exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-1892-01

Red Hat Security Advisory 2023-1892-01
Posted Apr 26, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-1892-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2023-21930, CVE-2023-21937, CVE-2023-21938, CVE-2023-21939, CVE-2023-21954, CVE-2023-21967, CVE-2023-21968
SHA-256 | d0fee704ac2e0b904f5b6f7700c6e81698b85814ff5f9575c5fcaec580afd3f5

Red Hat Security Advisory 2023-1892-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: java-11-openjdk security update
Advisory ID: RHSA-2023:1892-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:1892
Issue date: 2023-04-20
CVE Names: CVE-2023-21930 CVE-2023-21937 CVE-2023-21938
CVE-2023-21939 CVE-2023-21954 CVE-2023-21967
CVE-2023-21968
=====================================================================

1. Summary:

An update for java-11-openjdk is now available for Red Hat Enterprise Linux
8.6 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v.8.6) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream EUS (v.8.6) - aarch64, ppc64le, s390x, x86_64

3. Description:

The java-11-openjdk packages provide the OpenJDK 11 Java Runtime
Environment and the OpenJDK 11 Java Software Development Kit.

Security Fix(es):

* OpenJDK: improper connection handling during TLS handshake (8294474)
(CVE-2023-21930)

* OpenJDK: Swing HTML parsing issue (8296832) (CVE-2023-21939)

* OpenJDK: incorrect enqueue of references in garbage collector (8298191)
(CVE-2023-21954)

* OpenJDK: certificate validation issue in TLS session negotiation
(8298310) (CVE-2023-21967)

* OpenJDK: missing string checks for NULL characters (8296622)
(CVE-2023-21937)

* OpenJDK: incorrect handling of NULL characters in ProcessBuilder
(8295304) (CVE-2023-21938)

* OpenJDK: missing check for slash characters in URI-to-path conversion
(8298667) (CVE-2023-21968)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2187435 - CVE-2023-21930 OpenJDK: improper connection handling during TLS handshake (8294474)
2187441 - CVE-2023-21954 OpenJDK: incorrect enqueue of references in garbage collector (8298191)
2187704 - CVE-2023-21967 OpenJDK: certificate validation issue in TLS session negotiation (8298310)
2187724 - CVE-2023-21939 OpenJDK: Swing HTML parsing issue (8296832)
2187758 - CVE-2023-21938 OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304)
2187790 - CVE-2023-21937 OpenJDK: missing string checks for NULL characters (8296622)
2187802 - CVE-2023-21968 OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.6):

Source:
java-11-openjdk-11.0.19.0.7-1.el8_6.src.rpm

aarch64:
java-11-openjdk-11.0.19.0.7-1.el8_6.aarch64.rpm
java-11-openjdk-debuginfo-11.0.19.0.7-1.el8_6.aarch64.rpm
java-11-openjdk-debugsource-11.0.19.0.7-1.el8_6.aarch64.rpm
java-11-openjdk-demo-11.0.19.0.7-1.el8_6.aarch64.rpm
java-11-openjdk-devel-11.0.19.0.7-1.el8_6.aarch64.rpm
java-11-openjdk-devel-debuginfo-11.0.19.0.7-1.el8_6.aarch64.rpm
java-11-openjdk-headless-11.0.19.0.7-1.el8_6.aarch64.rpm
java-11-openjdk-headless-debuginfo-11.0.19.0.7-1.el8_6.aarch64.rpm
java-11-openjdk-javadoc-11.0.19.0.7-1.el8_6.aarch64.rpm
java-11-openjdk-javadoc-zip-11.0.19.0.7-1.el8_6.aarch64.rpm
java-11-openjdk-jmods-11.0.19.0.7-1.el8_6.aarch64.rpm
java-11-openjdk-src-11.0.19.0.7-1.el8_6.aarch64.rpm
java-11-openjdk-static-libs-11.0.19.0.7-1.el8_6.aarch64.rpm

ppc64le:
java-11-openjdk-11.0.19.0.7-1.el8_6.ppc64le.rpm
java-11-openjdk-debuginfo-11.0.19.0.7-1.el8_6.ppc64le.rpm
java-11-openjdk-debugsource-11.0.19.0.7-1.el8_6.ppc64le.rpm
java-11-openjdk-demo-11.0.19.0.7-1.el8_6.ppc64le.rpm
java-11-openjdk-devel-11.0.19.0.7-1.el8_6.ppc64le.rpm
java-11-openjdk-devel-debuginfo-11.0.19.0.7-1.el8_6.ppc64le.rpm
java-11-openjdk-headless-11.0.19.0.7-1.el8_6.ppc64le.rpm
java-11-openjdk-headless-debuginfo-11.0.19.0.7-1.el8_6.ppc64le.rpm
java-11-openjdk-javadoc-11.0.19.0.7-1.el8_6.ppc64le.rpm
java-11-openjdk-javadoc-zip-11.0.19.0.7-1.el8_6.ppc64le.rpm
java-11-openjdk-jmods-11.0.19.0.7-1.el8_6.ppc64le.rpm
java-11-openjdk-src-11.0.19.0.7-1.el8_6.ppc64le.rpm
java-11-openjdk-static-libs-11.0.19.0.7-1.el8_6.ppc64le.rpm

s390x:
java-11-openjdk-11.0.19.0.7-1.el8_6.s390x.rpm
java-11-openjdk-debuginfo-11.0.19.0.7-1.el8_6.s390x.rpm
java-11-openjdk-debugsource-11.0.19.0.7-1.el8_6.s390x.rpm
java-11-openjdk-demo-11.0.19.0.7-1.el8_6.s390x.rpm
java-11-openjdk-devel-11.0.19.0.7-1.el8_6.s390x.rpm
java-11-openjdk-devel-debuginfo-11.0.19.0.7-1.el8_6.s390x.rpm
java-11-openjdk-headless-11.0.19.0.7-1.el8_6.s390x.rpm
java-11-openjdk-headless-debuginfo-11.0.19.0.7-1.el8_6.s390x.rpm
java-11-openjdk-javadoc-11.0.19.0.7-1.el8_6.s390x.rpm
java-11-openjdk-javadoc-zip-11.0.19.0.7-1.el8_6.s390x.rpm
java-11-openjdk-jmods-11.0.19.0.7-1.el8_6.s390x.rpm
java-11-openjdk-src-11.0.19.0.7-1.el8_6.s390x.rpm
java-11-openjdk-static-libs-11.0.19.0.7-1.el8_6.s390x.rpm

x86_64:
java-11-openjdk-11.0.19.0.7-1.el8_6.x86_64.rpm
java-11-openjdk-debuginfo-11.0.19.0.7-1.el8_6.x86_64.rpm
java-11-openjdk-debugsource-11.0.19.0.7-1.el8_6.x86_64.rpm
java-11-openjdk-demo-11.0.19.0.7-1.el8_6.x86_64.rpm
java-11-openjdk-devel-11.0.19.0.7-1.el8_6.x86_64.rpm
java-11-openjdk-devel-debuginfo-11.0.19.0.7-1.el8_6.x86_64.rpm
java-11-openjdk-headless-11.0.19.0.7-1.el8_6.x86_64.rpm
java-11-openjdk-headless-debuginfo-11.0.19.0.7-1.el8_6.x86_64.rpm
java-11-openjdk-javadoc-11.0.19.0.7-1.el8_6.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.19.0.7-1.el8_6.x86_64.rpm
java-11-openjdk-jmods-11.0.19.0.7-1.el8_6.x86_64.rpm
java-11-openjdk-src-11.0.19.0.7-1.el8_6.x86_64.rpm
java-11-openjdk-static-libs-11.0.19.0.7-1.el8_6.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v.8.6):

aarch64:
java-11-openjdk-debuginfo-11.0.19.0.7-1.el8_6.aarch64.rpm
java-11-openjdk-debugsource-11.0.19.0.7-1.el8_6.aarch64.rpm
java-11-openjdk-demo-fastdebug-11.0.19.0.7-1.el8_6.aarch64.rpm
java-11-openjdk-demo-slowdebug-11.0.19.0.7-1.el8_6.aarch64.rpm
java-11-openjdk-devel-debuginfo-11.0.19.0.7-1.el8_6.aarch64.rpm
java-11-openjdk-devel-fastdebug-11.0.19.0.7-1.el8_6.aarch64.rpm
java-11-openjdk-devel-fastdebug-debuginfo-11.0.19.0.7-1.el8_6.aarch64.rpm
java-11-openjdk-devel-slowdebug-11.0.19.0.7-1.el8_6.aarch64.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.19.0.7-1.el8_6.aarch64.rpm
java-11-openjdk-fastdebug-11.0.19.0.7-1.el8_6.aarch64.rpm
java-11-openjdk-fastdebug-debuginfo-11.0.19.0.7-1.el8_6.aarch64.rpm
java-11-openjdk-headless-debuginfo-11.0.19.0.7-1.el8_6.aarch64.rpm
java-11-openjdk-headless-fastdebug-11.0.19.0.7-1.el8_6.aarch64.rpm
java-11-openjdk-headless-fastdebug-debuginfo-11.0.19.0.7-1.el8_6.aarch64.rpm
java-11-openjdk-headless-slowdebug-11.0.19.0.7-1.el8_6.aarch64.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.19.0.7-1.el8_6.aarch64.rpm
java-11-openjdk-jmods-fastdebug-11.0.19.0.7-1.el8_6.aarch64.rpm
java-11-openjdk-jmods-slowdebug-11.0.19.0.7-1.el8_6.aarch64.rpm
java-11-openjdk-slowdebug-11.0.19.0.7-1.el8_6.aarch64.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.19.0.7-1.el8_6.aarch64.rpm
java-11-openjdk-src-fastdebug-11.0.19.0.7-1.el8_6.aarch64.rpm
java-11-openjdk-src-slowdebug-11.0.19.0.7-1.el8_6.aarch64.rpm
java-11-openjdk-static-libs-fastdebug-11.0.19.0.7-1.el8_6.aarch64.rpm
java-11-openjdk-static-libs-slowdebug-11.0.19.0.7-1.el8_6.aarch64.rpm

ppc64le:
java-11-openjdk-debuginfo-11.0.19.0.7-1.el8_6.ppc64le.rpm
java-11-openjdk-debugsource-11.0.19.0.7-1.el8_6.ppc64le.rpm
java-11-openjdk-demo-fastdebug-11.0.19.0.7-1.el8_6.ppc64le.rpm
java-11-openjdk-demo-slowdebug-11.0.19.0.7-1.el8_6.ppc64le.rpm
java-11-openjdk-devel-debuginfo-11.0.19.0.7-1.el8_6.ppc64le.rpm
java-11-openjdk-devel-fastdebug-11.0.19.0.7-1.el8_6.ppc64le.rpm
java-11-openjdk-devel-fastdebug-debuginfo-11.0.19.0.7-1.el8_6.ppc64le.rpm
java-11-openjdk-devel-slowdebug-11.0.19.0.7-1.el8_6.ppc64le.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.19.0.7-1.el8_6.ppc64le.rpm
java-11-openjdk-fastdebug-11.0.19.0.7-1.el8_6.ppc64le.rpm
java-11-openjdk-fastdebug-debuginfo-11.0.19.0.7-1.el8_6.ppc64le.rpm
java-11-openjdk-headless-debuginfo-11.0.19.0.7-1.el8_6.ppc64le.rpm
java-11-openjdk-headless-fastdebug-11.0.19.0.7-1.el8_6.ppc64le.rpm
java-11-openjdk-headless-fastdebug-debuginfo-11.0.19.0.7-1.el8_6.ppc64le.rpm
java-11-openjdk-headless-slowdebug-11.0.19.0.7-1.el8_6.ppc64le.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.19.0.7-1.el8_6.ppc64le.rpm
java-11-openjdk-jmods-fastdebug-11.0.19.0.7-1.el8_6.ppc64le.rpm
java-11-openjdk-jmods-slowdebug-11.0.19.0.7-1.el8_6.ppc64le.rpm
java-11-openjdk-slowdebug-11.0.19.0.7-1.el8_6.ppc64le.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.19.0.7-1.el8_6.ppc64le.rpm
java-11-openjdk-src-fastdebug-11.0.19.0.7-1.el8_6.ppc64le.rpm
java-11-openjdk-src-slowdebug-11.0.19.0.7-1.el8_6.ppc64le.rpm
java-11-openjdk-static-libs-fastdebug-11.0.19.0.7-1.el8_6.ppc64le.rpm
java-11-openjdk-static-libs-slowdebug-11.0.19.0.7-1.el8_6.ppc64le.rpm

s390x:
java-11-openjdk-debuginfo-11.0.19.0.7-1.el8_6.s390x.rpm
java-11-openjdk-debugsource-11.0.19.0.7-1.el8_6.s390x.rpm
java-11-openjdk-demo-slowdebug-11.0.19.0.7-1.el8_6.s390x.rpm
java-11-openjdk-devel-debuginfo-11.0.19.0.7-1.el8_6.s390x.rpm
java-11-openjdk-devel-slowdebug-11.0.19.0.7-1.el8_6.s390x.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.19.0.7-1.el8_6.s390x.rpm
java-11-openjdk-headless-debuginfo-11.0.19.0.7-1.el8_6.s390x.rpm
java-11-openjdk-headless-slowdebug-11.0.19.0.7-1.el8_6.s390x.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.19.0.7-1.el8_6.s390x.rpm
java-11-openjdk-jmods-slowdebug-11.0.19.0.7-1.el8_6.s390x.rpm
java-11-openjdk-slowdebug-11.0.19.0.7-1.el8_6.s390x.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.19.0.7-1.el8_6.s390x.rpm
java-11-openjdk-src-slowdebug-11.0.19.0.7-1.el8_6.s390x.rpm
java-11-openjdk-static-libs-slowdebug-11.0.19.0.7-1.el8_6.s390x.rpm

x86_64:
java-11-openjdk-debuginfo-11.0.19.0.7-1.el8_6.x86_64.rpm
java-11-openjdk-debugsource-11.0.19.0.7-1.el8_6.x86_64.rpm
java-11-openjdk-demo-fastdebug-11.0.19.0.7-1.el8_6.x86_64.rpm
java-11-openjdk-demo-slowdebug-11.0.19.0.7-1.el8_6.x86_64.rpm
java-11-openjdk-devel-debuginfo-11.0.19.0.7-1.el8_6.x86_64.rpm
java-11-openjdk-devel-fastdebug-11.0.19.0.7-1.el8_6.x86_64.rpm
java-11-openjdk-devel-fastdebug-debuginfo-11.0.19.0.7-1.el8_6.x86_64.rpm
java-11-openjdk-devel-slowdebug-11.0.19.0.7-1.el8_6.x86_64.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.19.0.7-1.el8_6.x86_64.rpm
java-11-openjdk-fastdebug-11.0.19.0.7-1.el8_6.x86_64.rpm
java-11-openjdk-fastdebug-debuginfo-11.0.19.0.7-1.el8_6.x86_64.rpm
java-11-openjdk-headless-debuginfo-11.0.19.0.7-1.el8_6.x86_64.rpm
java-11-openjdk-headless-fastdebug-11.0.19.0.7-1.el8_6.x86_64.rpm
java-11-openjdk-headless-fastdebug-debuginfo-11.0.19.0.7-1.el8_6.x86_64.rpm
java-11-openjdk-headless-slowdebug-11.0.19.0.7-1.el8_6.x86_64.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.19.0.7-1.el8_6.x86_64.rpm
java-11-openjdk-jmods-fastdebug-11.0.19.0.7-1.el8_6.x86_64.rpm
java-11-openjdk-jmods-slowdebug-11.0.19.0.7-1.el8_6.x86_64.rpm
java-11-openjdk-slowdebug-11.0.19.0.7-1.el8_6.x86_64.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.19.0.7-1.el8_6.x86_64.rpm
java-11-openjdk-src-fastdebug-11.0.19.0.7-1.el8_6.x86_64.rpm
java-11-openjdk-src-slowdebug-11.0.19.0.7-1.el8_6.x86_64.rpm
java-11-openjdk-static-libs-fastdebug-11.0.19.0.7-1.el8_6.x86_64.rpm
java-11-openjdk-static-libs-slowdebug-11.0.19.0.7-1.el8_6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-21930
https://access.redhat.com/security/cve/CVE-2023-21937
https://access.redhat.com/security/cve/CVE-2023-21938
https://access.redhat.com/security/cve/CVE-2023-21939
https://access.redhat.com/security/cve/CVE-2023-21954
https://access.redhat.com/security/cve/CVE-2023-21967
https://access.redhat.com/security/cve/CVE-2023-21968
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=IoUp
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    54 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    17 Files
  • 14
    May 14th
    11 Files
  • 15
    May 15th
    17 Files
  • 16
    May 16th
    13 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close