exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2022-7053-01

Red Hat Security Advisory 2022-7053-01
Posted Oct 21, 2022
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2022-7053-01 - The OpenJDK 17 packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. This release of the Red Hat build of OpenJDK 17 for portable Linux serves as a replacement for the Red Hat build of OpenJDK 17 and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section. Issues addressed include buffer overflow and randomization vulnerabilities.

tags | advisory, java, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2022-21618, CVE-2022-21619, CVE-2022-21624, CVE-2022-21626, CVE-2022-21628, CVE-2022-39399
SHA-256 | 8da74c9d4b51d218ed29dcabd1fb89b005aac76453e75dff2d23bbd5d920fc1c

Red Hat Security Advisory 2022-7053-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: OpenJDK 17.0.5 Security Update for Portable Linux Builds
Advisory ID: RHSA-2022:7053-01
Product: OpenJDK
Advisory URL: https://access.redhat.com/errata/RHSA-2022:7053
Issue date: 2022-10-20
CVE Names: CVE-2022-21618 CVE-2022-21619 CVE-2022-21624
CVE-2022-21626 CVE-2022-21628 CVE-2022-39399
=====================================================================

1. Summary:

The Red Hat build of OpenJDK 17 (java-17-openjdk) is now available for
portable Linux.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

The OpenJDK 17 packages provide the OpenJDK 17 Java Runtime Environment and
the OpenJDK 17 Java Software Development Kit.

This release of the Red Hat build of OpenJDK 17 (17.0.5) for portable Linux
serves as a replacement for the Red Hat build of OpenJDK 17 (17.0.4) and
includes security and bug fixes, and enhancements. For further information,
refer to the release notes linked to in the References section.

Security Fix(es):
* OpenJDK: improper handling of long NTLM client hostnames (Networking,
8286526) (CVE-2022-21619)

* OpenJDK: excessive memory allocation in X.509 certificate parsing
(Libraries, 8286533) (CVE-2022-21626)

* OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI,
8286910) (CVE-2022-21624)

* OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server,
8286918) (CVE-2022-21628)

* OpenJDK: missing SNI caching in HTTP/2 (Networking, 8289366)
(CVE-2022-39399)

* OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS,
8286077) (CVE-2022-21618)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/documentation/en-us/openjdk/17/html/installing_and_using_openjdk_17_on_rhel/installing-openjdk11-on-rhel8_openjdk#installing-jdk11-on-rhel-using-archive_openjdk

4. Bugs fixed (https://bugzilla.redhat.com/):

2133745 - CVE-2022-21619 OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526)
2133753 - CVE-2022-21626 OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533)
2133765 - CVE-2022-21624 OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910)
2133769 - CVE-2022-21628 OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918)
2133776 - CVE-2022-39399 OpenJDK: missing SNI caching in HTTP/2 (Networking, 8289366)
2133817 - CVE-2022-21618 OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077)

5. References:

https://access.redhat.com/security/cve/CVE-2022-21618
https://access.redhat.com/security/cve/CVE-2022-21619
https://access.redhat.com/security/cve/CVE-2022-21624
https://access.redhat.com/security/cve/CVE-2022-21626
https://access.redhat.com/security/cve/CVE-2022-21628
https://access.redhat.com/security/cve/CVE-2022-39399
https://access.redhat.com/security/updates/classification/#moderate

6. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=ptYa
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close