exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-7008-01

Red Hat Security Advisory 2022-7008-01
Posted Oct 20, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7008-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include buffer overflow and randomization vulnerabilities.

tags | advisory, java, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2022-21618, CVE-2022-21619, CVE-2022-21624, CVE-2022-21626, CVE-2022-21628, CVE-2022-39399
SHA-256 | 362b493b16fffb9175878168a4cec96752df189db56b7b1850b2328cbd584be1

Red Hat Security Advisory 2022-7008-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: java-11-openjdk security and bug fix update
Advisory ID: RHSA-2022:7008-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:7008
Issue date: 2022-10-19
CVE Names: CVE-2022-21618 CVE-2022-21619 CVE-2022-21624
CVE-2022-21626 CVE-2022-21628 CVE-2022-39399
====================================================================
1. Summary:

An update for java-11-openjdk is now available for Red Hat Enterprise Linux
7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The java-11-openjdk packages provide the OpenJDK 11 Java Runtime
Environment and the OpenJDK 11 Java Software Development Kit.

Security Fix(es):

* OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS,
8286077) (CVE-2022-21618)

* OpenJDK: excessive memory allocation in X.509 certificate parsing
(Security, 8286533) (CVE-2022-21626)

* OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server,
8286918) (CVE-2022-21628)

* OpenJDK: improper handling of long NTLM client hostnames (Security,
8286526) (CVE-2022-21619)

* OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI,
8286910) (CVE-2022-21624)

* OpenJDK: missing SNI caching in HTTP/2 (Networking, 8289366)
(CVE-2022-39399)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Prepare for the next quarterly OpenJDK upstream release (2022-10,
11.0.17) (BZ#2130373)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2130373 - Prepare for the next quarterly OpenJDK upstream release (2022-10, 11.0.17) [rhel-7.9.z]
2133745 - CVE-2022-21619 OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526)
2133753 - CVE-2022-21626 OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533)
2133765 - CVE-2022-21624 OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910)
2133769 - CVE-2022-21628 OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918)
2133776 - CVE-2022-39399 OpenJDK: missing SNI caching in HTTP/2 (Networking, 8289366)
2133817 - CVE-2022-21618 OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
java-11-openjdk-11.0.17.0.8-2.el7_9.src.rpm

x86_64:
java-11-openjdk-11.0.17.0.8-2.el7_9.i686.rpm
java-11-openjdk-11.0.17.0.8-2.el7_9.x86_64.rpm
java-11-openjdk-debuginfo-11.0.17.0.8-2.el7_9.i686.rpm
java-11-openjdk-debuginfo-11.0.17.0.8-2.el7_9.x86_64.rpm
java-11-openjdk-headless-11.0.17.0.8-2.el7_9.i686.rpm
java-11-openjdk-headless-11.0.17.0.8-2.el7_9.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
java-11-openjdk-debuginfo-11.0.17.0.8-2.el7_9.i686.rpm
java-11-openjdk-debuginfo-11.0.17.0.8-2.el7_9.x86_64.rpm
java-11-openjdk-demo-11.0.17.0.8-2.el7_9.i686.rpm
java-11-openjdk-demo-11.0.17.0.8-2.el7_9.x86_64.rpm
java-11-openjdk-devel-11.0.17.0.8-2.el7_9.i686.rpm
java-11-openjdk-devel-11.0.17.0.8-2.el7_9.x86_64.rpm
java-11-openjdk-javadoc-11.0.17.0.8-2.el7_9.i686.rpm
java-11-openjdk-javadoc-11.0.17.0.8-2.el7_9.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.17.0.8-2.el7_9.i686.rpm
java-11-openjdk-javadoc-zip-11.0.17.0.8-2.el7_9.x86_64.rpm
java-11-openjdk-jmods-11.0.17.0.8-2.el7_9.i686.rpm
java-11-openjdk-jmods-11.0.17.0.8-2.el7_9.x86_64.rpm
java-11-openjdk-src-11.0.17.0.8-2.el7_9.i686.rpm
java-11-openjdk-src-11.0.17.0.8-2.el7_9.x86_64.rpm
java-11-openjdk-static-libs-11.0.17.0.8-2.el7_9.i686.rpm
java-11-openjdk-static-libs-11.0.17.0.8-2.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
java-11-openjdk-11.0.17.0.8-2.el7_9.src.rpm

x86_64:
java-11-openjdk-11.0.17.0.8-2.el7_9.i686.rpm
java-11-openjdk-11.0.17.0.8-2.el7_9.x86_64.rpm
java-11-openjdk-debuginfo-11.0.17.0.8-2.el7_9.i686.rpm
java-11-openjdk-debuginfo-11.0.17.0.8-2.el7_9.x86_64.rpm
java-11-openjdk-headless-11.0.17.0.8-2.el7_9.i686.rpm
java-11-openjdk-headless-11.0.17.0.8-2.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
java-11-openjdk-debuginfo-11.0.17.0.8-2.el7_9.i686.rpm
java-11-openjdk-debuginfo-11.0.17.0.8-2.el7_9.x86_64.rpm
java-11-openjdk-demo-11.0.17.0.8-2.el7_9.i686.rpm
java-11-openjdk-demo-11.0.17.0.8-2.el7_9.x86_64.rpm
java-11-openjdk-devel-11.0.17.0.8-2.el7_9.i686.rpm
java-11-openjdk-devel-11.0.17.0.8-2.el7_9.x86_64.rpm
java-11-openjdk-javadoc-11.0.17.0.8-2.el7_9.i686.rpm
java-11-openjdk-javadoc-11.0.17.0.8-2.el7_9.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.17.0.8-2.el7_9.i686.rpm
java-11-openjdk-javadoc-zip-11.0.17.0.8-2.el7_9.x86_64.rpm
java-11-openjdk-jmods-11.0.17.0.8-2.el7_9.i686.rpm
java-11-openjdk-jmods-11.0.17.0.8-2.el7_9.x86_64.rpm
java-11-openjdk-src-11.0.17.0.8-2.el7_9.i686.rpm
java-11-openjdk-src-11.0.17.0.8-2.el7_9.x86_64.rpm
java-11-openjdk-static-libs-11.0.17.0.8-2.el7_9.i686.rpm
java-11-openjdk-static-libs-11.0.17.0.8-2.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
java-11-openjdk-11.0.17.0.8-2.el7_9.src.rpm

ppc64:
java-11-openjdk-11.0.17.0.8-2.el7_9.ppc64.rpm
java-11-openjdk-debuginfo-11.0.17.0.8-2.el7_9.ppc64.rpm
java-11-openjdk-devel-11.0.17.0.8-2.el7_9.ppc64.rpm
java-11-openjdk-headless-11.0.17.0.8-2.el7_9.ppc64.rpm

ppc64le:
java-11-openjdk-11.0.17.0.8-2.el7_9.ppc64le.rpm
java-11-openjdk-debuginfo-11.0.17.0.8-2.el7_9.ppc64le.rpm
java-11-openjdk-devel-11.0.17.0.8-2.el7_9.ppc64le.rpm
java-11-openjdk-headless-11.0.17.0.8-2.el7_9.ppc64le.rpm

s390x:
java-11-openjdk-11.0.17.0.8-2.el7_9.s390x.rpm
java-11-openjdk-debuginfo-11.0.17.0.8-2.el7_9.s390x.rpm
java-11-openjdk-devel-11.0.17.0.8-2.el7_9.s390x.rpm
java-11-openjdk-headless-11.0.17.0.8-2.el7_9.s390x.rpm

x86_64:
java-11-openjdk-11.0.17.0.8-2.el7_9.i686.rpm
java-11-openjdk-11.0.17.0.8-2.el7_9.x86_64.rpm
java-11-openjdk-debuginfo-11.0.17.0.8-2.el7_9.i686.rpm
java-11-openjdk-debuginfo-11.0.17.0.8-2.el7_9.x86_64.rpm
java-11-openjdk-devel-11.0.17.0.8-2.el7_9.i686.rpm
java-11-openjdk-devel-11.0.17.0.8-2.el7_9.x86_64.rpm
java-11-openjdk-headless-11.0.17.0.8-2.el7_9.i686.rpm
java-11-openjdk-headless-11.0.17.0.8-2.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
java-11-openjdk-debuginfo-11.0.17.0.8-2.el7_9.ppc64.rpm
java-11-openjdk-demo-11.0.17.0.8-2.el7_9.ppc64.rpm
java-11-openjdk-javadoc-11.0.17.0.8-2.el7_9.ppc64.rpm
java-11-openjdk-javadoc-zip-11.0.17.0.8-2.el7_9.ppc64.rpm
java-11-openjdk-jmods-11.0.17.0.8-2.el7_9.ppc64.rpm
java-11-openjdk-src-11.0.17.0.8-2.el7_9.ppc64.rpm
java-11-openjdk-static-libs-11.0.17.0.8-2.el7_9.ppc64.rpm

ppc64le:
java-11-openjdk-debuginfo-11.0.17.0.8-2.el7_9.ppc64le.rpm
java-11-openjdk-demo-11.0.17.0.8-2.el7_9.ppc64le.rpm
java-11-openjdk-javadoc-11.0.17.0.8-2.el7_9.ppc64le.rpm
java-11-openjdk-javadoc-zip-11.0.17.0.8-2.el7_9.ppc64le.rpm
java-11-openjdk-jmods-11.0.17.0.8-2.el7_9.ppc64le.rpm
java-11-openjdk-src-11.0.17.0.8-2.el7_9.ppc64le.rpm
java-11-openjdk-static-libs-11.0.17.0.8-2.el7_9.ppc64le.rpm

s390x:
java-11-openjdk-debuginfo-11.0.17.0.8-2.el7_9.s390x.rpm
java-11-openjdk-demo-11.0.17.0.8-2.el7_9.s390x.rpm
java-11-openjdk-javadoc-11.0.17.0.8-2.el7_9.s390x.rpm
java-11-openjdk-javadoc-zip-11.0.17.0.8-2.el7_9.s390x.rpm
java-11-openjdk-jmods-11.0.17.0.8-2.el7_9.s390x.rpm
java-11-openjdk-src-11.0.17.0.8-2.el7_9.s390x.rpm
java-11-openjdk-static-libs-11.0.17.0.8-2.el7_9.s390x.rpm

x86_64:
java-11-openjdk-debuginfo-11.0.17.0.8-2.el7_9.i686.rpm
java-11-openjdk-debuginfo-11.0.17.0.8-2.el7_9.x86_64.rpm
java-11-openjdk-demo-11.0.17.0.8-2.el7_9.i686.rpm
java-11-openjdk-demo-11.0.17.0.8-2.el7_9.x86_64.rpm
java-11-openjdk-javadoc-11.0.17.0.8-2.el7_9.i686.rpm
java-11-openjdk-javadoc-11.0.17.0.8-2.el7_9.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.17.0.8-2.el7_9.i686.rpm
java-11-openjdk-javadoc-zip-11.0.17.0.8-2.el7_9.x86_64.rpm
java-11-openjdk-jmods-11.0.17.0.8-2.el7_9.i686.rpm
java-11-openjdk-jmods-11.0.17.0.8-2.el7_9.x86_64.rpm
java-11-openjdk-src-11.0.17.0.8-2.el7_9.i686.rpm
java-11-openjdk-src-11.0.17.0.8-2.el7_9.x86_64.rpm
java-11-openjdk-static-libs-11.0.17.0.8-2.el7_9.i686.rpm
java-11-openjdk-static-libs-11.0.17.0.8-2.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
java-11-openjdk-11.0.17.0.8-2.el7_9.src.rpm

x86_64:
java-11-openjdk-11.0.17.0.8-2.el7_9.i686.rpm
java-11-openjdk-11.0.17.0.8-2.el7_9.x86_64.rpm
java-11-openjdk-debuginfo-11.0.17.0.8-2.el7_9.i686.rpm
java-11-openjdk-debuginfo-11.0.17.0.8-2.el7_9.x86_64.rpm
java-11-openjdk-devel-11.0.17.0.8-2.el7_9.i686.rpm
java-11-openjdk-devel-11.0.17.0.8-2.el7_9.x86_64.rpm
java-11-openjdk-headless-11.0.17.0.8-2.el7_9.i686.rpm
java-11-openjdk-headless-11.0.17.0.8-2.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
java-11-openjdk-debuginfo-11.0.17.0.8-2.el7_9.i686.rpm
java-11-openjdk-debuginfo-11.0.17.0.8-2.el7_9.x86_64.rpm
java-11-openjdk-demo-11.0.17.0.8-2.el7_9.i686.rpm
java-11-openjdk-demo-11.0.17.0.8-2.el7_9.x86_64.rpm
java-11-openjdk-javadoc-11.0.17.0.8-2.el7_9.i686.rpm
java-11-openjdk-javadoc-11.0.17.0.8-2.el7_9.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.17.0.8-2.el7_9.i686.rpm
java-11-openjdk-javadoc-zip-11.0.17.0.8-2.el7_9.x86_64.rpm
java-11-openjdk-jmods-11.0.17.0.8-2.el7_9.i686.rpm
java-11-openjdk-jmods-11.0.17.0.8-2.el7_9.x86_64.rpm
java-11-openjdk-src-11.0.17.0.8-2.el7_9.i686.rpm
java-11-openjdk-src-11.0.17.0.8-2.el7_9.x86_64.rpm
java-11-openjdk-static-libs-11.0.17.0.8-2.el7_9.i686.rpm
java-11-openjdk-static-libs-11.0.17.0.8-2.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-21618
https://access.redhat.com/security/cve/CVE-2022-21619
https://access.redhat.com/security/cve/CVE-2022-21624
https://access.redhat.com/security/cve/CVE-2022-21626
https://access.redhat.com/security/cve/CVE-2022-21628
https://access.redhat.com/security/cve/CVE-2022-39399
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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RFnE
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close