-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: java-1.8.0-openjdk security and bug fix update Advisory ID: RHSA-2023:1904-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2023:1904 Issue date: 2023-04-25 CVE Names: CVE-2023-21930 CVE-2023-21937 CVE-2023-21938 CVE-2023-21939 CVE-2023-21954 CVE-2023-21967 CVE-2023-21968 ==================================================================== 1. Summary: An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64 3. Description: The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Security Fix(es): * OpenJDK: improper connection handling during TLS handshake (8294474) (CVE-2023-21930) * OpenJDK: Swing HTML parsing issue (8296832) (CVE-2023-21939) * OpenJDK: incorrect enqueue of references in garbage collector (8298191) (CVE-2023-21954) * OpenJDK: certificate validation issue in TLS session negotiation (8298310) (CVE-2023-21967) * OpenJDK: missing string checks for NULL characters (8296622) (CVE-2023-21937) * OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) (CVE-2023-21938) * OpenJDK: missing check for slash characters in URI-to-path conversion (8298667) (CVE-2023-21968) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Native code within the OpenJDK code base attempted to call close() on a file descriptor repeatedly if it returned the error code, EINTR. However, the close() native call is not restartable and this caused the virtual machine to crash. The close() call is now only made once. (RHBZ#2159458) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of OpenJDK Java must be restarted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 2159458 - Do not restart close if errno is EINTR [rhel-7.9.z] 2187435 - CVE-2023-21930 OpenJDK: improper connection handling during TLS handshake (8294474) 2187441 - CVE-2023-21954 OpenJDK: incorrect enqueue of references in garbage collector (8298191) 2187704 - CVE-2023-21967 OpenJDK: certificate validation issue in TLS session negotiation (8298310) 2187724 - CVE-2023-21939 OpenJDK: Swing HTML parsing issue (8296832) 2187758 - CVE-2023-21938 OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) 2187790 - CVE-2023-21937 OpenJDK: missing string checks for NULL characters (8296622) 2187802 - CVE-2023-21968 OpenJDK: missing check for slash characters in URI-to-path conversion (8298667) 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: java-1.8.0-openjdk-1.8.0.372.b07-1.el7_9.src.rpm x86_64: java-1.8.0-openjdk-1.8.0.372.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-1.8.0.372.b07-1.el7_9.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.372.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.372.b07-1.el7_9.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.372.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-headless-1.8.0.372.b07-1.el7_9.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): noarch: java-1.8.0-openjdk-javadoc-1.8.0.372.b07-1.el7_9.noarch.rpm java-1.8.0-openjdk-javadoc-zip-1.8.0.372.b07-1.el7_9.noarch.rpm x86_64: java-1.8.0-openjdk-accessibility-1.8.0.372.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-accessibility-1.8.0.372.b07-1.el7_9.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.372.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.372.b07-1.el7_9.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.372.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-demo-1.8.0.372.b07-1.el7_9.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.372.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-devel-1.8.0.372.b07-1.el7_9.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.372.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-src-1.8.0.372.b07-1.el7_9.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: java-1.8.0-openjdk-1.8.0.372.b07-1.el7_9.src.rpm x86_64: java-1.8.0-openjdk-1.8.0.372.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-1.8.0.372.b07-1.el7_9.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.372.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.372.b07-1.el7_9.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.372.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-headless-1.8.0.372.b07-1.el7_9.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): noarch: java-1.8.0-openjdk-javadoc-1.8.0.372.b07-1.el7_9.noarch.rpm java-1.8.0-openjdk-javadoc-zip-1.8.0.372.b07-1.el7_9.noarch.rpm x86_64: java-1.8.0-openjdk-accessibility-1.8.0.372.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-accessibility-1.8.0.372.b07-1.el7_9.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.372.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.372.b07-1.el7_9.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.372.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-demo-1.8.0.372.b07-1.el7_9.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.372.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-devel-1.8.0.372.b07-1.el7_9.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.372.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-src-1.8.0.372.b07-1.el7_9.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: java-1.8.0-openjdk-1.8.0.372.b07-1.el7_9.src.rpm ppc64: java-1.8.0-openjdk-1.8.0.372.b07-1.el7_9.ppc64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.372.b07-1.el7_9.ppc64.rpm java-1.8.0-openjdk-devel-1.8.0.372.b07-1.el7_9.ppc64.rpm java-1.8.0-openjdk-headless-1.8.0.372.b07-1.el7_9.ppc64.rpm ppc64le: java-1.8.0-openjdk-1.8.0.372.b07-1.el7_9.ppc64le.rpm java-1.8.0-openjdk-debuginfo-1.8.0.372.b07-1.el7_9.ppc64le.rpm java-1.8.0-openjdk-devel-1.8.0.372.b07-1.el7_9.ppc64le.rpm java-1.8.0-openjdk-headless-1.8.0.372.b07-1.el7_9.ppc64le.rpm s390x: java-1.8.0-openjdk-1.8.0.372.b07-1.el7_9.s390x.rpm java-1.8.0-openjdk-debuginfo-1.8.0.372.b07-1.el7_9.s390x.rpm java-1.8.0-openjdk-devel-1.8.0.372.b07-1.el7_9.s390x.rpm java-1.8.0-openjdk-headless-1.8.0.372.b07-1.el7_9.s390x.rpm x86_64: java-1.8.0-openjdk-1.8.0.372.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-1.8.0.372.b07-1.el7_9.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.372.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.372.b07-1.el7_9.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.372.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-devel-1.8.0.372.b07-1.el7_9.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.372.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-headless-1.8.0.372.b07-1.el7_9.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): noarch: java-1.8.0-openjdk-javadoc-1.8.0.372.b07-1.el7_9.noarch.rpm java-1.8.0-openjdk-javadoc-zip-1.8.0.372.b07-1.el7_9.noarch.rpm ppc64: java-1.8.0-openjdk-accessibility-1.8.0.372.b07-1.el7_9.ppc64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.372.b07-1.el7_9.ppc64.rpm java-1.8.0-openjdk-demo-1.8.0.372.b07-1.el7_9.ppc64.rpm java-1.8.0-openjdk-src-1.8.0.372.b07-1.el7_9.ppc64.rpm ppc64le: java-1.8.0-openjdk-accessibility-1.8.0.372.b07-1.el7_9.ppc64le.rpm java-1.8.0-openjdk-debuginfo-1.8.0.372.b07-1.el7_9.ppc64le.rpm java-1.8.0-openjdk-demo-1.8.0.372.b07-1.el7_9.ppc64le.rpm java-1.8.0-openjdk-src-1.8.0.372.b07-1.el7_9.ppc64le.rpm s390x: java-1.8.0-openjdk-accessibility-1.8.0.372.b07-1.el7_9.s390x.rpm java-1.8.0-openjdk-debuginfo-1.8.0.372.b07-1.el7_9.s390x.rpm java-1.8.0-openjdk-demo-1.8.0.372.b07-1.el7_9.s390x.rpm java-1.8.0-openjdk-src-1.8.0.372.b07-1.el7_9.s390x.rpm x86_64: java-1.8.0-openjdk-accessibility-1.8.0.372.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-accessibility-1.8.0.372.b07-1.el7_9.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.372.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.372.b07-1.el7_9.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.372.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-demo-1.8.0.372.b07-1.el7_9.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.372.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-src-1.8.0.372.b07-1.el7_9.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: java-1.8.0-openjdk-1.8.0.372.b07-1.el7_9.src.rpm x86_64: java-1.8.0-openjdk-1.8.0.372.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-1.8.0.372.b07-1.el7_9.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.372.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.372.b07-1.el7_9.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.372.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-devel-1.8.0.372.b07-1.el7_9.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.372.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-headless-1.8.0.372.b07-1.el7_9.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): noarch: java-1.8.0-openjdk-javadoc-1.8.0.372.b07-1.el7_9.noarch.rpm java-1.8.0-openjdk-javadoc-zip-1.8.0.372.b07-1.el7_9.noarch.rpm x86_64: java-1.8.0-openjdk-accessibility-1.8.0.372.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-accessibility-1.8.0.372.b07-1.el7_9.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.372.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.372.b07-1.el7_9.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.372.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-demo-1.8.0.372.b07-1.el7_9.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.372.b07-1.el7_9.i686.rpm java-1.8.0-openjdk-src-1.8.0.372.b07-1.el7_9.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2023-21930 https://access.redhat.com/security/cve/CVE-2023-21937 https://access.redhat.com/security/cve/CVE-2023-21938 https://access.redhat.com/security/cve/CVE-2023-21939 https://access.redhat.com/security/cve/CVE-2023-21954 https://access.redhat.com/security/cve/CVE-2023-21967 https://access.redhat.com/security/cve/CVE-2023-21968 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2023 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBZEdq29zjgjWX9erEAQiy9A/8CDu49/+VKUO0AUxBYzo5zUSDNdonPLPy 5Ca5WKFB1Awx2+rj3zfdhaApgRZoLVn58itoNr3Yx3ZUJyWZftO24pPpkBnQWLZ7 o+hnPMbtN8eR6BjQ2Da0bJR3RC9JRohlA8ADDNzIE4F9HhXDyzyDTVMC6rq7tkvL TgOrgsDIf+pXWUtfV06VmpCVvMPqFJiUEyjI5VLq8rQmVu73Kw78pTtr8rIoaZRO NkQWWmt++UWQyFyaMtjvCwrNC/+dQwgr+VtGGX2g2koH2kpPBg9YV6tndLz6dxTR sOysPAIIiszvdfxq6tWMSk7TcT0wdEqKjHFXiUapGLJceL9k9Sf+fnca6njIAXbD ZnZvuVyQe+oa3oP6A69QvV+0lKfAcyKUZUnh3veP20k4xrkos66bm6tsozs+almX vkMEAJlbw+vFH1nBw25Om4TPnrxRY/cBX1gd2fY+SqGHxIZGw5ytono2OBYLSWpt aABmiFB1Pei8nIFXZxz7mtBshrxf6g9QpUy7mhOD3nKogR45zfmCY3DecY2AxDFz V/kUduHLzSK6pwZAXK3VfLSCJc0Jd4wbnmyIUTb5vv55Cyk35zFsivFOo8r7aCDb h8Ns/MBE65dCLtIayWyhdQqMWi+ttQ9+Jhxl5Hqs8br+rMY4skVv7eGkPTxb3Si5 37F/A+KirO0=BL4D -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce