[RHSA-2022:6999-01] Moderate: java-17-openjdk security and bug fix update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Thu Oct 20 14:59:33 UTC 2022


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: java-17-openjdk security and bug fix update
Advisory ID:       RHSA-2022:6999-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:6999
Issue date:        2022-10-20
CVE Names:         CVE-2022-21618 CVE-2022-21619 CVE-2022-21624 
                   CVE-2022-21626 CVE-2022-21628 CVE-2022-39399 
=====================================================================

1. Summary:

An update for java-17-openjdk is now available for Red Hat Enterprise Linux
9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 9) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 9) - aarch64, ppc64le, s390x, x86_64

3. Description:

The java-17-openjdk packages provide the OpenJDK 17 Java Runtime
Environment and the OpenJDK 17 Java Software Development Kit.

Security Fix(es):

* OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS,
8286077) (CVE-2022-21618)

* OpenJDK: excessive memory allocation in X.509 certificate parsing
(Security, 8286533) (CVE-2022-21626)

* OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server,
8286918) (CVE-2022-21628)

* OpenJDK: improper handling of long NTLM client hostnames (Security,
8286526) (CVE-2022-21619)

* OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI,
8286910) (CVE-2022-21624)

* OpenJDK: missing SNI caching in HTTP/2 (Networking, 8289366)
(CVE-2022-39399)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Prepare for the next quarterly OpenJDK upstream release (2022-10, 17.0.5)
[rhel-9] (BZ#2132934)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2132934 - Prepare for the next quarterly OpenJDK upstream release (2022-10, 17.0.5) [rhel-9] [rhel-9.0.0.z]
2133745 - CVE-2022-21619 OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526)
2133753 - CVE-2022-21626 OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533)
2133765 - CVE-2022-21624 OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910)
2133769 - CVE-2022-21628 OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918)
2133776 - CVE-2022-39399 OpenJDK: missing SNI caching in HTTP/2 (Networking, 8289366)
2133817 - CVE-2022-21618 OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077)

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
java-17-openjdk-17.0.5.0.8-2.el9_0.src.rpm

aarch64:
java-17-openjdk-17.0.5.0.8-2.el9_0.aarch64.rpm
java-17-openjdk-debuginfo-17.0.5.0.8-2.el9_0.aarch64.rpm
java-17-openjdk-debugsource-17.0.5.0.8-2.el9_0.aarch64.rpm
java-17-openjdk-demo-17.0.5.0.8-2.el9_0.aarch64.rpm
java-17-openjdk-devel-17.0.5.0.8-2.el9_0.aarch64.rpm
java-17-openjdk-devel-debuginfo-17.0.5.0.8-2.el9_0.aarch64.rpm
java-17-openjdk-headless-17.0.5.0.8-2.el9_0.aarch64.rpm
java-17-openjdk-headless-debuginfo-17.0.5.0.8-2.el9_0.aarch64.rpm
java-17-openjdk-javadoc-17.0.5.0.8-2.el9_0.aarch64.rpm
java-17-openjdk-javadoc-zip-17.0.5.0.8-2.el9_0.aarch64.rpm
java-17-openjdk-jmods-17.0.5.0.8-2.el9_0.aarch64.rpm
java-17-openjdk-src-17.0.5.0.8-2.el9_0.aarch64.rpm
java-17-openjdk-static-libs-17.0.5.0.8-2.el9_0.aarch64.rpm

ppc64le:
java-17-openjdk-17.0.5.0.8-2.el9_0.ppc64le.rpm
java-17-openjdk-debuginfo-17.0.5.0.8-2.el9_0.ppc64le.rpm
java-17-openjdk-debugsource-17.0.5.0.8-2.el9_0.ppc64le.rpm
java-17-openjdk-demo-17.0.5.0.8-2.el9_0.ppc64le.rpm
java-17-openjdk-devel-17.0.5.0.8-2.el9_0.ppc64le.rpm
java-17-openjdk-devel-debuginfo-17.0.5.0.8-2.el9_0.ppc64le.rpm
java-17-openjdk-headless-17.0.5.0.8-2.el9_0.ppc64le.rpm
java-17-openjdk-headless-debuginfo-17.0.5.0.8-2.el9_0.ppc64le.rpm
java-17-openjdk-javadoc-17.0.5.0.8-2.el9_0.ppc64le.rpm
java-17-openjdk-javadoc-zip-17.0.5.0.8-2.el9_0.ppc64le.rpm
java-17-openjdk-jmods-17.0.5.0.8-2.el9_0.ppc64le.rpm
java-17-openjdk-src-17.0.5.0.8-2.el9_0.ppc64le.rpm
java-17-openjdk-static-libs-17.0.5.0.8-2.el9_0.ppc64le.rpm

s390x:
java-17-openjdk-17.0.5.0.8-2.el9_0.s390x.rpm
java-17-openjdk-debuginfo-17.0.5.0.8-2.el9_0.s390x.rpm
java-17-openjdk-debugsource-17.0.5.0.8-2.el9_0.s390x.rpm
java-17-openjdk-demo-17.0.5.0.8-2.el9_0.s390x.rpm
java-17-openjdk-devel-17.0.5.0.8-2.el9_0.s390x.rpm
java-17-openjdk-devel-debuginfo-17.0.5.0.8-2.el9_0.s390x.rpm
java-17-openjdk-headless-17.0.5.0.8-2.el9_0.s390x.rpm
java-17-openjdk-headless-debuginfo-17.0.5.0.8-2.el9_0.s390x.rpm
java-17-openjdk-javadoc-17.0.5.0.8-2.el9_0.s390x.rpm
java-17-openjdk-javadoc-zip-17.0.5.0.8-2.el9_0.s390x.rpm
java-17-openjdk-jmods-17.0.5.0.8-2.el9_0.s390x.rpm
java-17-openjdk-src-17.0.5.0.8-2.el9_0.s390x.rpm
java-17-openjdk-static-libs-17.0.5.0.8-2.el9_0.s390x.rpm

x86_64:
java-17-openjdk-17.0.5.0.8-2.el9_0.x86_64.rpm
java-17-openjdk-debuginfo-17.0.5.0.8-2.el9_0.x86_64.rpm
java-17-openjdk-debugsource-17.0.5.0.8-2.el9_0.x86_64.rpm
java-17-openjdk-demo-17.0.5.0.8-2.el9_0.x86_64.rpm
java-17-openjdk-devel-17.0.5.0.8-2.el9_0.x86_64.rpm
java-17-openjdk-devel-debuginfo-17.0.5.0.8-2.el9_0.x86_64.rpm
java-17-openjdk-headless-17.0.5.0.8-2.el9_0.x86_64.rpm
java-17-openjdk-headless-debuginfo-17.0.5.0.8-2.el9_0.x86_64.rpm
java-17-openjdk-javadoc-17.0.5.0.8-2.el9_0.x86_64.rpm
java-17-openjdk-javadoc-zip-17.0.5.0.8-2.el9_0.x86_64.rpm
java-17-openjdk-jmods-17.0.5.0.8-2.el9_0.x86_64.rpm
java-17-openjdk-src-17.0.5.0.8-2.el9_0.x86_64.rpm
java-17-openjdk-static-libs-17.0.5.0.8-2.el9_0.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 9):

aarch64:
java-17-openjdk-debuginfo-17.0.5.0.8-2.el9_0.aarch64.rpm
java-17-openjdk-debugsource-17.0.5.0.8-2.el9_0.aarch64.rpm
java-17-openjdk-demo-fastdebug-17.0.5.0.8-2.el9_0.aarch64.rpm
java-17-openjdk-demo-slowdebug-17.0.5.0.8-2.el9_0.aarch64.rpm
java-17-openjdk-devel-debuginfo-17.0.5.0.8-2.el9_0.aarch64.rpm
java-17-openjdk-devel-fastdebug-17.0.5.0.8-2.el9_0.aarch64.rpm
java-17-openjdk-devel-fastdebug-debuginfo-17.0.5.0.8-2.el9_0.aarch64.rpm
java-17-openjdk-devel-slowdebug-17.0.5.0.8-2.el9_0.aarch64.rpm
java-17-openjdk-devel-slowdebug-debuginfo-17.0.5.0.8-2.el9_0.aarch64.rpm
java-17-openjdk-fastdebug-17.0.5.0.8-2.el9_0.aarch64.rpm
java-17-openjdk-fastdebug-debuginfo-17.0.5.0.8-2.el9_0.aarch64.rpm
java-17-openjdk-headless-debuginfo-17.0.5.0.8-2.el9_0.aarch64.rpm
java-17-openjdk-headless-fastdebug-17.0.5.0.8-2.el9_0.aarch64.rpm
java-17-openjdk-headless-fastdebug-debuginfo-17.0.5.0.8-2.el9_0.aarch64.rpm
java-17-openjdk-headless-slowdebug-17.0.5.0.8-2.el9_0.aarch64.rpm
java-17-openjdk-headless-slowdebug-debuginfo-17.0.5.0.8-2.el9_0.aarch64.rpm
java-17-openjdk-jmods-fastdebug-17.0.5.0.8-2.el9_0.aarch64.rpm
java-17-openjdk-jmods-slowdebug-17.0.5.0.8-2.el9_0.aarch64.rpm
java-17-openjdk-slowdebug-17.0.5.0.8-2.el9_0.aarch64.rpm
java-17-openjdk-slowdebug-debuginfo-17.0.5.0.8-2.el9_0.aarch64.rpm
java-17-openjdk-src-fastdebug-17.0.5.0.8-2.el9_0.aarch64.rpm
java-17-openjdk-src-slowdebug-17.0.5.0.8-2.el9_0.aarch64.rpm
java-17-openjdk-static-libs-fastdebug-17.0.5.0.8-2.el9_0.aarch64.rpm
java-17-openjdk-static-libs-slowdebug-17.0.5.0.8-2.el9_0.aarch64.rpm

ppc64le:
java-17-openjdk-debuginfo-17.0.5.0.8-2.el9_0.ppc64le.rpm
java-17-openjdk-debugsource-17.0.5.0.8-2.el9_0.ppc64le.rpm
java-17-openjdk-demo-fastdebug-17.0.5.0.8-2.el9_0.ppc64le.rpm
java-17-openjdk-demo-slowdebug-17.0.5.0.8-2.el9_0.ppc64le.rpm
java-17-openjdk-devel-debuginfo-17.0.5.0.8-2.el9_0.ppc64le.rpm
java-17-openjdk-devel-fastdebug-17.0.5.0.8-2.el9_0.ppc64le.rpm
java-17-openjdk-devel-fastdebug-debuginfo-17.0.5.0.8-2.el9_0.ppc64le.rpm
java-17-openjdk-devel-slowdebug-17.0.5.0.8-2.el9_0.ppc64le.rpm
java-17-openjdk-devel-slowdebug-debuginfo-17.0.5.0.8-2.el9_0.ppc64le.rpm
java-17-openjdk-fastdebug-17.0.5.0.8-2.el9_0.ppc64le.rpm
java-17-openjdk-fastdebug-debuginfo-17.0.5.0.8-2.el9_0.ppc64le.rpm
java-17-openjdk-headless-debuginfo-17.0.5.0.8-2.el9_0.ppc64le.rpm
java-17-openjdk-headless-fastdebug-17.0.5.0.8-2.el9_0.ppc64le.rpm
java-17-openjdk-headless-fastdebug-debuginfo-17.0.5.0.8-2.el9_0.ppc64le.rpm
java-17-openjdk-headless-slowdebug-17.0.5.0.8-2.el9_0.ppc64le.rpm
java-17-openjdk-headless-slowdebug-debuginfo-17.0.5.0.8-2.el9_0.ppc64le.rpm
java-17-openjdk-jmods-fastdebug-17.0.5.0.8-2.el9_0.ppc64le.rpm
java-17-openjdk-jmods-slowdebug-17.0.5.0.8-2.el9_0.ppc64le.rpm
java-17-openjdk-slowdebug-17.0.5.0.8-2.el9_0.ppc64le.rpm
java-17-openjdk-slowdebug-debuginfo-17.0.5.0.8-2.el9_0.ppc64le.rpm
java-17-openjdk-src-fastdebug-17.0.5.0.8-2.el9_0.ppc64le.rpm
java-17-openjdk-src-slowdebug-17.0.5.0.8-2.el9_0.ppc64le.rpm
java-17-openjdk-static-libs-fastdebug-17.0.5.0.8-2.el9_0.ppc64le.rpm
java-17-openjdk-static-libs-slowdebug-17.0.5.0.8-2.el9_0.ppc64le.rpm

s390x:
java-17-openjdk-debuginfo-17.0.5.0.8-2.el9_0.s390x.rpm
java-17-openjdk-debugsource-17.0.5.0.8-2.el9_0.s390x.rpm
java-17-openjdk-demo-slowdebug-17.0.5.0.8-2.el9_0.s390x.rpm
java-17-openjdk-devel-debuginfo-17.0.5.0.8-2.el9_0.s390x.rpm
java-17-openjdk-devel-slowdebug-17.0.5.0.8-2.el9_0.s390x.rpm
java-17-openjdk-devel-slowdebug-debuginfo-17.0.5.0.8-2.el9_0.s390x.rpm
java-17-openjdk-headless-debuginfo-17.0.5.0.8-2.el9_0.s390x.rpm
java-17-openjdk-headless-slowdebug-17.0.5.0.8-2.el9_0.s390x.rpm
java-17-openjdk-headless-slowdebug-debuginfo-17.0.5.0.8-2.el9_0.s390x.rpm
java-17-openjdk-jmods-slowdebug-17.0.5.0.8-2.el9_0.s390x.rpm
java-17-openjdk-slowdebug-17.0.5.0.8-2.el9_0.s390x.rpm
java-17-openjdk-slowdebug-debuginfo-17.0.5.0.8-2.el9_0.s390x.rpm
java-17-openjdk-src-slowdebug-17.0.5.0.8-2.el9_0.s390x.rpm
java-17-openjdk-static-libs-slowdebug-17.0.5.0.8-2.el9_0.s390x.rpm

x86_64:
java-17-openjdk-debuginfo-17.0.5.0.8-2.el9_0.x86_64.rpm
java-17-openjdk-debugsource-17.0.5.0.8-2.el9_0.x86_64.rpm
java-17-openjdk-demo-fastdebug-17.0.5.0.8-2.el9_0.x86_64.rpm
java-17-openjdk-demo-slowdebug-17.0.5.0.8-2.el9_0.x86_64.rpm
java-17-openjdk-devel-debuginfo-17.0.5.0.8-2.el9_0.x86_64.rpm
java-17-openjdk-devel-fastdebug-17.0.5.0.8-2.el9_0.x86_64.rpm
java-17-openjdk-devel-fastdebug-debuginfo-17.0.5.0.8-2.el9_0.x86_64.rpm
java-17-openjdk-devel-slowdebug-17.0.5.0.8-2.el9_0.x86_64.rpm
java-17-openjdk-devel-slowdebug-debuginfo-17.0.5.0.8-2.el9_0.x86_64.rpm
java-17-openjdk-fastdebug-17.0.5.0.8-2.el9_0.x86_64.rpm
java-17-openjdk-fastdebug-debuginfo-17.0.5.0.8-2.el9_0.x86_64.rpm
java-17-openjdk-headless-debuginfo-17.0.5.0.8-2.el9_0.x86_64.rpm
java-17-openjdk-headless-fastdebug-17.0.5.0.8-2.el9_0.x86_64.rpm
java-17-openjdk-headless-fastdebug-debuginfo-17.0.5.0.8-2.el9_0.x86_64.rpm
java-17-openjdk-headless-slowdebug-17.0.5.0.8-2.el9_0.x86_64.rpm
java-17-openjdk-headless-slowdebug-debuginfo-17.0.5.0.8-2.el9_0.x86_64.rpm
java-17-openjdk-jmods-fastdebug-17.0.5.0.8-2.el9_0.x86_64.rpm
java-17-openjdk-jmods-slowdebug-17.0.5.0.8-2.el9_0.x86_64.rpm
java-17-openjdk-slowdebug-17.0.5.0.8-2.el9_0.x86_64.rpm
java-17-openjdk-slowdebug-debuginfo-17.0.5.0.8-2.el9_0.x86_64.rpm
java-17-openjdk-src-fastdebug-17.0.5.0.8-2.el9_0.x86_64.rpm
java-17-openjdk-src-slowdebug-17.0.5.0.8-2.el9_0.x86_64.rpm
java-17-openjdk-static-libs-fastdebug-17.0.5.0.8-2.el9_0.x86_64.rpm
java-17-openjdk-static-libs-slowdebug-17.0.5.0.8-2.el9_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-21618
https://access.redhat.com/security/cve/CVE-2022-21619
https://access.redhat.com/security/cve/CVE-2022-21624
https://access.redhat.com/security/cve/CVE-2022-21626
https://access.redhat.com/security/cve/CVE-2022-21628
https://access.redhat.com/security/cve/CVE-2022-39399
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBY1FiVdzjgjWX9erEAQguRw//fLm+n7sfOXEYGC80J7qS20G/7g8EqAgO
9TcyGCeskWbEpZgKC5K6G4ni3+W6IfQ0MPI40gJCmQrN+iL2OE7DU9ISb7LXEG+G
J0YVqAWoM/PV0vYUw6j6dg8A6FFhkp2geGpUUjzmhzMCTTSp5Dt76naMAOwEFKB+
Yt8i6Uf8TDNoSphH1N6pjIrJu/K9FX+HFJfC7gIIZGBWVRFNsVXtIUKNhHC22Lis
L9dp8D/SxX5dpFS5cFW1ocjPpen/rxsARciWlPT4hVX23vwBhQ0TG6AMP4tYUIFl
iepdD5pgg1YdiinVsErjXHm7gNqsQWf6/9gA2gBrOVrvGdGkgrzAjr7Hg7rkd2aF
dAy9pChP8i6wyjPNXdbCmPtXvurvcrxQNpm1+dUkGhlbaCzVkTlE/KlCarAueimM
P38Hntldx2HD5830Cztv5cHOQhWYLr2FkENwxkdXvKQvRDBCXmpAXQ6h30CuN3MZ
AO13ZziJkxe+n/o2mf6/QUpk6g+WxmUfmbK4KJHLZ/MCg/LPZazu9MtBZLY7NzXu
iLuzb3t8vE+WpB70Q8pWCIpb8bt99NcYl0fulysMhhUooTKYO8biau36PextNawg
fqAGHi3gixiDltI9wIQCOuCxdo70sESGwlEKLdvr9ht46D29CfJQiVFjbSMDiDVS
WrggWw/GMBs=
=3XbZ
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list