[RHSA-2022:7003-01] Moderate: java-1.8.0-openjdk security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Thu Oct 20 02:59:39 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: java-1.8.0-openjdk security update
Advisory ID:       RHSA-2022:7003-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:7003
Issue date:        2022-10-19
CVE Names:         CVE-2022-21619 CVE-2022-21624 CVE-2022-21626 
                   CVE-2022-21628 
=====================================================================

1. Summary:

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise
Linux 8.1 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime
Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* OpenJDK: excessive memory allocation in X.509 certificate parsing
(Security, 8286533) (CVE-2022-21626)

* OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server,
8286918) (CVE-2022-21628)

* OpenJDK: improper handling of long NTLM client hostnames (Security,
8286526) (CVE-2022-21619)

* OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI,
8286910) (CVE-2022-21624)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2133745 - CVE-2022-21619 OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526)
2133753 - CVE-2022-21626 OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533)
2133765 - CVE-2022-21624 OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910)
2133769 - CVE-2022-21628 OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918)

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.1):

Source:
java-1.8.0-openjdk-1.8.0.352.b08-2.el8_1.src.rpm

aarch64:
java-1.8.0-openjdk-1.8.0.352.b08-2.el8_1.aarch64.rpm
java-1.8.0-openjdk-accessibility-1.8.0.352.b08-2.el8_1.aarch64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el8_1.aarch64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.352.b08-2.el8_1.aarch64.rpm
java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el8_1.aarch64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.352.b08-2.el8_1.aarch64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.352.b08-2.el8_1.aarch64.rpm
java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el8_1.aarch64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.352.b08-2.el8_1.aarch64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.352.b08-2.el8_1.aarch64.rpm
java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el8_1.aarch64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.352.b08-2.el8_1.aarch64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.352.b08-2.el8_1.aarch64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.352.b08-2.el8_1.aarch64.rpm
java-1.8.0-openjdk-src-1.8.0.352.b08-2.el8_1.aarch64.rpm

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.352.b08-2.el8_1.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.352.b08-2.el8_1.noarch.rpm

ppc64le:
java-1.8.0-openjdk-1.8.0.352.b08-2.el8_1.ppc64le.rpm
java-1.8.0-openjdk-accessibility-1.8.0.352.b08-2.el8_1.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el8_1.ppc64le.rpm
java-1.8.0-openjdk-debugsource-1.8.0.352.b08-2.el8_1.ppc64le.rpm
java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el8_1.ppc64le.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.352.b08-2.el8_1.ppc64le.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.352.b08-2.el8_1.ppc64le.rpm
java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el8_1.ppc64le.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.352.b08-2.el8_1.ppc64le.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.352.b08-2.el8_1.ppc64le.rpm
java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el8_1.ppc64le.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.352.b08-2.el8_1.ppc64le.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.352.b08-2.el8_1.ppc64le.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.352.b08-2.el8_1.ppc64le.rpm
java-1.8.0-openjdk-src-1.8.0.352.b08-2.el8_1.ppc64le.rpm

s390x:
java-1.8.0-openjdk-1.8.0.352.b08-2.el8_1.s390x.rpm
java-1.8.0-openjdk-accessibility-1.8.0.352.b08-2.el8_1.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el8_1.s390x.rpm
java-1.8.0-openjdk-debugsource-1.8.0.352.b08-2.el8_1.s390x.rpm
java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el8_1.s390x.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.352.b08-2.el8_1.s390x.rpm
java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el8_1.s390x.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.352.b08-2.el8_1.s390x.rpm
java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el8_1.s390x.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.352.b08-2.el8_1.s390x.rpm
java-1.8.0-openjdk-src-1.8.0.352.b08-2.el8_1.s390x.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.352.b08-2.el8_1.x86_64.rpm
java-1.8.0-openjdk-accessibility-1.8.0.352.b08-2.el8_1.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el8_1.x86_64.rpm
java-1.8.0-openjdk-debugsource-1.8.0.352.b08-2.el8_1.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el8_1.x86_64.rpm
java-1.8.0-openjdk-demo-debuginfo-1.8.0.352.b08-2.el8_1.x86_64.rpm
java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.352.b08-2.el8_1.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el8_1.x86_64.rpm
java-1.8.0-openjdk-devel-debuginfo-1.8.0.352.b08-2.el8_1.x86_64.rpm
java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.352.b08-2.el8_1.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el8_1.x86_64.rpm
java-1.8.0-openjdk-headless-debuginfo-1.8.0.352.b08-2.el8_1.x86_64.rpm
java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.352.b08-2.el8_1.x86_64.rpm
java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.352.b08-2.el8_1.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.352.b08-2.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-21619
https://access.redhat.com/security/cve/CVE-2022-21624
https://access.redhat.com/security/cve/CVE-2022-21626
https://access.redhat.com/security/cve/CVE-2022-21628
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=1jgU
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list