[RHSA-2022:7005-01] Moderate: java-1.8.0-openjdk security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Thu Oct 20 02:56:38 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: java-1.8.0-openjdk security update
Advisory ID:       RHSA-2022:7005-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:7005
Issue date:        2022-10-19
CVE Names:         CVE-2022-21619 CVE-2022-21624 CVE-2022-21626 
                   CVE-2022-21628 
=====================================================================

1. Summary:

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise
Linux 8.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.4) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux AppStream EUS (v.8.4) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime
Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* OpenJDK: excessive memory allocation in X.509 certificate parsing
(Security, 8286533) (CVE-2022-21626)

* OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server,
8286918) (CVE-2022-21628)

* OpenJDK: improper handling of long NTLM client hostnames (Security,
8286526) (CVE-2022-21619)

* OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI,
8286910) (CVE-2022-21624)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2133745 - CVE-2022-21619 OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526)
2133753 - CVE-2022-21626 OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533)
2133765 - CVE-2022-21624 OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910)
2133769 - CVE-2022-21628 OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918)

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.4):

Source:
java-1.8.0-openjdk-1.8.0.352.b08-2.el8_4.src.rpm

aarch64:
java-1.8.0-openjdk-1.8.0.352.b08-2.el8_4.aarch64.rpm
java-1.8.0-openjdk-accessibility-1.8.0.352.b08-2.el8_4.aarch64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el8_4.aarch64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.352.b08-2.el8_4.aarch64.rpm
java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el8_4.aarch64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.352.b08-2.el8_4.aarch64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.352.b08-2.el8_4.aarch64.rpm
java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el8_4.aarch64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.352.b08-2.el8_4.aarch64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.352.b08-2.el8_4.aarch64.rpm
java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el8_4.aarch64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.352.b08-2.el8_4.aarch64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.352.b08-2.el8_4.aarch64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.352.b08-2.el8_4.aarch64.rpm
java-1.8.0-openjdk-src-1.8.0.352.b08-2.el8_4.aarch64.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.352.b08-2.el8_4.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.352.b08-2.el8_4.noarch.rpm

ppc64le:
java-1.8.0-openjdk-1.8.0.352.b08-2.el8_4.ppc64le.rpm
java-1.8.0-openjdk-accessibility-1.8.0.352.b08-2.el8_4.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el8_4.ppc64le.rpm
java-1.8.0-openjdk-debugsource-1.8.0.352.b08-2.el8_4.ppc64le.rpm
java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el8_4.ppc64le.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.352.b08-2.el8_4.ppc64le.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.352.b08-2.el8_4.ppc64le.rpm
java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el8_4.ppc64le.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.352.b08-2.el8_4.ppc64le.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.352.b08-2.el8_4.ppc64le.rpm
java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el8_4.ppc64le.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.352.b08-2.el8_4.ppc64le.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.352.b08-2.el8_4.ppc64le.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.352.b08-2.el8_4.ppc64le.rpm
java-1.8.0-openjdk-src-1.8.0.352.b08-2.el8_4.ppc64le.rpm

s390x:
java-1.8.0-openjdk-1.8.0.352.b08-2.el8_4.s390x.rpm
java-1.8.0-openjdk-accessibility-1.8.0.352.b08-2.el8_4.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el8_4.s390x.rpm
java-1.8.0-openjdk-debugsource-1.8.0.352.b08-2.el8_4.s390x.rpm
java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el8_4.s390x.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.352.b08-2.el8_4.s390x.rpm
java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el8_4.s390x.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.352.b08-2.el8_4.s390x.rpm
java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el8_4.s390x.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.352.b08-2.el8_4.s390x.rpm
java-1.8.0-openjdk-src-1.8.0.352.b08-2.el8_4.s390x.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.352.b08-2.el8_4.x86_64.rpm
java-1.8.0-openjdk-accessibility-1.8.0.352.b08-2.el8_4.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el8_4.x86_64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.352.b08-2.el8_4.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el8_4.x86_64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.352.b08-2.el8_4.x86_64.rpm
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.352.b08-2.el8_4.x86_64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.352.b08-2.el8_4.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el8_4.x86_64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.352.b08-2.el8_4.x86_64.rpm
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.352.b08-2.el8_4.x86_64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.352.b08-2.el8_4.x86_64.rpm
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.352.b08-2.el8_4.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el8_4.x86_64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.352.b08-2.el8_4.x86_64.rpm
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.352.b08-2.el8_4.x86_64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.352.b08-2.el8_4.x86_64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.352.b08-2.el8_4.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.352.b08-2.el8_4.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.4):

aarch64:
java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.352.b08-2.el8_4.aarch64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.352.b08-2.el8_4.aarch64.rpm
java-1.8.0-openjdk-demo-slowdebug-1.8.0.352.b08-2.el8_4.aarch64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.352.b08-2.el8_4.aarch64.rpm
java-1.8.0-openjdk-devel-slowdebug-1.8.0.352.b08-2.el8_4.aarch64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.352.b08-2.el8_4.aarch64.rpm
java-1.8.0-openjdk-headless-slowdebug-1.8.0.352.b08-2.el8_4.aarch64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.352.b08-2.el8_4.aarch64.rpm
java-1.8.0-openjdk-slowdebug-1.8.0.352.b08-2.el8_4.aarch64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.352.b08-2.el8_4.aarch64.rpm
java-1.8.0-openjdk-src-slowdebug-1.8.0.352.b08-2.el8_4.aarch64.rpm

ppc64le:
java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.352.b08-2.el8_4.ppc64le.rpm
java-1.8.0-openjdk-debugsource-1.8.0.352.b08-2.el8_4.ppc64le.rpm
java-1.8.0-openjdk-demo-slowdebug-1.8.0.352.b08-2.el8_4.ppc64le.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.352.b08-2.el8_4.ppc64le.rpm
java-1.8.0-openjdk-devel-slowdebug-1.8.0.352.b08-2.el8_4.ppc64le.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.352.b08-2.el8_4.ppc64le.rpm
java-1.8.0-openjdk-headless-slowdebug-1.8.0.352.b08-2.el8_4.ppc64le.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.352.b08-2.el8_4.ppc64le.rpm
java-1.8.0-openjdk-slowdebug-1.8.0.352.b08-2.el8_4.ppc64le.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.352.b08-2.el8_4.ppc64le.rpm
java-1.8.0-openjdk-src-slowdebug-1.8.0.352.b08-2.el8_4.ppc64le.rpm

x86_64:
java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.352.b08-2.el8_4.x86_64.rpm
java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.352.b08-2.el8_4.x86_64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.352.b08-2.el8_4.x86_64.rpm
java-1.8.0-openjdk-demo-fastdebug-1.8.0.352.b08-2.el8_4.x86_64.rpm
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.352.b08-2.el8_4.x86_64.rpm
java-1.8.0-openjdk-demo-slowdebug-1.8.0.352.b08-2.el8_4.x86_64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.352.b08-2.el8_4.x86_64.rpm
java-1.8.0-openjdk-devel-fastdebug-1.8.0.352.b08-2.el8_4.x86_64.rpm
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.352.b08-2.el8_4.x86_64.rpm
java-1.8.0-openjdk-devel-slowdebug-1.8.0.352.b08-2.el8_4.x86_64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.352.b08-2.el8_4.x86_64.rpm
java-1.8.0-openjdk-fastdebug-1.8.0.352.b08-2.el8_4.x86_64.rpm
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.352.b08-2.el8_4.x86_64.rpm
java-1.8.0-openjdk-headless-fastdebug-1.8.0.352.b08-2.el8_4.x86_64.rpm
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.352.b08-2.el8_4.x86_64.rpm
java-1.8.0-openjdk-headless-slowdebug-1.8.0.352.b08-2.el8_4.x86_64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.352.b08-2.el8_4.x86_64.rpm
java-1.8.0-openjdk-slowdebug-1.8.0.352.b08-2.el8_4.x86_64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.352.b08-2.el8_4.x86_64.rpm
java-1.8.0-openjdk-src-fastdebug-1.8.0.352.b08-2.el8_4.x86_64.rpm
java-1.8.0-openjdk-src-slowdebug-1.8.0.352.b08-2.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-21619
https://access.redhat.com/security/cve/CVE-2022-21624
https://access.redhat.com/security/cve/CVE-2022-21626
https://access.redhat.com/security/cve/CVE-2022-21628
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=T1In
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list