exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-0128-01

Red Hat Security Advisory 2023-0128-01
Posted Jan 12, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0128-01 - IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update upgrades IBM Java SE 8 to version 8 SR7-FP20. Issues addressed include a randomization vulnerability.

tags | advisory, java
systems | linux, redhat
advisories | CVE-2022-21619, CVE-2022-21624, CVE-2022-21626, CVE-2022-21628
SHA-256 | bdbddc7d3df8e2f53b434840a6cd8a1cb93bb002a0d7aa7fff1f98a6b17fe17c

Red Hat Security Advisory 2023-0128-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: java-1.8.0-ibm security update
Advisory ID: RHSA-2023:0128-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0128
Issue date: 2023-01-12
CVE Names: CVE-2022-21619 CVE-2022-21624 CVE-2022-21626
CVE-2022-21628
=====================================================================

1. Summary:

An update for java-1.8.0-ibm is now available for Red Hat Enterprise Linux
8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Supplementary (v. 8) - ppc64le, s390x, x86_64

3. Description:

IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM
Java Software Development Kit.

This update upgrades IBM Java SE 8 to version 8 SR7-FP20.

Security Fix(es):

* OpenJDK: excessive memory allocation in X.509 certificate parsing
(Security, 8286533) (CVE-2022-21626)

* OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server,
8286918) (CVE-2022-21628)

* OpenJDK: improper handling of long NTLM client hostnames (Security,
8286526) (CVE-2022-21619)

* OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI,
8286910) (CVE-2022-21624)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of IBM Java must be restarted for this update to take
effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2133745 - CVE-2022-21619 OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526)
2133753 - CVE-2022-21626 OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533)
2133765 - CVE-2022-21624 OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910)
2133769 - CVE-2022-21628 OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918)

6. Package List:

Red Hat Enterprise Linux Supplementary (v. 8):

ppc64le:
java-1.8.0-ibm-1.8.0.7.20-1.el8_7.ppc64le.rpm
java-1.8.0-ibm-demo-1.8.0.7.20-1.el8_7.ppc64le.rpm
java-1.8.0-ibm-devel-1.8.0.7.20-1.el8_7.ppc64le.rpm
java-1.8.0-ibm-headless-1.8.0.7.20-1.el8_7.ppc64le.rpm
java-1.8.0-ibm-jdbc-1.8.0.7.20-1.el8_7.ppc64le.rpm
java-1.8.0-ibm-plugin-1.8.0.7.20-1.el8_7.ppc64le.rpm
java-1.8.0-ibm-src-1.8.0.7.20-1.el8_7.ppc64le.rpm
java-1.8.0-ibm-webstart-1.8.0.7.20-1.el8_7.ppc64le.rpm

s390x:
java-1.8.0-ibm-1.8.0.7.20-1.el8_7.s390x.rpm
java-1.8.0-ibm-demo-1.8.0.7.20-1.el8_7.s390x.rpm
java-1.8.0-ibm-devel-1.8.0.7.20-1.el8_7.s390x.rpm
java-1.8.0-ibm-headless-1.8.0.7.20-1.el8_7.s390x.rpm
java-1.8.0-ibm-jdbc-1.8.0.7.20-1.el8_7.s390x.rpm
java-1.8.0-ibm-src-1.8.0.7.20-1.el8_7.s390x.rpm

x86_64:
java-1.8.0-ibm-1.8.0.7.20-1.el8_7.x86_64.rpm
java-1.8.0-ibm-demo-1.8.0.7.20-1.el8_7.x86_64.rpm
java-1.8.0-ibm-devel-1.8.0.7.20-1.el8_7.x86_64.rpm
java-1.8.0-ibm-headless-1.8.0.7.20-1.el8_7.x86_64.rpm
java-1.8.0-ibm-jdbc-1.8.0.7.20-1.el8_7.x86_64.rpm
java-1.8.0-ibm-plugin-1.8.0.7.20-1.el8_7.x86_64.rpm
java-1.8.0-ibm-src-1.8.0.7.20-1.el8_7.x86_64.rpm
java-1.8.0-ibm-webstart-1.8.0.7.20-1.el8_7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-21619
https://access.redhat.com/security/cve/CVE-2022-21624
https://access.redhat.com/security/cve/CVE-2022-21626
https://access.redhat.com/security/cve/CVE-2022-21628
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=sUX9
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close