-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: java-17-openjdk security and bug fix update Advisory ID: RHSA-2022:7000-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2022:7000 Issue date: 2022-10-19 CVE Names: CVE-2022-21618 CVE-2022-21619 CVE-2022-21624 CVE-2022-21626 CVE-2022-21628 CVE-2022-39399 ==================================================================== 1. Summary: An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64 3. Description: The java-17-openjdk packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. Security Fix(es): * OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) (CVE-2022-21618) * OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) (CVE-2022-21626) * OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918) (CVE-2022-21628) * OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) (CVE-2022-21619) * OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) (CVE-2022-21624) * OpenJDK: missing SNI caching in HTTP/2 (Networking, 8289366) (CVE-2022-39399) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * Prepare for the next quarterly OpenJDK upstream release (2022-10, 17.0.5) [rhel-8] (BZ#2132503) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 All running instances of OpenJDK Java must be restarted for this update to take effect. 5. Bugs fixed (https://bugzilla.redhat.com/): 2133745 - CVE-2022-21619 OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) 2133753 - CVE-2022-21626 OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) 2133765 - CVE-2022-21624 OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) 2133769 - CVE-2022-21628 OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918) 2133776 - CVE-2022-39399 OpenJDK: missing SNI caching in HTTP/2 (Networking, 8289366) 2133817 - CVE-2022-21618 OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) 6. Package List: Red Hat Enterprise Linux AppStream (v. 8): Source: java-17-openjdk-17.0.5.0.8-2.el8_6.src.rpm aarch64: java-17-openjdk-17.0.5.0.8-2.el8_6.aarch64.rpm java-17-openjdk-debuginfo-17.0.5.0.8-2.el8_6.aarch64.rpm java-17-openjdk-debugsource-17.0.5.0.8-2.el8_6.aarch64.rpm java-17-openjdk-demo-17.0.5.0.8-2.el8_6.aarch64.rpm java-17-openjdk-devel-17.0.5.0.8-2.el8_6.aarch64.rpm java-17-openjdk-devel-debuginfo-17.0.5.0.8-2.el8_6.aarch64.rpm java-17-openjdk-headless-17.0.5.0.8-2.el8_6.aarch64.rpm java-17-openjdk-headless-debuginfo-17.0.5.0.8-2.el8_6.aarch64.rpm java-17-openjdk-javadoc-17.0.5.0.8-2.el8_6.aarch64.rpm java-17-openjdk-javadoc-zip-17.0.5.0.8-2.el8_6.aarch64.rpm java-17-openjdk-jmods-17.0.5.0.8-2.el8_6.aarch64.rpm java-17-openjdk-src-17.0.5.0.8-2.el8_6.aarch64.rpm java-17-openjdk-static-libs-17.0.5.0.8-2.el8_6.aarch64.rpm ppc64le: java-17-openjdk-17.0.5.0.8-2.el8_6.ppc64le.rpm java-17-openjdk-debuginfo-17.0.5.0.8-2.el8_6.ppc64le.rpm java-17-openjdk-debugsource-17.0.5.0.8-2.el8_6.ppc64le.rpm java-17-openjdk-demo-17.0.5.0.8-2.el8_6.ppc64le.rpm java-17-openjdk-devel-17.0.5.0.8-2.el8_6.ppc64le.rpm java-17-openjdk-devel-debuginfo-17.0.5.0.8-2.el8_6.ppc64le.rpm java-17-openjdk-headless-17.0.5.0.8-2.el8_6.ppc64le.rpm java-17-openjdk-headless-debuginfo-17.0.5.0.8-2.el8_6.ppc64le.rpm java-17-openjdk-javadoc-17.0.5.0.8-2.el8_6.ppc64le.rpm java-17-openjdk-javadoc-zip-17.0.5.0.8-2.el8_6.ppc64le.rpm java-17-openjdk-jmods-17.0.5.0.8-2.el8_6.ppc64le.rpm java-17-openjdk-src-17.0.5.0.8-2.el8_6.ppc64le.rpm java-17-openjdk-static-libs-17.0.5.0.8-2.el8_6.ppc64le.rpm s390x: java-17-openjdk-17.0.5.0.8-2.el8_6.s390x.rpm java-17-openjdk-debuginfo-17.0.5.0.8-2.el8_6.s390x.rpm java-17-openjdk-debugsource-17.0.5.0.8-2.el8_6.s390x.rpm java-17-openjdk-demo-17.0.5.0.8-2.el8_6.s390x.rpm java-17-openjdk-devel-17.0.5.0.8-2.el8_6.s390x.rpm java-17-openjdk-devel-debuginfo-17.0.5.0.8-2.el8_6.s390x.rpm java-17-openjdk-headless-17.0.5.0.8-2.el8_6.s390x.rpm java-17-openjdk-headless-debuginfo-17.0.5.0.8-2.el8_6.s390x.rpm java-17-openjdk-javadoc-17.0.5.0.8-2.el8_6.s390x.rpm java-17-openjdk-javadoc-zip-17.0.5.0.8-2.el8_6.s390x.rpm java-17-openjdk-jmods-17.0.5.0.8-2.el8_6.s390x.rpm java-17-openjdk-src-17.0.5.0.8-2.el8_6.s390x.rpm java-17-openjdk-static-libs-17.0.5.0.8-2.el8_6.s390x.rpm x86_64: java-17-openjdk-17.0.5.0.8-2.el8_6.x86_64.rpm java-17-openjdk-debuginfo-17.0.5.0.8-2.el8_6.x86_64.rpm java-17-openjdk-debugsource-17.0.5.0.8-2.el8_6.x86_64.rpm java-17-openjdk-demo-17.0.5.0.8-2.el8_6.x86_64.rpm java-17-openjdk-devel-17.0.5.0.8-2.el8_6.x86_64.rpm java-17-openjdk-devel-debuginfo-17.0.5.0.8-2.el8_6.x86_64.rpm java-17-openjdk-headless-17.0.5.0.8-2.el8_6.x86_64.rpm java-17-openjdk-headless-debuginfo-17.0.5.0.8-2.el8_6.x86_64.rpm java-17-openjdk-javadoc-17.0.5.0.8-2.el8_6.x86_64.rpm java-17-openjdk-javadoc-zip-17.0.5.0.8-2.el8_6.x86_64.rpm java-17-openjdk-jmods-17.0.5.0.8-2.el8_6.x86_64.rpm java-17-openjdk-src-17.0.5.0.8-2.el8_6.x86_64.rpm java-17-openjdk-static-libs-17.0.5.0.8-2.el8_6.x86_64.rpm Red Hat CodeReady Linux Builder (v. 8): aarch64: java-17-openjdk-debuginfo-17.0.5.0.8-2.el8_6.aarch64.rpm java-17-openjdk-debugsource-17.0.5.0.8-2.el8_6.aarch64.rpm java-17-openjdk-demo-fastdebug-17.0.5.0.8-2.el8_6.aarch64.rpm java-17-openjdk-demo-slowdebug-17.0.5.0.8-2.el8_6.aarch64.rpm java-17-openjdk-devel-debuginfo-17.0.5.0.8-2.el8_6.aarch64.rpm java-17-openjdk-devel-fastdebug-17.0.5.0.8-2.el8_6.aarch64.rpm java-17-openjdk-devel-fastdebug-debuginfo-17.0.5.0.8-2.el8_6.aarch64.rpm java-17-openjdk-devel-slowdebug-17.0.5.0.8-2.el8_6.aarch64.rpm java-17-openjdk-devel-slowdebug-debuginfo-17.0.5.0.8-2.el8_6.aarch64.rpm java-17-openjdk-fastdebug-17.0.5.0.8-2.el8_6.aarch64.rpm java-17-openjdk-fastdebug-debuginfo-17.0.5.0.8-2.el8_6.aarch64.rpm java-17-openjdk-headless-debuginfo-17.0.5.0.8-2.el8_6.aarch64.rpm java-17-openjdk-headless-fastdebug-17.0.5.0.8-2.el8_6.aarch64.rpm java-17-openjdk-headless-fastdebug-debuginfo-17.0.5.0.8-2.el8_6.aarch64.rpm java-17-openjdk-headless-slowdebug-17.0.5.0.8-2.el8_6.aarch64.rpm java-17-openjdk-headless-slowdebug-debuginfo-17.0.5.0.8-2.el8_6.aarch64.rpm java-17-openjdk-jmods-fastdebug-17.0.5.0.8-2.el8_6.aarch64.rpm java-17-openjdk-jmods-slowdebug-17.0.5.0.8-2.el8_6.aarch64.rpm java-17-openjdk-slowdebug-17.0.5.0.8-2.el8_6.aarch64.rpm java-17-openjdk-slowdebug-debuginfo-17.0.5.0.8-2.el8_6.aarch64.rpm java-17-openjdk-src-fastdebug-17.0.5.0.8-2.el8_6.aarch64.rpm java-17-openjdk-src-slowdebug-17.0.5.0.8-2.el8_6.aarch64.rpm java-17-openjdk-static-libs-fastdebug-17.0.5.0.8-2.el8_6.aarch64.rpm java-17-openjdk-static-libs-slowdebug-17.0.5.0.8-2.el8_6.aarch64.rpm ppc64le: java-17-openjdk-debuginfo-17.0.5.0.8-2.el8_6.ppc64le.rpm java-17-openjdk-debugsource-17.0.5.0.8-2.el8_6.ppc64le.rpm java-17-openjdk-demo-fastdebug-17.0.5.0.8-2.el8_6.ppc64le.rpm java-17-openjdk-demo-slowdebug-17.0.5.0.8-2.el8_6.ppc64le.rpm java-17-openjdk-devel-debuginfo-17.0.5.0.8-2.el8_6.ppc64le.rpm java-17-openjdk-devel-fastdebug-17.0.5.0.8-2.el8_6.ppc64le.rpm java-17-openjdk-devel-fastdebug-debuginfo-17.0.5.0.8-2.el8_6.ppc64le.rpm java-17-openjdk-devel-slowdebug-17.0.5.0.8-2.el8_6.ppc64le.rpm java-17-openjdk-devel-slowdebug-debuginfo-17.0.5.0.8-2.el8_6.ppc64le.rpm java-17-openjdk-fastdebug-17.0.5.0.8-2.el8_6.ppc64le.rpm java-17-openjdk-fastdebug-debuginfo-17.0.5.0.8-2.el8_6.ppc64le.rpm java-17-openjdk-headless-debuginfo-17.0.5.0.8-2.el8_6.ppc64le.rpm java-17-openjdk-headless-fastdebug-17.0.5.0.8-2.el8_6.ppc64le.rpm java-17-openjdk-headless-fastdebug-debuginfo-17.0.5.0.8-2.el8_6.ppc64le.rpm java-17-openjdk-headless-slowdebug-17.0.5.0.8-2.el8_6.ppc64le.rpm java-17-openjdk-headless-slowdebug-debuginfo-17.0.5.0.8-2.el8_6.ppc64le.rpm java-17-openjdk-jmods-fastdebug-17.0.5.0.8-2.el8_6.ppc64le.rpm java-17-openjdk-jmods-slowdebug-17.0.5.0.8-2.el8_6.ppc64le.rpm java-17-openjdk-slowdebug-17.0.5.0.8-2.el8_6.ppc64le.rpm java-17-openjdk-slowdebug-debuginfo-17.0.5.0.8-2.el8_6.ppc64le.rpm java-17-openjdk-src-fastdebug-17.0.5.0.8-2.el8_6.ppc64le.rpm java-17-openjdk-src-slowdebug-17.0.5.0.8-2.el8_6.ppc64le.rpm java-17-openjdk-static-libs-fastdebug-17.0.5.0.8-2.el8_6.ppc64le.rpm java-17-openjdk-static-libs-slowdebug-17.0.5.0.8-2.el8_6.ppc64le.rpm s390x: java-17-openjdk-debuginfo-17.0.5.0.8-2.el8_6.s390x.rpm java-17-openjdk-debugsource-17.0.5.0.8-2.el8_6.s390x.rpm java-17-openjdk-demo-slowdebug-17.0.5.0.8-2.el8_6.s390x.rpm java-17-openjdk-devel-debuginfo-17.0.5.0.8-2.el8_6.s390x.rpm java-17-openjdk-devel-slowdebug-17.0.5.0.8-2.el8_6.s390x.rpm java-17-openjdk-devel-slowdebug-debuginfo-17.0.5.0.8-2.el8_6.s390x.rpm java-17-openjdk-headless-debuginfo-17.0.5.0.8-2.el8_6.s390x.rpm java-17-openjdk-headless-slowdebug-17.0.5.0.8-2.el8_6.s390x.rpm java-17-openjdk-headless-slowdebug-debuginfo-17.0.5.0.8-2.el8_6.s390x.rpm java-17-openjdk-jmods-slowdebug-17.0.5.0.8-2.el8_6.s390x.rpm java-17-openjdk-slowdebug-17.0.5.0.8-2.el8_6.s390x.rpm java-17-openjdk-slowdebug-debuginfo-17.0.5.0.8-2.el8_6.s390x.rpm java-17-openjdk-src-slowdebug-17.0.5.0.8-2.el8_6.s390x.rpm java-17-openjdk-static-libs-slowdebug-17.0.5.0.8-2.el8_6.s390x.rpm x86_64: java-17-openjdk-debuginfo-17.0.5.0.8-2.el8_6.x86_64.rpm java-17-openjdk-debugsource-17.0.5.0.8-2.el8_6.x86_64.rpm java-17-openjdk-demo-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpm java-17-openjdk-demo-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpm java-17-openjdk-devel-debuginfo-17.0.5.0.8-2.el8_6.x86_64.rpm java-17-openjdk-devel-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpm java-17-openjdk-devel-fastdebug-debuginfo-17.0.5.0.8-2.el8_6.x86_64.rpm java-17-openjdk-devel-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpm java-17-openjdk-devel-slowdebug-debuginfo-17.0.5.0.8-2.el8_6.x86_64.rpm java-17-openjdk-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpm java-17-openjdk-fastdebug-debuginfo-17.0.5.0.8-2.el8_6.x86_64.rpm java-17-openjdk-headless-debuginfo-17.0.5.0.8-2.el8_6.x86_64.rpm java-17-openjdk-headless-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpm java-17-openjdk-headless-fastdebug-debuginfo-17.0.5.0.8-2.el8_6.x86_64.rpm java-17-openjdk-headless-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpm java-17-openjdk-headless-slowdebug-debuginfo-17.0.5.0.8-2.el8_6.x86_64.rpm java-17-openjdk-jmods-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpm java-17-openjdk-jmods-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpm java-17-openjdk-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpm java-17-openjdk-slowdebug-debuginfo-17.0.5.0.8-2.el8_6.x86_64.rpm java-17-openjdk-src-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpm java-17-openjdk-src-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpm java-17-openjdk-static-libs-fastdebug-17.0.5.0.8-2.el8_6.x86_64.rpm java-17-openjdk-static-libs-slowdebug-17.0.5.0.8-2.el8_6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-21618 https://access.redhat.com/security/cve/CVE-2022-21619 https://access.redhat.com/security/cve/CVE-2022-21624 https://access.redhat.com/security/cve/CVE-2022-21626 https://access.redhat.com/security/cve/CVE-2022-21628 https://access.redhat.com/security/cve/CVE-2022-39399 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBY1C429zjgjWX9erEAQia6xAAkCpTOu38bDs2dH6OEGpeiO5DfOQgmgVc n01cpiMMObuCEtuSY9K1B0//kpm1tYpG50PBDnukrxm2s132LWSOyBzM3Bj11IYS dSj2/KW0GCXb7iKiuiRxZbrharXj5Tc5XXveRLcpQReHud4rW1nTN0eaTnUxUSqy +wcvDF+KNO4nqRrlnvbmKZmZVDAHbCds+ynG5bVSfLHJzImbFLKimkWjNmCliW+Q 6DVRqPqORa82xjp1+tclT4jrDCMIkfXIVlE1Ox3eQNIR5tOA432wlf2/iauI0cPm jJ7RmCIHvbtX1sspoyr9CeVRjFiICEmgHHQgJievy/IrnNBNgiQNsQnFlQOSllOB EWzbBUxh2e+j3O/E/1RhNRiCg6xGelUfPJMLP0E7+Uds1XA2vyB2dp+4PHx/j9Qg wLDJq57ylSEstk3+Pf8t1MX4tWlecOWr7N9t1pl6hVyxal9zeQaBQ7n8QXbFzq3L GgA8KtFZBOKm3CJICBZyFSnAo4l+jog3g8jOwVi/jgpviDZt3YTc+wXn2/8VrSpy 1Yq+RHlkjHQAE0Ra1XVQifq/MCYOVC9ZF3OJff9eFOEC9msmpQcdJI5dCSSkJYSt zj8NTWG2/TGhiNJzsSmjmzKUUfriU0CG4jUU+aOk7+O35YMK0//vDmmNHOove9U3 H6rYtOoBZUo=MrRW -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce