-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: java-1.8.0-openjdk security and bug fix update
Advisory ID:       RHSA-2022:7002-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:7002
Issue date:        2022-10-19
CVE Names:         CVE-2022-21619 CVE-2022-21624 CVE-2022-21626 
                   CVE-2022-21628 
====================================================================
1. Summary:

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise
Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime
Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

* OpenJDK: excessive memory allocation in X.509 certificate parsing
(Security, 8286533) (CVE-2022-21626)

* OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server,
8286918) (CVE-2022-21628)

* OpenJDK: improper handling of long NTLM client hostnames (Security,
8286526) (CVE-2022-21619)

* OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI,
8286910) (CVE-2022-21624)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Prepare for the next quarterly OpenJDK upstream release (2022-10, 8u352)
(BZ#2130371)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2130371 - Prepare for the next quarterly OpenJDK upstream release (2022-10, 8u352) [rhel-7.9.z]
2133745 - CVE-2022-21619 OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526)
2133753 - CVE-2022-21626 OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533)
2133765 - CVE-2022-21624 OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910)
2133769 - CVE-2022-21628 OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918)

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.352.b08-2.el7_9.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.352.b08-2.el7_9.i686.rpm
java-1.8.0-openjdk-1.8.0.352.b08-2.el7_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el7_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el7_9.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el7_9.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el7_9.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.352.b08-2.el7_9.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.352.b08-2.el7_9.noarch.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.352.b08-2.el7_9.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.352.b08-2.el7_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el7_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el7_9.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el7_9.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el7_9.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el7_9.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el7_9.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.352.b08-2.el7_9.i686.rpm
java-1.8.0-openjdk-src-1.8.0.352.b08-2.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.352.b08-2.el7_9.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.352.b08-2.el7_9.i686.rpm
java-1.8.0-openjdk-1.8.0.352.b08-2.el7_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el7_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el7_9.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el7_9.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.352.b08-2.el7_9.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.352.b08-2.el7_9.noarch.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.352.b08-2.el7_9.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.352.b08-2.el7_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el7_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el7_9.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el7_9.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el7_9.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el7_9.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el7_9.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.352.b08-2.el7_9.i686.rpm
java-1.8.0-openjdk-src-1.8.0.352.b08-2.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.352.b08-2.el7_9.src.rpm

ppc64:
java-1.8.0-openjdk-1.8.0.352.b08-2.el7_9.ppc64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el7_9.ppc64.rpm
java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el7_9.ppc64.rpm
java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el7_9.ppc64.rpm

ppc64le:
java-1.8.0-openjdk-1.8.0.352.b08-2.el7_9.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el7_9.ppc64le.rpm
java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el7_9.ppc64le.rpm
java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el7_9.ppc64le.rpm

s390x:
java-1.8.0-openjdk-1.8.0.352.b08-2.el7_9.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el7_9.s390x.rpm
java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el7_9.s390x.rpm
java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el7_9.s390x.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.352.b08-2.el7_9.i686.rpm
java-1.8.0-openjdk-1.8.0.352.b08-2.el7_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el7_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el7_9.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el7_9.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el7_9.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el7_9.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.352.b08-2.el7_9.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.352.b08-2.el7_9.noarch.rpm

ppc64:
java-1.8.0-openjdk-accessibility-1.8.0.352.b08-2.el7_9.ppc64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el7_9.ppc64.rpm
java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el7_9.ppc64.rpm
java-1.8.0-openjdk-src-1.8.0.352.b08-2.el7_9.ppc64.rpm

ppc64le:
java-1.8.0-openjdk-accessibility-1.8.0.352.b08-2.el7_9.ppc64le.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el7_9.ppc64le.rpm
java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el7_9.ppc64le.rpm
java-1.8.0-openjdk-src-1.8.0.352.b08-2.el7_9.ppc64le.rpm

s390x:
java-1.8.0-openjdk-accessibility-1.8.0.352.b08-2.el7_9.s390x.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el7_9.s390x.rpm
java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el7_9.s390x.rpm
java-1.8.0-openjdk-src-1.8.0.352.b08-2.el7_9.s390x.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.352.b08-2.el7_9.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.352.b08-2.el7_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el7_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el7_9.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el7_9.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el7_9.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.352.b08-2.el7_9.i686.rpm
java-1.8.0-openjdk-src-1.8.0.352.b08-2.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
java-1.8.0-openjdk-1.8.0.352.b08-2.el7_9.src.rpm

x86_64:
java-1.8.0-openjdk-1.8.0.352.b08-2.el7_9.i686.rpm
java-1.8.0-openjdk-1.8.0.352.b08-2.el7_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el7_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el7_9.x86_64.rpm
java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el7_9.i686.rpm
java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el7_9.x86_64.rpm
java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el7_9.i686.rpm
java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
java-1.8.0-openjdk-javadoc-1.8.0.352.b08-2.el7_9.noarch.rpm
java-1.8.0-openjdk-javadoc-zip-1.8.0.352.b08-2.el7_9.noarch.rpm

x86_64:
java-1.8.0-openjdk-accessibility-1.8.0.352.b08-2.el7_9.i686.rpm
java-1.8.0-openjdk-accessibility-1.8.0.352.b08-2.el7_9.x86_64.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el7_9.i686.rpm
java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el7_9.x86_64.rpm
java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el7_9.i686.rpm
java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el7_9.x86_64.rpm
java-1.8.0-openjdk-src-1.8.0.352.b08-2.el7_9.i686.rpm
java-1.8.0-openjdk-src-1.8.0.352.b08-2.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-21619
https://access.redhat.com/security/cve/CVE-2022-21624
https://access.redhat.com/security/cve/CVE-2022-21626
https://access.redhat.com/security/cve/CVE-2022-21628
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBY1C5ptzjgjWX9erEAQglaQ//aIrZksrqQa48J5ywEK1CEjN3KLcYyjW0
SNfIT2bJxR13BkGkY3HqiBwyODODIjsfl2Gmu9mYVkyCA/1eUrHP0MauSwv2sLKX
2KaIa3L+oh7fhJDRNK4xFARZDvPdlqutUv+LcBBrO0KLCiN42IiaVm7/NeNcqO4H
mv6DpiELGL/4zq/ZO8lC2WK0op0ATDfb6MrIxcRa6meQNDh7uTrTIfkCqFdC8Yy6
+qF6lN6+ABADqW8bBtYCog0EZLR52NVFKZxX/CjpMLu7FU8+VbbBIwQCHoOZVhPO
cYHJF2Gy6KS047ARg/pkBhbnzTR8WwjjJ0dd1edNPAqMyo4sob4OwxMLSjJuh11w
N1rsIpnydNYuPh7siUm759Yp8vrjNlJyiLaG5ljzO9KbY1y9eeSrWp/VvGiaGaRj
QAZqD8Xait3vq5qZ3o90AYTcTUGMntYWE7xa+jMR0NFwWLeDy2VmJ6lekHS1vOHG
nkiU2THj8eyGf4qJe13VRo3J5eL71XeLKGBu+KTeuY0405pJ0vDzJUT66NKc/QgW
ksHwsHRvz+6afzAmdY0sUMx/G1y8D3fZOMfj4JBC1UJlle56tFX+PozWp8YrRSJK
BcRlOkdKMWwPFCjUCnQT5ZFIw/CJZXuXSO7wbMYrKzHs6VT4QINKcipCa/18qweF
PWgfk18Jz9c=SimZ
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-7002:01 Moderate: java-1.8.0-openjdk security and bug fix

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 7

Summary

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.
Security Fix(es):
* OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) (CVE-2022-21626)
* OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918) (CVE-2022-21628)
* OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) (CVE-2022-21619)
* OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) (CVE-2022-21624)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Prepare for the next quarterly OpenJDK upstream release (2022-10, 8u352) (BZ#2130371)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
All running instances of OpenJDK Java must be restarted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2022-21619 https://access.redhat.com/security/cve/CVE-2022-21624 https://access.redhat.com/security/cve/CVE-2022-21626 https://access.redhat.com/security/cve/CVE-2022-21628 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux Client (v. 7):
Source: java-1.8.0-openjdk-1.8.0.352.b08-2.el7_9.src.rpm
x86_64: java-1.8.0-openjdk-1.8.0.352.b08-2.el7_9.i686.rpm java-1.8.0-openjdk-1.8.0.352.b08-2.el7_9.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el7_9.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el7_9.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el7_9.i686.rpm java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el7_9.x86_64.rpm
Red Hat Enterprise Linux Client Optional (v. 7):
noarch: java-1.8.0-openjdk-javadoc-1.8.0.352.b08-2.el7_9.noarch.rpm java-1.8.0-openjdk-javadoc-zip-1.8.0.352.b08-2.el7_9.noarch.rpm
x86_64: java-1.8.0-openjdk-accessibility-1.8.0.352.b08-2.el7_9.i686.rpm java-1.8.0-openjdk-accessibility-1.8.0.352.b08-2.el7_9.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el7_9.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el7_9.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el7_9.i686.rpm java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el7_9.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el7_9.i686.rpm java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el7_9.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.352.b08-2.el7_9.i686.rpm java-1.8.0-openjdk-src-1.8.0.352.b08-2.el7_9.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: java-1.8.0-openjdk-1.8.0.352.b08-2.el7_9.src.rpm
x86_64: java-1.8.0-openjdk-1.8.0.352.b08-2.el7_9.i686.rpm java-1.8.0-openjdk-1.8.0.352.b08-2.el7_9.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el7_9.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el7_9.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el7_9.i686.rpm java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el7_9.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
noarch: java-1.8.0-openjdk-javadoc-1.8.0.352.b08-2.el7_9.noarch.rpm java-1.8.0-openjdk-javadoc-zip-1.8.0.352.b08-2.el7_9.noarch.rpm
x86_64: java-1.8.0-openjdk-accessibility-1.8.0.352.b08-2.el7_9.i686.rpm java-1.8.0-openjdk-accessibility-1.8.0.352.b08-2.el7_9.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el7_9.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el7_9.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el7_9.i686.rpm java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el7_9.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el7_9.i686.rpm java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el7_9.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.352.b08-2.el7_9.i686.rpm java-1.8.0-openjdk-src-1.8.0.352.b08-2.el7_9.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: java-1.8.0-openjdk-1.8.0.352.b08-2.el7_9.src.rpm
ppc64: java-1.8.0-openjdk-1.8.0.352.b08-2.el7_9.ppc64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el7_9.ppc64.rpm java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el7_9.ppc64.rpm java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el7_9.ppc64.rpm
ppc64le: java-1.8.0-openjdk-1.8.0.352.b08-2.el7_9.ppc64le.rpm java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el7_9.ppc64le.rpm java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el7_9.ppc64le.rpm java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el7_9.ppc64le.rpm
s390x: java-1.8.0-openjdk-1.8.0.352.b08-2.el7_9.s390x.rpm java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el7_9.s390x.rpm java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el7_9.s390x.rpm java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el7_9.s390x.rpm
x86_64: java-1.8.0-openjdk-1.8.0.352.b08-2.el7_9.i686.rpm java-1.8.0-openjdk-1.8.0.352.b08-2.el7_9.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el7_9.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el7_9.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el7_9.i686.rpm java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el7_9.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el7_9.i686.rpm java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el7_9.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
noarch: java-1.8.0-openjdk-javadoc-1.8.0.352.b08-2.el7_9.noarch.rpm java-1.8.0-openjdk-javadoc-zip-1.8.0.352.b08-2.el7_9.noarch.rpm
ppc64: java-1.8.0-openjdk-accessibility-1.8.0.352.b08-2.el7_9.ppc64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el7_9.ppc64.rpm java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el7_9.ppc64.rpm java-1.8.0-openjdk-src-1.8.0.352.b08-2.el7_9.ppc64.rpm
ppc64le: java-1.8.0-openjdk-accessibility-1.8.0.352.b08-2.el7_9.ppc64le.rpm java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el7_9.ppc64le.rpm java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el7_9.ppc64le.rpm java-1.8.0-openjdk-src-1.8.0.352.b08-2.el7_9.ppc64le.rpm
s390x: java-1.8.0-openjdk-accessibility-1.8.0.352.b08-2.el7_9.s390x.rpm java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el7_9.s390x.rpm java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el7_9.s390x.rpm java-1.8.0-openjdk-src-1.8.0.352.b08-2.el7_9.s390x.rpm
x86_64: java-1.8.0-openjdk-accessibility-1.8.0.352.b08-2.el7_9.i686.rpm java-1.8.0-openjdk-accessibility-1.8.0.352.b08-2.el7_9.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el7_9.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el7_9.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el7_9.i686.rpm java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el7_9.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.352.b08-2.el7_9.i686.rpm java-1.8.0-openjdk-src-1.8.0.352.b08-2.el7_9.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: java-1.8.0-openjdk-1.8.0.352.b08-2.el7_9.src.rpm
x86_64: java-1.8.0-openjdk-1.8.0.352.b08-2.el7_9.i686.rpm java-1.8.0-openjdk-1.8.0.352.b08-2.el7_9.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el7_9.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el7_9.x86_64.rpm java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el7_9.i686.rpm java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el7_9.x86_64.rpm java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el7_9.i686.rpm java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el7_9.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
noarch: java-1.8.0-openjdk-javadoc-1.8.0.352.b08-2.el7_9.noarch.rpm java-1.8.0-openjdk-javadoc-zip-1.8.0.352.b08-2.el7_9.noarch.rpm
x86_64: java-1.8.0-openjdk-accessibility-1.8.0.352.b08-2.el7_9.i686.rpm java-1.8.0-openjdk-accessibility-1.8.0.352.b08-2.el7_9.x86_64.rpm java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el7_9.i686.rpm java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el7_9.x86_64.rpm java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el7_9.i686.rpm java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el7_9.x86_64.rpm java-1.8.0-openjdk-src-1.8.0.352.b08-2.el7_9.i686.rpm java-1.8.0-openjdk-src-1.8.0.352.b08-2.el7_9.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:7002-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:7002
Issued Date: : 2022-10-19
CVE Names: CVE-2022-21619 CVE-2022-21624 CVE-2022-21626 CVE-2022-21628

Topic

An update for java-1.8.0-openjdk is now available for Red Hat EnterpriseLinux 7.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64

Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64

Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64


Bugs Fixed

2130371 - Prepare for the next quarterly OpenJDK upstream release (2022-10, 8u352) [rhel-7.9.z]

2133745 - CVE-2022-21619 OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526)

2133753 - CVE-2022-21626 OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533)

2133765 - CVE-2022-21624 OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910)

2133769 - CVE-2022-21628 OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918)


Related News