[RHSA-2022:7006-01] Moderate: java-1.8.0-openjdk security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Thu Oct 20 02:57:52 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: java-1.8.0-openjdk security update
Advisory ID:       RHSA-2022:7006-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:7006
Issue date:        2022-10-19
CVE Names:         CVE-2022-21619 CVE-2022-21624 CVE-2022-21626 
                   CVE-2022-21628 
=====================================================================

1. Summary:

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise
Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, x86_64
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime
Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* OpenJDK: excessive memory allocation in X.509 certificate parsing
(Security, 8286533) (CVE-2022-21626)

* OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server,
8286918) (CVE-2022-21628)

* OpenJDK: improper handling of long NTLM client hostnames (Security,
8286526) (CVE-2022-21619)

* OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI,
8286910) (CVE-2022-21624)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2133745 - CVE-2022-21619 OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526)
2133753 - CVE-2022-21626 OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533)
2133765 - CVE-2022-21624 OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910)
2133769 - CVE-2022-21628 OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918)

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
java-1.8.0-openjdk-1.8.0.352.b08-2.el8_6.src.rpm

aarch64:
java-1.8.0-openjdk-1.8.0.352.b08-2.el8_6.aarch64.rpm
java-1.8.0-openjdk-accessibility-1.8.0.352.b08-2.el8_6.aarch64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el8_6.aarch64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.352.b08-2.el8_6.aarch64.rpm
java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el8_6.aarch64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.352.b08-2.el8_6.aarch64.rpm
java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el8_6.aarch64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.352.b08-2.el8_6.aarch64.rpm
java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el8_6.aarch64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.352.b08-2.el8_6.aarch64.rpm
java-1.8.0-openjdk-src-1.8.0.352.b08-2.el8_6.aarch64.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.352.b08-2.el8_6.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.352.b08-2.el8_6.noarch.rpm

ppc64le:
java-1.8.0-openjdk-1.8.0.352.b08-2.el8_6.ppc64le.rpm
java-1.8.0-openjdk-accessibility-1.8.0.352.b08-2.el8_6.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el8_6.ppc64le.rpm
java-1.8.0-openjdk-debugsource-1.8.0.352.b08-2.el8_6.ppc64le.rpm
java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el8_6.ppc64le.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.352.b08-2.el8_6.ppc64le.rpm
java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el8_6.ppc64le.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.352.b08-2.el8_6.ppc64le.rpm
java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el8_6.ppc64le.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.352.b08-2.el8_6.ppc64le.rpm
java-1.8.0-openjdk-src-1.8.0.352.b08-2.el8_6.ppc64le.rpm

s390x:
java-1.8.0-openjdk-1.8.0.352.b08-2.el8_6.s390x.rpm
java-1.8.0-openjdk-accessibility-1.8.0.352.b08-2.el8_6.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el8_6.s390x.rpm
java-1.8.0-openjdk-debugsource-1.8.0.352.b08-2.el8_6.s390x.rpm
java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el8_6.s390x.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.352.b08-2.el8_6.s390x.rpm
java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el8_6.s390x.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.352.b08-2.el8_6.s390x.rpm
java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el8_6.s390x.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.352.b08-2.el8_6.s390x.rpm
java-1.8.0-openjdk-src-1.8.0.352.b08-2.el8_6.s390x.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.352.b08-2.el8_6.x86_64.rpm
java-1.8.0-openjdk-accessibility-1.8.0.352.b08-2.el8_6.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el8_6.x86_64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.352.b08-2.el8_6.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el8_6.x86_64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.352.b08-2.el8_6.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el8_6.x86_64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.352.b08-2.el8_6.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el8_6.x86_64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.352.b08-2.el8_6.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.352.b08-2.el8_6.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.352.b08-2.el8_6.aarch64.rpm
java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.352.b08-2.el8_6.aarch64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el8_6.aarch64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.352.b08-2.el8_6.aarch64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.352.b08-2.el8_6.aarch64.rpm
java-1.8.0-openjdk-demo-fastdebug-1.8.0.352.b08-2.el8_6.aarch64.rpm
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.352.b08-2.el8_6.aarch64.rpm
java-1.8.0-openjdk-demo-slowdebug-1.8.0.352.b08-2.el8_6.aarch64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.352.b08-2.el8_6.aarch64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.352.b08-2.el8_6.aarch64.rpm
java-1.8.0-openjdk-devel-fastdebug-1.8.0.352.b08-2.el8_6.aarch64.rpm
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.352.b08-2.el8_6.aarch64.rpm
java-1.8.0-openjdk-devel-slowdebug-1.8.0.352.b08-2.el8_6.aarch64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.352.b08-2.el8_6.aarch64.rpm
java-1.8.0-openjdk-fastdebug-1.8.0.352.b08-2.el8_6.aarch64.rpm
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.352.b08-2.el8_6.aarch64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.352.b08-2.el8_6.aarch64.rpm
java-1.8.0-openjdk-headless-fastdebug-1.8.0.352.b08-2.el8_6.aarch64.rpm
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.352.b08-2.el8_6.aarch64.rpm
java-1.8.0-openjdk-headless-slowdebug-1.8.0.352.b08-2.el8_6.aarch64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.352.b08-2.el8_6.aarch64.rpm
java-1.8.0-openjdk-slowdebug-1.8.0.352.b08-2.el8_6.aarch64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.352.b08-2.el8_6.aarch64.rpm
java-1.8.0-openjdk-src-fastdebug-1.8.0.352.b08-2.el8_6.aarch64.rpm
java-1.8.0-openjdk-src-slowdebug-1.8.0.352.b08-2.el8_6.aarch64.rpm

ppc64le:
java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.352.b08-2.el8_6.ppc64le.rpm
java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.352.b08-2.el8_6.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el8_6.ppc64le.rpm
java-1.8.0-openjdk-debugsource-1.8.0.352.b08-2.el8_6.ppc64le.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.352.b08-2.el8_6.ppc64le.rpm
java-1.8.0-openjdk-demo-fastdebug-1.8.0.352.b08-2.el8_6.ppc64le.rpm
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.352.b08-2.el8_6.ppc64le.rpm
java-1.8.0-openjdk-demo-slowdebug-1.8.0.352.b08-2.el8_6.ppc64le.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.352.b08-2.el8_6.ppc64le.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.352.b08-2.el8_6.ppc64le.rpm
java-1.8.0-openjdk-devel-fastdebug-1.8.0.352.b08-2.el8_6.ppc64le.rpm
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.352.b08-2.el8_6.ppc64le.rpm
java-1.8.0-openjdk-devel-slowdebug-1.8.0.352.b08-2.el8_6.ppc64le.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.352.b08-2.el8_6.ppc64le.rpm
java-1.8.0-openjdk-fastdebug-1.8.0.352.b08-2.el8_6.ppc64le.rpm
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.352.b08-2.el8_6.ppc64le.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.352.b08-2.el8_6.ppc64le.rpm
java-1.8.0-openjdk-headless-fastdebug-1.8.0.352.b08-2.el8_6.ppc64le.rpm
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.352.b08-2.el8_6.ppc64le.rpm
java-1.8.0-openjdk-headless-slowdebug-1.8.0.352.b08-2.el8_6.ppc64le.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.352.b08-2.el8_6.ppc64le.rpm
java-1.8.0-openjdk-slowdebug-1.8.0.352.b08-2.el8_6.ppc64le.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.352.b08-2.el8_6.ppc64le.rpm
java-1.8.0-openjdk-src-fastdebug-1.8.0.352.b08-2.el8_6.ppc64le.rpm
java-1.8.0-openjdk-src-slowdebug-1.8.0.352.b08-2.el8_6.ppc64le.rpm

x86_64:
java-1.8.0-openjdk-accessibility-fastdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm
java-1.8.0-openjdk-accessibility-slowdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el8_6.x86_64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.352.b08-2.el8_6.x86_64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.352.b08-2.el8_6.x86_64.rpm
java-1.8.0-openjdk-demo-fastdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm
java-1.8.0-openjdk-demo-fastdebug-debuginfo-1.8.0.352.b08-2.el8_6.x86_64.rpm
java-1.8.0-openjdk-demo-slowdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.352.b08-2.el8_6.x86_64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.352.b08-2.el8_6.x86_64.rpm
java-1.8.0-openjdk-devel-fastdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm
java-1.8.0-openjdk-devel-fastdebug-debuginfo-1.8.0.352.b08-2.el8_6.x86_64.rpm
java-1.8.0-openjdk-devel-slowdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.352.b08-2.el8_6.x86_64.rpm
java-1.8.0-openjdk-fastdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm
java-1.8.0-openjdk-fastdebug-debuginfo-1.8.0.352.b08-2.el8_6.x86_64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.352.b08-2.el8_6.x86_64.rpm
java-1.8.0-openjdk-headless-fastdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm
java-1.8.0-openjdk-headless-fastdebug-debuginfo-1.8.0.352.b08-2.el8_6.x86_64.rpm
java-1.8.0-openjdk-headless-slowdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.352.b08-2.el8_6.x86_64.rpm
java-1.8.0-openjdk-slowdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.352.b08-2.el8_6.x86_64.rpm
java-1.8.0-openjdk-src-fastdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm
java-1.8.0-openjdk-src-slowdebug-1.8.0.352.b08-2.el8_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-21619
https://access.redhat.com/security/cve/CVE-2022-21624
https://access.redhat.com/security/cve/CVE-2022-21626
https://access.redhat.com/security/cve/CVE-2022-21628
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=OLVd
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list