[RHSA-2022:7013-01] Moderate: java-11-openjdk security and bug fix update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Thu Oct 20 14:56:53 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: java-11-openjdk security and bug fix update
Advisory ID:       RHSA-2022:7013-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:7013
Issue date:        2022-10-20
CVE Names:         CVE-2022-21618 CVE-2022-21619 CVE-2022-21624 
                   CVE-2022-21626 CVE-2022-21628 CVE-2022-39399 
=====================================================================

1. Summary:

An update for java-11-openjdk is now available for Red Hat Enterprise Linux
9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

The java-11-openjdk packages provide the OpenJDK 11 Java Runtime
Environment and the OpenJDK 11 Java Software Development Kit.

Security Fix(es):

* OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS,
8286077) (CVE-2022-21618)

* OpenJDK: excessive memory allocation in X.509 certificate parsing
(Security, 8286533) (CVE-2022-21626)

* OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server,
8286918) (CVE-2022-21628)

* OpenJDK: improper handling of long NTLM client hostnames (Security,
8286526) (CVE-2022-21619)

* OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI,
8286910) (CVE-2022-21624)

* OpenJDK: missing SNI caching in HTTP/2 (Networking, 8289366)
(CVE-2022-39399)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Prepare for the next quarterly OpenJDK upstream release (2022-10,
11.0.17) [rhel-9] (BZ#2131865)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2131865 - Prepare for the next quarterly OpenJDK upstream release (2022-10, 11.0.17) [rhel-9] [rhel-9.0.0.z]
2133745 - CVE-2022-21619 OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526)
2133753 - CVE-2022-21626 OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533)
2133765 - CVE-2022-21624 OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910)
2133769 - CVE-2022-21628 OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918)
2133776 - CVE-2022-39399 OpenJDK: missing SNI caching in HTTP/2 (Networking, 8289366)
2133817 - CVE-2022-21618 OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077)

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
java-11-openjdk-11.0.17.0.8-2.el9_0.src.rpm

aarch64:
java-11-openjdk-11.0.17.0.8-2.el9_0.aarch64.rpm
java-11-openjdk-debuginfo-11.0.17.0.8-2.el9_0.aarch64.rpm
java-11-openjdk-debugsource-11.0.17.0.8-2.el9_0.aarch64.rpm
java-11-openjdk-demo-11.0.17.0.8-2.el9_0.aarch64.rpm
java-11-openjdk-devel-11.0.17.0.8-2.el9_0.aarch64.rpm
java-11-openjdk-devel-debuginfo-11.0.17.0.8-2.el9_0.aarch64.rpm
java-11-openjdk-headless-11.0.17.0.8-2.el9_0.aarch64.rpm
java-11-openjdk-headless-debuginfo-11.0.17.0.8-2.el9_0.aarch64.rpm
java-11-openjdk-javadoc-11.0.17.0.8-2.el9_0.aarch64.rpm
java-11-openjdk-javadoc-zip-11.0.17.0.8-2.el9_0.aarch64.rpm
java-11-openjdk-jmods-11.0.17.0.8-2.el9_0.aarch64.rpm
java-11-openjdk-src-11.0.17.0.8-2.el9_0.aarch64.rpm
java-11-openjdk-static-libs-11.0.17.0.8-2.el9_0.aarch64.rpm

ppc64le:
java-11-openjdk-11.0.17.0.8-2.el9_0.ppc64le.rpm
java-11-openjdk-debuginfo-11.0.17.0.8-2.el9_0.ppc64le.rpm
java-11-openjdk-debugsource-11.0.17.0.8-2.el9_0.ppc64le.rpm
java-11-openjdk-demo-11.0.17.0.8-2.el9_0.ppc64le.rpm
java-11-openjdk-devel-11.0.17.0.8-2.el9_0.ppc64le.rpm
java-11-openjdk-devel-debuginfo-11.0.17.0.8-2.el9_0.ppc64le.rpm
java-11-openjdk-headless-11.0.17.0.8-2.el9_0.ppc64le.rpm
java-11-openjdk-headless-debuginfo-11.0.17.0.8-2.el9_0.ppc64le.rpm
java-11-openjdk-javadoc-11.0.17.0.8-2.el9_0.ppc64le.rpm
java-11-openjdk-javadoc-zip-11.0.17.0.8-2.el9_0.ppc64le.rpm
java-11-openjdk-jmods-11.0.17.0.8-2.el9_0.ppc64le.rpm
java-11-openjdk-src-11.0.17.0.8-2.el9_0.ppc64le.rpm
java-11-openjdk-static-libs-11.0.17.0.8-2.el9_0.ppc64le.rpm

s390x:
java-11-openjdk-11.0.17.0.8-2.el9_0.s390x.rpm
java-11-openjdk-debuginfo-11.0.17.0.8-2.el9_0.s390x.rpm
java-11-openjdk-debugsource-11.0.17.0.8-2.el9_0.s390x.rpm
java-11-openjdk-demo-11.0.17.0.8-2.el9_0.s390x.rpm
java-11-openjdk-devel-11.0.17.0.8-2.el9_0.s390x.rpm
java-11-openjdk-devel-debuginfo-11.0.17.0.8-2.el9_0.s390x.rpm
java-11-openjdk-headless-11.0.17.0.8-2.el9_0.s390x.rpm
java-11-openjdk-headless-debuginfo-11.0.17.0.8-2.el9_0.s390x.rpm
java-11-openjdk-javadoc-11.0.17.0.8-2.el9_0.s390x.rpm
java-11-openjdk-javadoc-zip-11.0.17.0.8-2.el9_0.s390x.rpm
java-11-openjdk-jmods-11.0.17.0.8-2.el9_0.s390x.rpm
java-11-openjdk-src-11.0.17.0.8-2.el9_0.s390x.rpm
java-11-openjdk-static-libs-11.0.17.0.8-2.el9_0.s390x.rpm

x86_64:
java-11-openjdk-11.0.17.0.8-2.el9_0.x86_64.rpm
java-11-openjdk-debuginfo-11.0.17.0.8-2.el9_0.x86_64.rpm
java-11-openjdk-debugsource-11.0.17.0.8-2.el9_0.x86_64.rpm
java-11-openjdk-demo-11.0.17.0.8-2.el9_0.x86_64.rpm
java-11-openjdk-devel-11.0.17.0.8-2.el9_0.x86_64.rpm
java-11-openjdk-devel-debuginfo-11.0.17.0.8-2.el9_0.x86_64.rpm
java-11-openjdk-headless-11.0.17.0.8-2.el9_0.x86_64.rpm
java-11-openjdk-headless-debuginfo-11.0.17.0.8-2.el9_0.x86_64.rpm
java-11-openjdk-javadoc-11.0.17.0.8-2.el9_0.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.17.0.8-2.el9_0.x86_64.rpm
java-11-openjdk-jmods-11.0.17.0.8-2.el9_0.x86_64.rpm
java-11-openjdk-src-11.0.17.0.8-2.el9_0.x86_64.rpm
java-11-openjdk-static-libs-11.0.17.0.8-2.el9_0.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 9):

aarch64:
java-11-openjdk-debuginfo-11.0.17.0.8-2.el9_0.aarch64.rpm
java-11-openjdk-debugsource-11.0.17.0.8-2.el9_0.aarch64.rpm
java-11-openjdk-demo-fastdebug-11.0.17.0.8-2.el9_0.aarch64.rpm
java-11-openjdk-demo-slowdebug-11.0.17.0.8-2.el9_0.aarch64.rpm
java-11-openjdk-devel-debuginfo-11.0.17.0.8-2.el9_0.aarch64.rpm
java-11-openjdk-devel-fastdebug-11.0.17.0.8-2.el9_0.aarch64.rpm
java-11-openjdk-devel-fastdebug-debuginfo-11.0.17.0.8-2.el9_0.aarch64.rpm
java-11-openjdk-devel-slowdebug-11.0.17.0.8-2.el9_0.aarch64.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.17.0.8-2.el9_0.aarch64.rpm
java-11-openjdk-fastdebug-11.0.17.0.8-2.el9_0.aarch64.rpm
java-11-openjdk-fastdebug-debuginfo-11.0.17.0.8-2.el9_0.aarch64.rpm
java-11-openjdk-headless-debuginfo-11.0.17.0.8-2.el9_0.aarch64.rpm
java-11-openjdk-headless-fastdebug-11.0.17.0.8-2.el9_0.aarch64.rpm
java-11-openjdk-headless-fastdebug-debuginfo-11.0.17.0.8-2.el9_0.aarch64.rpm
java-11-openjdk-headless-slowdebug-11.0.17.0.8-2.el9_0.aarch64.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.17.0.8-2.el9_0.aarch64.rpm
java-11-openjdk-jmods-fastdebug-11.0.17.0.8-2.el9_0.aarch64.rpm
java-11-openjdk-jmods-slowdebug-11.0.17.0.8-2.el9_0.aarch64.rpm
java-11-openjdk-slowdebug-11.0.17.0.8-2.el9_0.aarch64.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.17.0.8-2.el9_0.aarch64.rpm
java-11-openjdk-src-fastdebug-11.0.17.0.8-2.el9_0.aarch64.rpm
java-11-openjdk-src-slowdebug-11.0.17.0.8-2.el9_0.aarch64.rpm
java-11-openjdk-static-libs-fastdebug-11.0.17.0.8-2.el9_0.aarch64.rpm
java-11-openjdk-static-libs-slowdebug-11.0.17.0.8-2.el9_0.aarch64.rpm

ppc64le:
java-11-openjdk-debuginfo-11.0.17.0.8-2.el9_0.ppc64le.rpm
java-11-openjdk-debugsource-11.0.17.0.8-2.el9_0.ppc64le.rpm
java-11-openjdk-demo-fastdebug-11.0.17.0.8-2.el9_0.ppc64le.rpm
java-11-openjdk-demo-slowdebug-11.0.17.0.8-2.el9_0.ppc64le.rpm
java-11-openjdk-devel-debuginfo-11.0.17.0.8-2.el9_0.ppc64le.rpm
java-11-openjdk-devel-fastdebug-11.0.17.0.8-2.el9_0.ppc64le.rpm
java-11-openjdk-devel-fastdebug-debuginfo-11.0.17.0.8-2.el9_0.ppc64le.rpm
java-11-openjdk-devel-slowdebug-11.0.17.0.8-2.el9_0.ppc64le.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.17.0.8-2.el9_0.ppc64le.rpm
java-11-openjdk-fastdebug-11.0.17.0.8-2.el9_0.ppc64le.rpm
java-11-openjdk-fastdebug-debuginfo-11.0.17.0.8-2.el9_0.ppc64le.rpm
java-11-openjdk-headless-debuginfo-11.0.17.0.8-2.el9_0.ppc64le.rpm
java-11-openjdk-headless-fastdebug-11.0.17.0.8-2.el9_0.ppc64le.rpm
java-11-openjdk-headless-fastdebug-debuginfo-11.0.17.0.8-2.el9_0.ppc64le.rpm
java-11-openjdk-headless-slowdebug-11.0.17.0.8-2.el9_0.ppc64le.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.17.0.8-2.el9_0.ppc64le.rpm
java-11-openjdk-jmods-fastdebug-11.0.17.0.8-2.el9_0.ppc64le.rpm
java-11-openjdk-jmods-slowdebug-11.0.17.0.8-2.el9_0.ppc64le.rpm
java-11-openjdk-slowdebug-11.0.17.0.8-2.el9_0.ppc64le.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.17.0.8-2.el9_0.ppc64le.rpm
java-11-openjdk-src-fastdebug-11.0.17.0.8-2.el9_0.ppc64le.rpm
java-11-openjdk-src-slowdebug-11.0.17.0.8-2.el9_0.ppc64le.rpm
java-11-openjdk-static-libs-fastdebug-11.0.17.0.8-2.el9_0.ppc64le.rpm
java-11-openjdk-static-libs-slowdebug-11.0.17.0.8-2.el9_0.ppc64le.rpm

s390x:
java-11-openjdk-debuginfo-11.0.17.0.8-2.el9_0.s390x.rpm
java-11-openjdk-debugsource-11.0.17.0.8-2.el9_0.s390x.rpm
java-11-openjdk-demo-slowdebug-11.0.17.0.8-2.el9_0.s390x.rpm
java-11-openjdk-devel-debuginfo-11.0.17.0.8-2.el9_0.s390x.rpm
java-11-openjdk-devel-slowdebug-11.0.17.0.8-2.el9_0.s390x.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.17.0.8-2.el9_0.s390x.rpm
java-11-openjdk-headless-debuginfo-11.0.17.0.8-2.el9_0.s390x.rpm
java-11-openjdk-headless-slowdebug-11.0.17.0.8-2.el9_0.s390x.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.17.0.8-2.el9_0.s390x.rpm
java-11-openjdk-jmods-slowdebug-11.0.17.0.8-2.el9_0.s390x.rpm
java-11-openjdk-slowdebug-11.0.17.0.8-2.el9_0.s390x.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.17.0.8-2.el9_0.s390x.rpm
java-11-openjdk-src-slowdebug-11.0.17.0.8-2.el9_0.s390x.rpm
java-11-openjdk-static-libs-slowdebug-11.0.17.0.8-2.el9_0.s390x.rpm

x86_64:
java-11-openjdk-debuginfo-11.0.17.0.8-2.el9_0.x86_64.rpm
java-11-openjdk-debugsource-11.0.17.0.8-2.el9_0.x86_64.rpm
java-11-openjdk-demo-fastdebug-11.0.17.0.8-2.el9_0.x86_64.rpm
java-11-openjdk-demo-slowdebug-11.0.17.0.8-2.el9_0.x86_64.rpm
java-11-openjdk-devel-debuginfo-11.0.17.0.8-2.el9_0.x86_64.rpm
java-11-openjdk-devel-fastdebug-11.0.17.0.8-2.el9_0.x86_64.rpm
java-11-openjdk-devel-fastdebug-debuginfo-11.0.17.0.8-2.el9_0.x86_64.rpm
java-11-openjdk-devel-slowdebug-11.0.17.0.8-2.el9_0.x86_64.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.17.0.8-2.el9_0.x86_64.rpm
java-11-openjdk-fastdebug-11.0.17.0.8-2.el9_0.x86_64.rpm
java-11-openjdk-fastdebug-debuginfo-11.0.17.0.8-2.el9_0.x86_64.rpm
java-11-openjdk-headless-debuginfo-11.0.17.0.8-2.el9_0.x86_64.rpm
java-11-openjdk-headless-fastdebug-11.0.17.0.8-2.el9_0.x86_64.rpm
java-11-openjdk-headless-fastdebug-debuginfo-11.0.17.0.8-2.el9_0.x86_64.rpm
java-11-openjdk-headless-slowdebug-11.0.17.0.8-2.el9_0.x86_64.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.17.0.8-2.el9_0.x86_64.rpm
java-11-openjdk-jmods-fastdebug-11.0.17.0.8-2.el9_0.x86_64.rpm
java-11-openjdk-jmods-slowdebug-11.0.17.0.8-2.el9_0.x86_64.rpm
java-11-openjdk-slowdebug-11.0.17.0.8-2.el9_0.x86_64.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.17.0.8-2.el9_0.x86_64.rpm
java-11-openjdk-src-fastdebug-11.0.17.0.8-2.el9_0.x86_64.rpm
java-11-openjdk-src-slowdebug-11.0.17.0.8-2.el9_0.x86_64.rpm
java-11-openjdk-static-libs-fastdebug-11.0.17.0.8-2.el9_0.x86_64.rpm
java-11-openjdk-static-libs-slowdebug-11.0.17.0.8-2.el9_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-21618
https://access.redhat.com/security/cve/CVE-2022-21619
https://access.redhat.com/security/cve/CVE-2022-21624
https://access.redhat.com/security/cve/CVE-2022-21626
https://access.redhat.com/security/cve/CVE-2022-21628
https://access.redhat.com/security/cve/CVE-2022-39399
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBY1FhstzjgjWX9erEAQgBHg/+PK0KAWqpYTGLddNJU4HyWh2SsQmua/fA
QxhxlGUU0IKIavf4aX+jI2+kNEjibVYDnqikXY36WkpfRrDEjNEQRGzM2b6SyhXb
MxlJw12PTLyPFtxcRAYfIP5XYAQHIcY6jSuNCShaGi67KBI2E2aqJtVIP2RHKK7w
aAZFENX0L3UEUAYblVuUc9fH7UxayKQTEgT/3Te8o+c2dL7+INlihf1aDpNSpWIe
FwbBeFXmZ6Dg9xqDv+YbLYo/hPMdmOkpTzCPNEGhJvgmeLJQp/FzOCF9YyLXMAQ5
SUb1miDriTBMlduZW2307upakItnKBd9kBQmUt+TqaEBTmHqvT5pwFpZKC4+2zex
nDb1zTjL9n5Dy2Ay1aRL58ZvaydHnPPInrpn8ER3+xKpXJfPZYFltdl/RVkaA8GM
VbF25GJMB7VptAcoWuI96TdNYXB1LUkZJ1oM9//SyZMe+HGD4znNinYadkGfgAdD
519TgiXMEWVd1V3owYXANyhxlxn83Ji6nuqxJBjUvEWVrCiA4U1vX/5CfR1HoOIp
zpxg2VTvQ6q+xuhV08mmF0ktRCBbbbF+kghyantTrW/TaM46AgZtuSnAAhhhgrY8
4ghqNX5iYAyOyjMLhFWtQcf7Zpczkn/jQVnA5VtYuTsaoy/Zksr056vg9C7WgFeH
Ss0jRgKbIRk=
=2NQE
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list