[RHSA-2022:7011-01] Moderate: java-11-openjdk security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Thu Oct 20 02:56:50 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: java-11-openjdk security update
Advisory ID:       RHSA-2022:7011-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:7011
Issue date:        2022-10-19
CVE Names:         CVE-2022-21618 CVE-2022-21619 CVE-2022-21624 
                   CVE-2022-21626 CVE-2022-21628 CVE-2022-39399 
=====================================================================

1. Summary:

An update for java-11-openjdk is now available for Red Hat Enterprise Linux
8.4 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder EUS (v. 8.4) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream EUS (v.8.4) - aarch64, ppc64le, s390x, x86_64

3. Description:

The java-11-openjdk packages provide the OpenJDK 11 Java Runtime
Environment and the OpenJDK 11 Java Software Development Kit.

Security Fix(es):

* OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS,
8286077) (CVE-2022-21618)

* OpenJDK: excessive memory allocation in X.509 certificate parsing
(Security, 8286533) (CVE-2022-21626)

* OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server,
8286918) (CVE-2022-21628)

* OpenJDK: improper handling of long NTLM client hostnames (Security,
8286526) (CVE-2022-21619)

* OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI,
8286910) (CVE-2022-21624)

* OpenJDK: missing SNI caching in HTTP/2 (Networking, 8289366)
(CVE-2022-39399)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2133745 - CVE-2022-21619 OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526)
2133753 - CVE-2022-21626 OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533)
2133765 - CVE-2022-21624 OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910)
2133769 - CVE-2022-21628 OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918)
2133776 - CVE-2022-39399 OpenJDK: missing SNI caching in HTTP/2 (Networking, 8289366)
2133817 - CVE-2022-21618 OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077)

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.4):

Source:
java-11-openjdk-11.0.17.0.8-2.el8_4.src.rpm

aarch64:
java-11-openjdk-11.0.17.0.8-2.el8_4.aarch64.rpm
java-11-openjdk-debuginfo-11.0.17.0.8-2.el8_4.aarch64.rpm
java-11-openjdk-debugsource-11.0.17.0.8-2.el8_4.aarch64.rpm
java-11-openjdk-demo-11.0.17.0.8-2.el8_4.aarch64.rpm
java-11-openjdk-devel-11.0.17.0.8-2.el8_4.aarch64.rpm
java-11-openjdk-devel-debuginfo-11.0.17.0.8-2.el8_4.aarch64.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.17.0.8-2.el8_4.aarch64.rpm
java-11-openjdk-headless-11.0.17.0.8-2.el8_4.aarch64.rpm
java-11-openjdk-headless-debuginfo-11.0.17.0.8-2.el8_4.aarch64.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.17.0.8-2.el8_4.aarch64.rpm
java-11-openjdk-javadoc-11.0.17.0.8-2.el8_4.aarch64.rpm
java-11-openjdk-javadoc-zip-11.0.17.0.8-2.el8_4.aarch64.rpm
java-11-openjdk-jmods-11.0.17.0.8-2.el8_4.aarch64.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.17.0.8-2.el8_4.aarch64.rpm
java-11-openjdk-src-11.0.17.0.8-2.el8_4.aarch64.rpm
java-11-openjdk-static-libs-11.0.17.0.8-2.el8_4.aarch64.rpm

ppc64le:
java-11-openjdk-11.0.17.0.8-2.el8_4.ppc64le.rpm
java-11-openjdk-debuginfo-11.0.17.0.8-2.el8_4.ppc64le.rpm
java-11-openjdk-debugsource-11.0.17.0.8-2.el8_4.ppc64le.rpm
java-11-openjdk-demo-11.0.17.0.8-2.el8_4.ppc64le.rpm
java-11-openjdk-devel-11.0.17.0.8-2.el8_4.ppc64le.rpm
java-11-openjdk-devel-debuginfo-11.0.17.0.8-2.el8_4.ppc64le.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.17.0.8-2.el8_4.ppc64le.rpm
java-11-openjdk-headless-11.0.17.0.8-2.el8_4.ppc64le.rpm
java-11-openjdk-headless-debuginfo-11.0.17.0.8-2.el8_4.ppc64le.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.17.0.8-2.el8_4.ppc64le.rpm
java-11-openjdk-javadoc-11.0.17.0.8-2.el8_4.ppc64le.rpm
java-11-openjdk-javadoc-zip-11.0.17.0.8-2.el8_4.ppc64le.rpm
java-11-openjdk-jmods-11.0.17.0.8-2.el8_4.ppc64le.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.17.0.8-2.el8_4.ppc64le.rpm
java-11-openjdk-src-11.0.17.0.8-2.el8_4.ppc64le.rpm
java-11-openjdk-static-libs-11.0.17.0.8-2.el8_4.ppc64le.rpm

s390x:
java-11-openjdk-11.0.17.0.8-2.el8_4.s390x.rpm
java-11-openjdk-debuginfo-11.0.17.0.8-2.el8_4.s390x.rpm
java-11-openjdk-debugsource-11.0.17.0.8-2.el8_4.s390x.rpm
java-11-openjdk-demo-11.0.17.0.8-2.el8_4.s390x.rpm
java-11-openjdk-devel-11.0.17.0.8-2.el8_4.s390x.rpm
java-11-openjdk-devel-debuginfo-11.0.17.0.8-2.el8_4.s390x.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.17.0.8-2.el8_4.s390x.rpm
java-11-openjdk-headless-11.0.17.0.8-2.el8_4.s390x.rpm
java-11-openjdk-headless-debuginfo-11.0.17.0.8-2.el8_4.s390x.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.17.0.8-2.el8_4.s390x.rpm
java-11-openjdk-javadoc-11.0.17.0.8-2.el8_4.s390x.rpm
java-11-openjdk-javadoc-zip-11.0.17.0.8-2.el8_4.s390x.rpm
java-11-openjdk-jmods-11.0.17.0.8-2.el8_4.s390x.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.17.0.8-2.el8_4.s390x.rpm
java-11-openjdk-src-11.0.17.0.8-2.el8_4.s390x.rpm
java-11-openjdk-static-libs-11.0.17.0.8-2.el8_4.s390x.rpm

x86_64:
java-11-openjdk-11.0.17.0.8-2.el8_4.x86_64.rpm
java-11-openjdk-debuginfo-11.0.17.0.8-2.el8_4.x86_64.rpm
java-11-openjdk-debugsource-11.0.17.0.8-2.el8_4.x86_64.rpm
java-11-openjdk-demo-11.0.17.0.8-2.el8_4.x86_64.rpm
java-11-openjdk-devel-11.0.17.0.8-2.el8_4.x86_64.rpm
java-11-openjdk-devel-debuginfo-11.0.17.0.8-2.el8_4.x86_64.rpm
java-11-openjdk-devel-fastdebug-debuginfo-11.0.17.0.8-2.el8_4.x86_64.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.17.0.8-2.el8_4.x86_64.rpm
java-11-openjdk-fastdebug-debuginfo-11.0.17.0.8-2.el8_4.x86_64.rpm
java-11-openjdk-headless-11.0.17.0.8-2.el8_4.x86_64.rpm
java-11-openjdk-headless-debuginfo-11.0.17.0.8-2.el8_4.x86_64.rpm
java-11-openjdk-headless-fastdebug-debuginfo-11.0.17.0.8-2.el8_4.x86_64.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.17.0.8-2.el8_4.x86_64.rpm
java-11-openjdk-javadoc-11.0.17.0.8-2.el8_4.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.17.0.8-2.el8_4.x86_64.rpm
java-11-openjdk-jmods-11.0.17.0.8-2.el8_4.x86_64.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.17.0.8-2.el8_4.x86_64.rpm
java-11-openjdk-src-11.0.17.0.8-2.el8_4.x86_64.rpm
java-11-openjdk-static-libs-11.0.17.0.8-2.el8_4.x86_64.rpm

Red Hat CodeReady Linux Builder EUS (v. 8.4):

aarch64:
java-11-openjdk-debugsource-11.0.17.0.8-2.el8_4.aarch64.rpm
java-11-openjdk-demo-slowdebug-11.0.17.0.8-2.el8_4.aarch64.rpm
java-11-openjdk-devel-slowdebug-11.0.17.0.8-2.el8_4.aarch64.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.17.0.8-2.el8_4.aarch64.rpm
java-11-openjdk-headless-slowdebug-11.0.17.0.8-2.el8_4.aarch64.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.17.0.8-2.el8_4.aarch64.rpm
java-11-openjdk-jmods-slowdebug-11.0.17.0.8-2.el8_4.aarch64.rpm
java-11-openjdk-slowdebug-11.0.17.0.8-2.el8_4.aarch64.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.17.0.8-2.el8_4.aarch64.rpm
java-11-openjdk-src-slowdebug-11.0.17.0.8-2.el8_4.aarch64.rpm
java-11-openjdk-static-libs-slowdebug-11.0.17.0.8-2.el8_4.aarch64.rpm

ppc64le:
java-11-openjdk-debugsource-11.0.17.0.8-2.el8_4.ppc64le.rpm
java-11-openjdk-demo-slowdebug-11.0.17.0.8-2.el8_4.ppc64le.rpm
java-11-openjdk-devel-slowdebug-11.0.17.0.8-2.el8_4.ppc64le.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.17.0.8-2.el8_4.ppc64le.rpm
java-11-openjdk-headless-slowdebug-11.0.17.0.8-2.el8_4.ppc64le.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.17.0.8-2.el8_4.ppc64le.rpm
java-11-openjdk-jmods-slowdebug-11.0.17.0.8-2.el8_4.ppc64le.rpm
java-11-openjdk-slowdebug-11.0.17.0.8-2.el8_4.ppc64le.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.17.0.8-2.el8_4.ppc64le.rpm
java-11-openjdk-src-slowdebug-11.0.17.0.8-2.el8_4.ppc64le.rpm
java-11-openjdk-static-libs-slowdebug-11.0.17.0.8-2.el8_4.ppc64le.rpm

s390x:
java-11-openjdk-debugsource-11.0.17.0.8-2.el8_4.s390x.rpm
java-11-openjdk-demo-slowdebug-11.0.17.0.8-2.el8_4.s390x.rpm
java-11-openjdk-devel-slowdebug-11.0.17.0.8-2.el8_4.s390x.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.17.0.8-2.el8_4.s390x.rpm
java-11-openjdk-headless-slowdebug-11.0.17.0.8-2.el8_4.s390x.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.17.0.8-2.el8_4.s390x.rpm
java-11-openjdk-jmods-slowdebug-11.0.17.0.8-2.el8_4.s390x.rpm
java-11-openjdk-slowdebug-11.0.17.0.8-2.el8_4.s390x.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.17.0.8-2.el8_4.s390x.rpm
java-11-openjdk-src-slowdebug-11.0.17.0.8-2.el8_4.s390x.rpm
java-11-openjdk-static-libs-slowdebug-11.0.17.0.8-2.el8_4.s390x.rpm

x86_64:
java-11-openjdk-debugsource-11.0.17.0.8-2.el8_4.x86_64.rpm
java-11-openjdk-demo-fastdebug-11.0.17.0.8-2.el8_4.x86_64.rpm
java-11-openjdk-demo-slowdebug-11.0.17.0.8-2.el8_4.x86_64.rpm
java-11-openjdk-devel-fastdebug-11.0.17.0.8-2.el8_4.x86_64.rpm
java-11-openjdk-devel-fastdebug-debuginfo-11.0.17.0.8-2.el8_4.x86_64.rpm
java-11-openjdk-devel-slowdebug-11.0.17.0.8-2.el8_4.x86_64.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.17.0.8-2.el8_4.x86_64.rpm
java-11-openjdk-fastdebug-11.0.17.0.8-2.el8_4.x86_64.rpm
java-11-openjdk-fastdebug-debuginfo-11.0.17.0.8-2.el8_4.x86_64.rpm
java-11-openjdk-headless-fastdebug-11.0.17.0.8-2.el8_4.x86_64.rpm
java-11-openjdk-headless-fastdebug-debuginfo-11.0.17.0.8-2.el8_4.x86_64.rpm
java-11-openjdk-headless-slowdebug-11.0.17.0.8-2.el8_4.x86_64.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.17.0.8-2.el8_4.x86_64.rpm
java-11-openjdk-jmods-fastdebug-11.0.17.0.8-2.el8_4.x86_64.rpm
java-11-openjdk-jmods-slowdebug-11.0.17.0.8-2.el8_4.x86_64.rpm
java-11-openjdk-slowdebug-11.0.17.0.8-2.el8_4.x86_64.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.17.0.8-2.el8_4.x86_64.rpm
java-11-openjdk-src-fastdebug-11.0.17.0.8-2.el8_4.x86_64.rpm
java-11-openjdk-src-slowdebug-11.0.17.0.8-2.el8_4.x86_64.rpm
java-11-openjdk-static-libs-fastdebug-11.0.17.0.8-2.el8_4.x86_64.rpm
java-11-openjdk-static-libs-slowdebug-11.0.17.0.8-2.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-21618
https://access.redhat.com/security/cve/CVE-2022-21619
https://access.redhat.com/security/cve/CVE-2022-21624
https://access.redhat.com/security/cve/CVE-2022-21626
https://access.redhat.com/security/cve/CVE-2022-21628
https://access.redhat.com/security/cve/CVE-2022-39399
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=pSld
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list