check for slash characters in URI-to-path conversion
(8298667) (CVE-2023-21968)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2187435 - CVE-2023-21930 OpenJDK: improper connection handling during TLS handshake (8294474)
2187441 - CVE-2023-21954 OpenJDK: incorrect enqueue of references in garbage collector (8298191)
2187704 - CVE-2023-21967 OpenJDK: certificate validation issue in TLS session negotiation (8298310)
2187724 - CVE-2023-21939 OpenJDK: Swing HTML parsing issue (8296832)
2187758 - CVE-2023-21938 OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304)
2187790 - CVE-2023-21937 OpenJDK: missing string checks for NULL characters (8296622)
2187802 - CVE-2023-21968 OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
java-11-openjdk-11.0.19.0.7-1.el7_9.src.rpm

x86_64:
java-11-openjdk-11.0.19.0.7-1.el7_9.i686.rpm
java-11-openjdk-11.0.19.0.7-1.el7_9.x86_64.rpm
java-11-openjdk-debuginfo-11.0.19.0.7-1.el7_9.i686.rpm
java-11-openjdk-debuginfo-11.0.19.0.7-1.el7_9.x86_64.rpm
java-11-openjdk-headless-11.0.19.0.7-1.el7_9.i686.rpm
java-11-openjdk-headless-11.0.19.0.7-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
java-11-openjdk-debuginfo-11.0.19.0.7-1.el7_9.i686.rpm
java-11-openjdk-debuginfo-11.0.19.0.7-1.el7_9.x86_64.rpm
java-11-openjdk-demo-11.0.19.0.7-1.el7_9.i686.rpm
java-11-openjdk-demo-11.0.19.0.7-1.el7_9.x86_64.rpm
java-11-openjdk-devel-11.0.19.0.7-1.el7_9.i686.rpm
java-11-openjdk-devel-11.0.19.0.7-1.el7_9.x86_64.rpm
java-11-openjdk-javadoc-11.0.19.0.7-1.el7_9.i686.rpm
java-11-openjdk-javadoc-11.0.19.0.7-1.el7_9.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.19.0.7-1.el7_9.i686.rpm
java-11-openjdk-javadoc-zip-11.0.19.0.7-1.el7_9.x86_64.rpm
java-11-openjdk-jmods-11.0.19.0.7-1.el7_9.i686.rpm
java-11-openjdk-jmods-11.0.19.0.7-1.el7_9.x86_64.rpm
java-11-openjdk-src-11.0.19.0.7-1.el7_9.i686.rpm
java-11-openjdk-src-11.0.19.0.7-1.el7_9.x86_64.rpm
java-11-openjdk-static-libs-11.0.19.0.7-1.el7_9.i686.rpm
java-11-openjdk-static-libs-11.0.19.0.7-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
java-11-openjdk-11.0.19.0.7-1.el7_9.src.rpm

x86_64:
java-11-openjdk-11.0.19.0.7-1.el7_9.i686.rpm
java-11-openjdk-11.0.19.0.7-1.el7_9.x86_64.rpm
java-11-openjdk-debuginfo-11.0.19.0.7-1.el7_9.i686.rpm
java-11-openjdk-debuginfo-11.0.19.0.7-1.el7_9.x86_64.rpm
java-11-openjdk-headless-11.0.19.0.7-1.el7_9.i686.rpm
java-11-openjdk-headless-11.0.19.0.7-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
java-11-openjdk-debuginfo-11.0.19.0.7-1.el7_9.i686.rpm
java-11-openjdk-debuginfo-11.0.19.0.7-1.el7_9.x86_64.rpm
java-11-openjdk-demo-11.0.19.0.7-1.el7_9.i686.rpm
java-11-openjdk-demo-11.0.19.0.7-1.el7_9.x86_64.rpm
java-11-openjdk-devel-11.0.19.0.7-1.el7_9.i686.rpm
java-11-openjdk-devel-11.0.19.0.7-1.el7_9.x86_64.rpm
java-11-openjdk-javadoc-11.0.19.0.7-1.el7_9.i686.rpm
java-11-openjdk-javadoc-11.0.19.0.7-1.el7_9.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.19.0.7-1.el7_9.i686.rpm
java-11-openjdk-javadoc-zip-11.0.19.0.7-1.el7_9.x86_64.rpm
java-11-openjdk-jmods-11.0.19.0.7-1.el7_9.i686.rpm
java-11-openjdk-jmods-11.0.19.0.7-1.el7_9.x86_64.rpm
java-11-openjdk-src-11.0.19.0.7-1.el7_9.i686.rpm
java-11-openjdk-src-11.0.19.0.7-1.el7_9.x86_64.rpm
java-11-openjdk-static-libs-11.0.19.0.7-1.el7_9.i686.rpm
java-11-openjdk-static-libs-11.0.19.0.7-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
java-11-openjdk-11.0.19.0.7-1.el7_9.src.rpm

ppc64:
java-11-openjdk-11.0.19.0.7-1.el7_9.ppc64.rpm
java-11-openjdk-debuginfo-11.0.19.0.7-1.el7_9.ppc64.rpm
java-11-openjdk-devel-11.0.19.0.7-1.el7_9.ppc64.rpm
java-11-openjdk-headless-11.0.19.0.7-1.el7_9.ppc64.rpm

ppc64le:
java-11-openjdk-11.0.19.0.7-1.el7_9.ppc64le.rpm
java-11-openjdk-debuginfo-11.0.19.0.7-1.el7_9.ppc64le.rpm
java-11-openjdk-devel-11.0.19.0.7-1.el7_9.ppc64le.rpm
java-11-openjdk-headless-11.0.19.0.7-1.el7_9.ppc64le.rpm

s390x:
java-11-openjdk-11.0.19.0.7-1.el7_9.s390x.rpm
java-11-openjdk-debuginfo-11.0.19.0.7-1.el7_9.s390x.rpm
java-11-openjdk-devel-11.0.19.0.7-1.el7_9.s390x.rpm
java-11-openjdk-headless-11.0.19.0.7-1.el7_9.s390x.rpm

x86_64:
java-11-openjdk-11.0.19.0.7-1.el7_9.i686.rpm
java-11-openjdk-11.0.19.0.7-1.el7_9.x86_64.rpm
java-11-openjdk-debuginfo-11.0.19.0.7-1.el7_9.i686.rpm
java-11-openjdk-debuginfo-11.0.19.0.7-1.el7_9.x86_64.rpm
java-11-openjdk-devel-11.0.19.0.7-1.el7_9.i686.rpm
java-11-openjdk-devel-11.0.19.0.7-1.el7_9.x86_64.rpm
java-11-openjdk-headless-11.0.19.0.7-1.el7_9.i686.rpm
java-11-openjdk-headless-11.0.19.0.7-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
java-11-openjdk-debuginfo-11.0.19.0.7-1.el7_9.ppc64.rpm
java-11-openjdk-demo-11.0.19.0.7-1.el7_9.ppc64.rpm
java-11-openjdk-javadoc-11.0.19.0.7-1.el7_9.ppc64.rpm
java-11-openjdk-javadoc-zip-11.0.19.0.7-1.el7_9.ppc64.rpm
java-11-openjdk-jmods-11.0.19.0.7-1.el7_9.ppc64.rpm
java-11-openjdk-src-11.0.19.0.7-1.el7_9.ppc64.rpm
java-11-openjdk-static-libs-11.0.19.0.7-1.el7_9.ppc64.rpm

ppc64le:
java-11-openjdk-debuginfo-11.0.19.0.7-1.el7_9.ppc64le.rpm
java-11-openjdk-demo-11.0.19.0.7-1.el7_9.ppc64le.rpm
java-11-openjdk-javadoc-11.0.19.0.7-1.el7_9.ppc64le.rpm
java-11-openjdk-javadoc-zip-11.0.19.0.7-1.el7_9.ppc64le.rpm
java-11-openjdk-jmods-11.0.19.0.7-1.el7_9.ppc64le.rpm
java-11-openjdk-src-11.0.19.0.7-1.el7_9.ppc64le.rpm
java-11-openjdk-static-libs-11.0.19.0.7-1.el7_9.ppc64le.rpm

s390x:
java-11-openjdk-debuginfo-11.0.19.0.7-1.el7_9.s390x.rpm
java-11-openjdk-demo-11.0.19.0.7-1.el7_9.s390x.rpm
java-11-openjdk-javadoc-11.0.19.0.7-1.el7_9.s390x.rpm
java-11-openjdk-javadoc-zip-11.0.19.0.7-1.el7_9.s390x.rpm
java-11-openjdk-jmods-11.0.19.0.7-1.el7_9.s390x.rpm
java-11-openjdk-src-11.0.19.0.7-1.el7_9.s390x.rpm
java-11-openjdk-static-libs-11.0.19.0.7-1.el7_9.s390x.rpm

x86_64:
java-11-openjdk-debuginfo-11.0.19.0.7-1.el7_9.i686.rpm
java-11-openjdk-debuginfo-11.0.19.0.7-1.el7_9.x86_64.rpm
java-11-openjdk-demo-11.0.19.0.7-1.el7_9.i686.rpm
java-11-openjdk-demo-11.0.19.0.7-1.el7_9.x86_64.rpm
java-11-openjdk-javadoc-11.0.19.0.7-1.el7_9.i686.rpm
java-11-openjdk-javadoc-11.0.19.0.7-1.el7_9.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.19.0.7-1.el7_9.i686.rpm
java-11-openjdk-javadoc-zip-11.0.19.0.7-1.el7_9.x86_64.rpm
java-11-openjdk-jmods-11.0.19.0.7-1.el7_9.i686.rpm
java-11-openjdk-jmods-11.0.19.0.7-1.el7_9.x86_64.rpm
java-11-openjdk-src-11.0.19.0.7-1.el7_9.i686.rpm
java-11-openjdk-src-11.0.19.0.7-1.el7_9.x86_64.rpm
java-11-openjdk-static-libs-11.0.19.0.7-1.el7_9.i686.rpm
java-11-openjdk-static-libs-11.0.19.0.7-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
java-11-openjdk-11.0.19.0.7-1.el7_9.src.rpm

x86_64:
java-11-openjdk-11.0.19.0.7-1.el7_9.i686.rpm
java-11-openjdk-11.0.19.0.7-1.el7_9.x86_64.rpm
java-11-openjdk-debuginfo-11.0.19.0.7-1.el7_9.i686.rpm
java-11-openjdk-debuginfo-11.0.19.0.7-1.el7_9.x86_64.rpm
java-11-openjdk-devel-11.0.19.0.7-1.el7_9.i686.rpm
java-11-openjdk-devel-11.0.19.0.7-1.el7_9.x86_64.rpm
java-11-openjdk-headless-11.0.19.0.7-1.el7_9.i686.rpm
java-11-openjdk-headless-11.0.19.0.7-1.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
java-11-openjdk-debuginfo-11.0.19.0.7-1.el7_9.i686.rpm
java-11-openjdk-debuginfo-11.0.19.0.7-1.el7_9.x86_64.rpm
java-11-openjdk-demo-11.0.19.0.7-1.el7_9.i686.rpm
java-11-openjdk-demo-11.0.19.0.7-1.el7_9.x86_64.rpm
java-11-openjdk-javadoc-11.0.19.0.7-1.el7_9.i686.rpm
java-11-openjdk-javadoc-11.0.19.0.7-1.el7_9.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.19.0.7-1.el7_9.i686.rpm
java-11-openjdk-javadoc-zip-11.0.19.0.7-1.el7_9.x86_64.rpm
java-11-openjdk-jmods-11.0.19.0.7-1.el7_9.i686.rpm
java-11-openjdk-jmods-11.0.19.0.7-1.el7_9.x86_64.rpm
java-11-openjdk-src-11.0.19.0.7-1.el7_9.i686.rpm
java-11-openjdk-src-11.0.19.0.7-1.el7_9.x86_64.rpm
java-11-openjdk-static-libs-11.0.19.0.7-1.el7_9.i686.rpm
java-11-openjdk-static-libs-11.0.19.0.7-1.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-21930
https://access.redhat.com/security/cve/CVE-2023-21937
https://access.redhat.com/security/cve/CVE-2023-21938
https://access.redhat.com/security/cve/CVE-2023-21939
https://access.redhat.com/security/cve/CVE-2023-21954
https://access.redhat.com/security/cve/CVE-2023-21967
https://access.redhat.com/security/cve/CVE-2023-21968
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBZEgrsNzjgjWX9erEAQhbeRAAjIAQevKNPUHwaM0Xltdp3+gnW0iugMy4
Yf2GhHwBBDqnRiQlOF3e/7DaOifG7P/G/v7SrUxaW12zv1lQ5JpK9PkbJVI4Ty7W
HcpXe8hIgNB7t+VYdyGdTbkRi0SQkPibowOYlStXYWtAhMBuYd/ahAewXpuO+icV
guuCtwWNAAyD2vTCBKgNEjd8MNdJF3hrlc+2yMB+uDHwAU0UER+5jc7aoUBNgZTD
43mZOwxO22IXFxXcbX3PZ0r/o8W1RufcJlhsoA9uNUmK7e06k78a3IkHBafysiT1
HadBpOEkNnTNtq5pOqB7iIzAjH5Sw3feZ9xQlrCrNS52N8HnHsqguAhOYC/Jam+H
Ta/TC9gZ/gT4qvWmCXE66EtewKGxzS/F8dv7IjT6Sw4XJzNx+9FS+Cvv+NT739r6
jgWOB9zXbreNiYBt80ory1J5vRqWxSrJsbMUbNeC4zTBOnu8ZSHbHbxG4HdiulDQ
Czb9BWc1wj6O9nZ+Pb+bTMNbwmEK8IFSfYFt+9IB4f6XTklNxT+Ya+kIM3LbPeFf
tjOe/bLuZ8bvd04QX92GfpBzqV7+MerLt/RisbC07q98eqWLGJHoCrN8EtzqnUoy
QOdAz3ozrewEvQ7ymc7QHLYsDickmZXLcicKftZ8aH4ZfRuPFdDgMZzUba5U6iqf
sBh6Bg2XgE8=
=I/kM
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    0 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close