-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: OpenJDK 17.0.7 Security Update for Windows Builds
Advisory ID:       RHSA-2023:1885-01
Product:           OpenJDK
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:1885
Issue date:        2023-04-19
CVE Names:         CVE-2023-21930 CVE-2023-21937 CVE-2023-21938 
                   CVE-2023-21939 CVE-2023-21954 CVE-2023-21967 
                   CVE-2023-21968 
====================================================================
1. Summary:

An update is now available for OpenJDK.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

The OpenJDK 17 packages provide the OpenJDK 17 Java Runtime Environment and
the OpenJDK 17 Java Software Development Kit.

This release of the Red Hat build of OpenJDK 17 (17.0.7) for Windows serves
as a replacement for the Red Hat build of OpenJDK 17 (17.0.6) and includes
security and bug fixes, and enhancements. For further information, refer to
the release notes linked to in the References section.

Security Fix(es):

* OpenJDK: improper connection handling during TLS handshake (8294474)
(CVE-2023-21930)

* OpenJDK: Swing HTML parsing issue (8296832) (CVE-2023-21939)

* OpenJDK: incorrect enqueue of references in garbage collector (8298191)
(CVE-2023-21954)

* OpenJDK: certificate validation issue in TLS session negotiation
(8298310) (CVE-2023-21967)

* OpenJDK: missing string checks for NULL characters (8296622)
(CVE-2023-21937)

* OpenJDK: incorrect handling of NULL characters in ProcessBuilder
(8295304) (CVE-2023-21938)

* OpenJDK: missing check for slash characters in URI-to-path conversion
(8298667) (CVE-2023-21968)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

4. Bugs fixed (https://bugzilla.redhat.com/):

2187435 - CVE-2023-21930 OpenJDK: improper connection handling during TLS handshake (8294474)
2187441 - CVE-2023-21954 OpenJDK: incorrect enqueue of references in garbage collector (8298191)
2187704 - CVE-2023-21967 OpenJDK: certificate validation issue in TLS session negotiation (8298310)
2187724 - CVE-2023-21939 OpenJDK: Swing HTML parsing issue (8296832)
2187758 - CVE-2023-21938 OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304)
2187790 - CVE-2023-21937 OpenJDK: missing string checks for NULL characters (8296622)
2187802 - CVE-2023-21968 OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)

5. References:

https://access.redhat.com/security/cve/CVE-2023-21930
https://access.redhat.com/security/cve/CVE-2023-21937
https://access.redhat.com/security/cve/CVE-2023-21938
https://access.redhat.com/security/cve/CVE-2023-21939
https://access.redhat.com/security/cve/CVE-2023-21954
https://access.redhat.com/security/cve/CVE-2023-21967
https://access.redhat.com/security/cve/CVE-2023-21968
https://access.redhat.com/security/updates/classification/#important

6. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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YDxH
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-1885:01 Important: OpenJDK 17.0.7 Security Update for

An update is now available for OpenJDK

Summary

The OpenJDK 17 packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit.
This release of the Red Hat build of OpenJDK 17 (17.0.7) for Windows serves as a replacement for the Red Hat build of OpenJDK 17 (17.0.6) and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section.
Security Fix(es):
* OpenJDK: improper connection handling during TLS handshake (8294474) (CVE-2023-21930)
* OpenJDK: Swing HTML parsing issue (8296832) (CVE-2023-21939)
* OpenJDK: incorrect enqueue of references in garbage collector (8298191) (CVE-2023-21954)
* OpenJDK: certificate validation issue in TLS session negotiation (8298310) (CVE-2023-21967)
* OpenJDK: missing string checks for NULL characters (8296622) (CVE-2023-21937)
* OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) (CVE-2023-21938)
* OpenJDK: missing check for slash characters in URI-to-path conversion (8298667) (CVE-2023-21968)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2023-21930 https://access.redhat.com/security/cve/CVE-2023-21937 https://access.redhat.com/security/cve/CVE-2023-21938 https://access.redhat.com/security/cve/CVE-2023-21939 https://access.redhat.com/security/cve/CVE-2023-21954 https://access.redhat.com/security/cve/CVE-2023-21967 https://access.redhat.com/security/cve/CVE-2023-21968 https://access.redhat.com/security/updates/classification/#important

Package List


Severity
Advisory ID: RHSA-2023:1885-01
Product: OpenJDK
Advisory URL: https://access.redhat.com/errata/RHSA-2023:1885
Issued Date: : 2023-04-19
CVE Names: CVE-2023-21930 CVE-2023-21937 CVE-2023-21938 CVE-2023-21939 CVE-2023-21954 CVE-2023-21967 CVE-2023-21968

Topic

An update is now available for OpenJDK.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures


Bugs Fixed

2187435 - CVE-2023-21930 OpenJDK: improper connection handling during TLS handshake (8294474)

2187441 - CVE-2023-21954 OpenJDK: incorrect enqueue of references in garbage collector (8298191)

2187704 - CVE-2023-21967 OpenJDK: certificate validation issue in TLS session negotiation (8298310)

2187724 - CVE-2023-21939 OpenJDK: Swing HTML parsing issue (8296832)

2187758 - CVE-2023-21938 OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304)

2187790 - CVE-2023-21937 OpenJDK: missing string checks for NULL characters (8296622)

2187802 - CVE-2023-21968 OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)


Related News