Red Hat Security Advisory 2023-1877-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.
2a48327fda372aa20f57268a2edca68596729f33b44fe139da1e53f2f641e4ce
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256
=====================================================================
Red Hat Security Advisory
Synopsis: Important: java-11-openjdk security update
Advisory ID: RHSA-2023:1877-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:1877
Issue date: 2023-04-19
CVE Names: CVE-2023-21930 CVE-2023-21937 CVE-2023-21938
CVE-2023-21939 CVE-2023-21954 CVE-2023-21967
CVE-2023-21968
=====================================================================
1. Summary:
An update for java-11-openjdk is now available for Red Hat Enterprise Linux
8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2
Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update
Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.
2. Relevant releases/architectures:
Red Hat Enterprise Linux AppStream AUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream E4S (v. 8.2) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream TUS (v. 8.2) - aarch64, ppc64le, s390x, x86_64
3. Description:
The java-11-openjdk packages provide the OpenJDK 11 Java Runtime
Environment and the OpenJDK 11 Java Software Development Kit.
Security Fix(es):
* OpenJDK: improper connection handling during TLS handshake (8294474)
(CVE-2023-21930)
* OpenJDK: Swing HTML parsing issue (8296832) (CVE-2023-21939)
* OpenJDK: incorrect enqueue of references in garbage collector (8298191)
(CVE-2023-21954)
* OpenJDK: certificate validation issue in TLS session negotiation
(8298310) (CVE-2023-21967)
* OpenJDK: missing string checks for NULL characters (8296622)
(CVE-2023-21937)
* OpenJDK: incorrect handling of NULL characters in ProcessBuilder
(8295304) (CVE-2023-21938)
* OpenJDK: missing check for slash characters in URI-to-path conversion
(8298667) (CVE-2023-21968)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.
4. Solution:
For details on how to apply this update, which includes the changes
described in this advisory, refer to:
https://access.redhat.com/articles/11258
All running instances of OpenJDK Java must be restarted for this update to
take effect.
5. Bugs fixed (https://bugzilla.redhat.com/):
2187435 - CVE-2023-21930 OpenJDK: improper connection handling during TLS handshake (8294474)
2187441 - CVE-2023-21954 OpenJDK: incorrect enqueue of references in garbage collector (8298191)
2187704 - CVE-2023-21967 OpenJDK: certificate validation issue in TLS session negotiation (8298310)
2187724 - CVE-2023-21939 OpenJDK: Swing HTML parsing issue (8296832)
2187758 - CVE-2023-21938 OpenJDK: incorrect handling of NULL characters in ProcessBuilder (8295304)
2187790 - CVE-2023-21937 OpenJDK: missing string checks for NULL characters (8296622)
2187802 - CVE-2023-21968 OpenJDK: missing check for slash characters in URI-to-path conversion (8298667)
6. Package List:
Red Hat Enterprise Linux AppStream AUS (v. 8.2):
Source:
java-11-openjdk-11.0.19.0.7-1.el8_2.src.rpm
aarch64:
java-11-openjdk-11.0.19.0.7-1.el8_2.aarch64.rpm
java-11-openjdk-debuginfo-11.0.19.0.7-1.el8_2.aarch64.rpm
java-11-openjdk-debugsource-11.0.19.0.7-1.el8_2.aarch64.rpm
java-11-openjdk-demo-11.0.19.0.7-1.el8_2.aarch64.rpm
java-11-openjdk-devel-11.0.19.0.7-1.el8_2.aarch64.rpm
java-11-openjdk-devel-debuginfo-11.0.19.0.7-1.el8_2.aarch64.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.19.0.7-1.el8_2.aarch64.rpm
java-11-openjdk-headless-11.0.19.0.7-1.el8_2.aarch64.rpm
java-11-openjdk-headless-debuginfo-11.0.19.0.7-1.el8_2.aarch64.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.19.0.7-1.el8_2.aarch64.rpm
java-11-openjdk-javadoc-11.0.19.0.7-1.el8_2.aarch64.rpm
java-11-openjdk-javadoc-zip-11.0.19.0.7-1.el8_2.aarch64.rpm
java-11-openjdk-jmods-11.0.19.0.7-1.el8_2.aarch64.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.19.0.7-1.el8_2.aarch64.rpm
java-11-openjdk-src-11.0.19.0.7-1.el8_2.aarch64.rpm
java-11-openjdk-static-libs-11.0.19.0.7-1.el8_2.aarch64.rpm
ppc64le:
java-11-openjdk-11.0.19.0.7-1.el8_2.ppc64le.rpm
java-11-openjdk-debuginfo-11.0.19.0.7-1.el8_2.ppc64le.rpm
java-11-openjdk-debugsource-11.0.19.0.7-1.el8_2.ppc64le.rpm
java-11-openjdk-demo-11.0.19.0.7-1.el8_2.ppc64le.rpm
java-11-openjdk-devel-11.0.19.0.7-1.el8_2.ppc64le.rpm
java-11-openjdk-devel-debuginfo-11.0.19.0.7-1.el8_2.ppc64le.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.19.0.7-1.el8_2.ppc64le.rpm
java-11-openjdk-headless-11.0.19.0.7-1.el8_2.ppc64le.rpm
java-11-openjdk-headless-debuginfo-11.0.19.0.7-1.el8_2.ppc64le.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.19.0.7-1.el8_2.ppc64le.rpm
java-11-openjdk-javadoc-11.0.19.0.7-1.el8_2.ppc64le.rpm
java-11-openjdk-javadoc-zip-11.0.19.0.7-1.el8_2.ppc64le.rpm
java-11-openjdk-jmods-11.0.19.0.7-1.el8_2.ppc64le.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.19.0.7-1.el8_2.ppc64le.rpm
java-11-openjdk-src-11.0.19.0.7-1.el8_2.ppc64le.rpm
java-11-openjdk-static-libs-11.0.19.0.7-1.el8_2.ppc64le.rpm
s390x:
java-11-openjdk-11.0.19.0.7-1.el8_2.s390x.rpm
java-11-openjdk-debuginfo-11.0.19.0.7-1.el8_2.s390x.rpm
java-11-openjdk-debugsource-11.0.19.0.7-1.el8_2.s390x.rpm
java-11-openjdk-demo-11.0.19.0.7-1.el8_2.s390x.rpm
java-11-openjdk-devel-11.0.19.0.7-1.el8_2.s390x.rpm
java-11-openjdk-devel-debuginfo-11.0.19.0.7-1.el8_2.s390x.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.19.0.7-1.el8_2.s390x.rpm
java-11-openjdk-headless-11.0.19.0.7-1.el8_2.s390x.rpm
java-11-openjdk-headless-debuginfo-11.0.19.0.7-1.el8_2.s390x.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.19.0.7-1.el8_2.s390x.rpm
java-11-openjdk-javadoc-11.0.19.0.7-1.el8_2.s390x.rpm
java-11-openjdk-javadoc-zip-11.0.19.0.7-1.el8_2.s390x.rpm
java-11-openjdk-jmods-11.0.19.0.7-1.el8_2.s390x.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.19.0.7-1.el8_2.s390x.rpm
java-11-openjdk-src-11.0.19.0.7-1.el8_2.s390x.rpm
java-11-openjdk-static-libs-11.0.19.0.7-1.el8_2.s390x.rpm
x86_64:
java-11-openjdk-11.0.19.0.7-1.el8_2.x86_64.rpm
java-11-openjdk-debuginfo-11.0.19.0.7-1.el8_2.x86_64.rpm
java-11-openjdk-debugsource-11.0.19.0.7-1.el8_2.x86_64.rpm
java-11-openjdk-demo-11.0.19.0.7-1.el8_2.x86_64.rpm
java-11-openjdk-devel-11.0.19.0.7-1.el8_2.x86_64.rpm
java-11-openjdk-devel-debuginfo-11.0.19.0.7-1.el8_2.x86_64.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.19.0.7-1.el8_2.x86_64.rpm
java-11-openjdk-headless-11.0.19.0.7-1.el8_2.x86_64.rpm
java-11-openjdk-headless-debuginfo-11.0.19.0.7-1.el8_2.x86_64.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.19.0.7-1.el8_2.x86_64.rpm
java-11-openjdk-javadoc-11.0.19.0.7-1.el8_2.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.19.0.7-1.el8_2.x86_64.rpm
java-11-openjdk-jmods-11.0.19.0.7-1.el8_2.x86_64.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.19.0.7-1.el8_2.x86_64.rpm
java-11-openjdk-src-11.0.19.0.7-1.el8_2.x86_64.rpm
java-11-openjdk-static-libs-11.0.19.0.7-1.el8_2.x86_64.rpm
Red Hat Enterprise Linux AppStream E4S (v. 8.2):
Source:
java-11-openjdk-11.0.19.0.7-1.el8_2.src.rpm
aarch64:
java-11-openjdk-11.0.19.0.7-1.el8_2.aarch64.rpm
java-11-openjdk-debuginfo-11.0.19.0.7-1.el8_2.aarch64.rpm
java-11-openjdk-debugsource-11.0.19.0.7-1.el8_2.aarch64.rpm
java-11-openjdk-demo-11.0.19.0.7-1.el8_2.aarch64.rpm
java-11-openjdk-devel-11.0.19.0.7-1.el8_2.aarch64.rpm
java-11-openjdk-devel-debuginfo-11.0.19.0.7-1.el8_2.aarch64.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.19.0.7-1.el8_2.aarch64.rpm
java-11-openjdk-headless-11.0.19.0.7-1.el8_2.aarch64.rpm
java-11-openjdk-headless-debuginfo-11.0.19.0.7-1.el8_2.aarch64.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.19.0.7-1.el8_2.aarch64.rpm
java-11-openjdk-javadoc-11.0.19.0.7-1.el8_2.aarch64.rpm
java-11-openjdk-javadoc-zip-11.0.19.0.7-1.el8_2.aarch64.rpm
java-11-openjdk-jmods-11.0.19.0.7-1.el8_2.aarch64.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.19.0.7-1.el8_2.aarch64.rpm
java-11-openjdk-src-11.0.19.0.7-1.el8_2.aarch64.rpm
java-11-openjdk-static-libs-11.0.19.0.7-1.el8_2.aarch64.rpm
ppc64le:
java-11-openjdk-11.0.19.0.7-1.el8_2.ppc64le.rpm
java-11-openjdk-debuginfo-11.0.19.0.7-1.el8_2.ppc64le.rpm
java-11-openjdk-debugsource-11.0.19.0.7-1.el8_2.ppc64le.rpm
java-11-openjdk-demo-11.0.19.0.7-1.el8_2.ppc64le.rpm
java-11-openjdk-devel-11.0.19.0.7-1.el8_2.ppc64le.rpm
java-11-openjdk-devel-debuginfo-11.0.19.0.7-1.el8_2.ppc64le.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.19.0.7-1.el8_2.ppc64le.rpm
java-11-openjdk-headless-11.0.19.0.7-1.el8_2.ppc64le.rpm
java-11-openjdk-headless-debuginfo-11.0.19.0.7-1.el8_2.ppc64le.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.19.0.7-1.el8_2.ppc64le.rpm
java-11-openjdk-javadoc-11.0.19.0.7-1.el8_2.ppc64le.rpm
java-11-openjdk-javadoc-zip-11.0.19.0.7-1.el8_2.ppc64le.rpm
java-11-openjdk-jmods-11.0.19.0.7-1.el8_2.ppc64le.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.19.0.7-1.el8_2.ppc64le.rpm
java-11-openjdk-src-11.0.19.0.7-1.el8_2.ppc64le.rpm
java-11-openjdk-static-libs-11.0.19.0.7-1.el8_2.ppc64le.rpm
s390x:
java-11-openjdk-11.0.19.0.7-1.el8_2.s390x.rpm
java-11-openjdk-debuginfo-11.0.19.0.7-1.el8_2.s390x.rpm
java-11-openjdk-debugsource-11.0.19.0.7-1.el8_2.s390x.rpm
java-11-openjdk-demo-11.0.19.0.7-1.el8_2.s390x.rpm
java-11-openjdk-devel-11.0.19.0.7-1.el8_2.s390x.rpm
java-11-openjdk-devel-debuginfo-11.0.19.0.7-1.el8_2.s390x.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.19.0.7-1.el8_2.s390x.rpm
java-11-openjdk-headless-11.0.19.0.7-1.el8_2.s390x.rpm
java-11-openjdk-headless-debuginfo-11.0.19.0.7-1.el8_2.s390x.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.19.0.7-1.el8_2.s390x.rpm
java-11-openjdk-javadoc-11.0.19.0.7-1.el8_2.s390x.rpm
java-11-openjdk-javadoc-zip-11.0.19.0.7-1.el8_2.s390x.rpm
java-11-openjdk-jmods-11.0.19.0.7-1.el8_2.s390x.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.19.0.7-1.el8_2.s390x.rpm
java-11-openjdk-src-11.0.19.0.7-1.el8_2.s390x.rpm
java-11-openjdk-static-libs-11.0.19.0.7-1.el8_2.s390x.rpm
x86_64:
java-11-openjdk-11.0.19.0.7-1.el8_2.x86_64.rpm
java-11-openjdk-debuginfo-11.0.19.0.7-1.el8_2.x86_64.rpm
java-11-openjdk-debugsource-11.0.19.0.7-1.el8_2.x86_64.rpm
java-11-openjdk-demo-11.0.19.0.7-1.el8_2.x86_64.rpm
java-11-openjdk-devel-11.0.19.0.7-1.el8_2.x86_64.rpm
java-11-openjdk-devel-debuginfo-11.0.19.0.7-1.el8_2.x86_64.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.19.0.7-1.el8_2.x86_64.rpm
java-11-openjdk-headless-11.0.19.0.7-1.el8_2.x86_64.rpm
java-11-openjdk-headless-debuginfo-11.0.19.0.7-1.el8_2.x86_64.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.19.0.7-1.el8_2.x86_64.rpm
java-11-openjdk-javadoc-11.0.19.0.7-1.el8_2.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.19.0.7-1.el8_2.x86_64.rpm
java-11-openjdk-jmods-11.0.19.0.7-1.el8_2.x86_64.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.19.0.7-1.el8_2.x86_64.rpm
java-11-openjdk-src-11.0.19.0.7-1.el8_2.x86_64.rpm
java-11-openjdk-static-libs-11.0.19.0.7-1.el8_2.x86_64.rpm
Red Hat Enterprise Linux AppStream TUS (v. 8.2):
Source:
java-11-openjdk-11.0.19.0.7-1.el8_2.src.rpm
aarch64:
java-11-openjdk-11.0.19.0.7-1.el8_2.aarch64.rpm
java-11-openjdk-debuginfo-11.0.19.0.7-1.el8_2.aarch64.rpm
java-11-openjdk-debugsource-11.0.19.0.7-1.el8_2.aarch64.rpm
java-11-openjdk-demo-11.0.19.0.7-1.el8_2.aarch64.rpm
java-11-openjdk-devel-11.0.19.0.7-1.el8_2.aarch64.rpm
java-11-openjdk-devel-debuginfo-11.0.19.0.7-1.el8_2.aarch64.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.19.0.7-1.el8_2.aarch64.rpm
java-11-openjdk-headless-11.0.19.0.7-1.el8_2.aarch64.rpm
java-11-openjdk-headless-debuginfo-11.0.19.0.7-1.el8_2.aarch64.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.19.0.7-1.el8_2.aarch64.rpm
java-11-openjdk-javadoc-11.0.19.0.7-1.el8_2.aarch64.rpm
java-11-openjdk-javadoc-zip-11.0.19.0.7-1.el8_2.aarch64.rpm
java-11-openjdk-jmods-11.0.19.0.7-1.el8_2.aarch64.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.19.0.7-1.el8_2.aarch64.rpm
java-11-openjdk-src-11.0.19.0.7-1.el8_2.aarch64.rpm
java-11-openjdk-static-libs-11.0.19.0.7-1.el8_2.aarch64.rpm
ppc64le:
java-11-openjdk-11.0.19.0.7-1.el8_2.ppc64le.rpm
java-11-openjdk-debuginfo-11.0.19.0.7-1.el8_2.ppc64le.rpm
java-11-openjdk-debugsource-11.0.19.0.7-1.el8_2.ppc64le.rpm
java-11-openjdk-demo-11.0.19.0.7-1.el8_2.ppc64le.rpm
java-11-openjdk-devel-11.0.19.0.7-1.el8_2.ppc64le.rpm
java-11-openjdk-devel-debuginfo-11.0.19.0.7-1.el8_2.ppc64le.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.19.0.7-1.el8_2.ppc64le.rpm
java-11-openjdk-headless-11.0.19.0.7-1.el8_2.ppc64le.rpm
java-11-openjdk-headless-debuginfo-11.0.19.0.7-1.el8_2.ppc64le.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.19.0.7-1.el8_2.ppc64le.rpm
java-11-openjdk-javadoc-11.0.19.0.7-1.el8_2.ppc64le.rpm
java-11-openjdk-javadoc-zip-11.0.19.0.7-1.el8_2.ppc64le.rpm
java-11-openjdk-jmods-11.0.19.0.7-1.el8_2.ppc64le.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.19.0.7-1.el8_2.ppc64le.rpm
java-11-openjdk-src-11.0.19.0.7-1.el8_2.ppc64le.rpm
java-11-openjdk-static-libs-11.0.19.0.7-1.el8_2.ppc64le.rpm
s390x:
java-11-openjdk-11.0.19.0.7-1.el8_2.s390x.rpm
java-11-openjdk-debuginfo-11.0.19.0.7-1.el8_2.s390x.rpm
java-11-openjdk-debugsource-11.0.19.0.7-1.el8_2.s390x.rpm
java-11-openjdk-demo-11.0.19.0.7-1.el8_2.s390x.rpm
java-11-openjdk-devel-11.0.19.0.7-1.el8_2.s390x.rpm
java-11-openjdk-devel-debuginfo-11.0.19.0.7-1.el8_2.s390x.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.19.0.7-1.el8_2.s390x.rpm
java-11-openjdk-headless-11.0.19.0.7-1.el8_2.s390x.rpm
java-11-openjdk-headless-debuginfo-11.0.19.0.7-1.el8_2.s390x.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.19.0.7-1.el8_2.s390x.rpm
java-11-openjdk-javadoc-11.0.19.0.7-1.el8_2.s390x.rpm
java-11-openjdk-javadoc-zip-11.0.19.0.7-1.el8_2.s390x.rpm
java-11-openjdk-jmods-11.0.19.0.7-1.el8_2.s390x.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.19.0.7-1.el8_2.s390x.rpm
java-11-openjdk-src-11.0.19.0.7-1.el8_2.s390x.rpm
java-11-openjdk-static-libs-11.0.19.0.7-1.el8_2.s390x.rpm
x86_64:
java-11-openjdk-11.0.19.0.7-1.el8_2.x86_64.rpm
java-11-openjdk-debuginfo-11.0.19.0.7-1.el8_2.x86_64.rpm
java-11-openjdk-debugsource-11.0.19.0.7-1.el8_2.x86_64.rpm
java-11-openjdk-demo-11.0.19.0.7-1.el8_2.x86_64.rpm
java-11-openjdk-devel-11.0.19.0.7-1.el8_2.x86_64.rpm
java-11-openjdk-devel-debuginfo-11.0.19.0.7-1.el8_2.x86_64.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.19.0.7-1.el8_2.x86_64.rpm
java-11-openjdk-headless-11.0.19.0.7-1.el8_2.x86_64.rpm
java-11-openjdk-headless-debuginfo-11.0.19.0.7-1.el8_2.x86_64.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.19.0.7-1.el8_2.x86_64.rpm
java-11-openjdk-javadoc-11.0.19.0.7-1.el8_2.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.19.0.7-1.el8_2.x86_64.rpm
java-11-openjdk-jmods-11.0.19.0.7-1.el8_2.x86_64.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.19.0.7-1.el8_2.x86_64.rpm
java-11-openjdk-src-11.0.19.0.7-1.el8_2.x86_64.rpm
java-11-openjdk-static-libs-11.0.19.0.7-1.el8_2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/
7. References:
https://access.redhat.com/security/cve/CVE-2023-21930
https://access.redhat.com/security/cve/CVE-2023-21937
https://access.redhat.com/security/cve/CVE-2023-21938
https://access.redhat.com/security/cve/CVE-2023-21939
https://access.redhat.com/security/cve/CVE-2023-21954
https://access.redhat.com/security/cve/CVE-2023-21967
https://access.redhat.com/security/cve/CVE-2023-21968
https://access.redhat.com/security/updates/classification/#important
8. Contact:
The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/
Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1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=JXrK
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce