-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: OpenJDK 8u372 Windows Security Update
Advisory ID:       RHSA-2023:1912-01
Product:           OpenJDK
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:1912
Issue date:        2023-04-25
CVE Names:         CVE-2023-21930 CVE-2023-21937 CVE-2023-21938 
                   CVE-2023-21939 CVE-2023-21954 CVE-2023-21967 
                   CVE-2023-21968 
====================================================================
1. Summary:

An update is now available for OpenJDK.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Description:

The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and
the OpenJDK 8 Java Software Development Kit.

This release of the Red Hat build of OpenJDK 8 (8u372) for Windows serves
as a replacement for the Red Hat build of OpenJDK 8 (8u362) and includes
security and bug fixes, and enhancements. For further information, refer to
the release notes linked to in the References section.

Security Fix(es):

* OpenJDK: improper connection handling during TLS handshake (8294474)
(CVE-2023-21930)

* OpenJDK: Swing HTML parsing issue (8296832) (CVE-2023-21939)

* OpenJDK: incorrect enqueue of references in garbage collector (8298191)
(CVE-2023-21954)

* OpenJDK: certificate validation issue in TLS session negotiation
(8298310) (CVE-2023-21967)

* OpenJDK: missing string checks for NULL characters (8296622)
(CVE-2023-21937)

* OpenJDK: incorrect handling of NULL characters in ProcessBuilder
(8295304) (CVE-2023-21938)

* OpenJDK: missing check for slash characters in URI-to-path conversion
(8298667) (CVE-2023-21968)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

4. Bugs fixed (https://bugzilla.redhat.com/):

2187435 - CVE-2023-21930 OpenJDK: improper connection handling during TLS handshake (8294474)
2187441 - CVE-2023-21954 OpenJDK: incorrect enqueue of references in garbage collector (8298191)
2187704 - CVE-2023-21967 OpenJDK: certificate validation issue in TLS session negotiation (8298310)
2187724 - CVE-2023-21939 OpenJDK: Swing HTML parsing issue (8296832)
2187758 - CVE-2023-21938 OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304)
2187790 - CVE-2023-21937 OpenJDK: missing string checks for NULL characters (8296622)
2187802 - CVE-2023-21968 OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)

5. References:

https://access.redhat.com/security/cve/CVE-2023-21930
https://access.redhat.com/security/cve/CVE-2023-21937
https://access.redhat.com/security/cve/CVE-2023-21938
https://access.redhat.com/security/cve/CVE-2023-21939
https://access.redhat.com/security/cve/CVE-2023-21954
https://access.redhat.com/security/cve/CVE-2023-21967
https://access.redhat.com/security/cve/CVE-2023-21968
https://access.redhat.com/security/updates/classification/#important

6. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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J703
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-1912:01 Important: OpenJDK 8u372 Windows Security Update

An update is now available for OpenJDK

Summary

The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.
This release of the Red Hat build of OpenJDK 8 (8u372) for Windows serves as a replacement for the Red Hat build of OpenJDK 8 (8u362) and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section.
Security Fix(es):
* OpenJDK: improper connection handling during TLS handshake (8294474) (CVE-2023-21930)
* OpenJDK: Swing HTML parsing issue (8296832) (CVE-2023-21939)
* OpenJDK: incorrect enqueue of references in garbage collector (8298191) (CVE-2023-21954)
* OpenJDK: certificate validation issue in TLS session negotiation (8298310) (CVE-2023-21967)
* OpenJDK: missing string checks for NULL characters (8296622) (CVE-2023-21937)
* OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304) (CVE-2023-21938)
* OpenJDK: missing check for slash characters in URI-to-path conversion (8298667) (CVE-2023-21968)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2023-21930 https://access.redhat.com/security/cve/CVE-2023-21937 https://access.redhat.com/security/cve/CVE-2023-21938 https://access.redhat.com/security/cve/CVE-2023-21939 https://access.redhat.com/security/cve/CVE-2023-21954 https://access.redhat.com/security/cve/CVE-2023-21967 https://access.redhat.com/security/cve/CVE-2023-21968 https://access.redhat.com/security/updates/classification/#important

Package List


Severity
Advisory ID: RHSA-2023:1912-01
Product: OpenJDK
Advisory URL: https://access.redhat.com/errata/RHSA-2023:1912
Issued Date: : 2023-04-25
CVE Names: CVE-2023-21930 CVE-2023-21937 CVE-2023-21938 CVE-2023-21939 CVE-2023-21954 CVE-2023-21967 CVE-2023-21968

Topic

An update is now available for OpenJDK.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures


Bugs Fixed

2187435 - CVE-2023-21930 OpenJDK: improper connection handling during TLS handshake (8294474)

2187441 - CVE-2023-21954 OpenJDK: incorrect enqueue of references in garbage collector (8298191)

2187704 - CVE-2023-21967 OpenJDK: certificate validation issue in TLS session negotiation (8298310)

2187724 - CVE-2023-21939 OpenJDK: Swing HTML parsing issue (8296832)

2187758 - CVE-2023-21938 OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304)

2187790 - CVE-2023-21937 OpenJDK: missing string checks for NULL characters (8296622)

2187802 - CVE-2023-21968 OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)


Related News