-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: java-11-openjdk security and bug fix update
Advisory ID:       RHSA-2022:7012-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:7012
Issue date:        2022-10-19
CVE Names:         CVE-2022-21618 CVE-2022-21619 CVE-2022-21624 
                   CVE-2022-21626 CVE-2022-21628 CVE-2022-39399 
====================================================================
1. Summary:

An update for java-11-openjdk is now available for Red Hat Enterprise Linux
8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

The java-11-openjdk packages provide the OpenJDK 11 Java Runtime
Environment and the OpenJDK 11 Java Software Development Kit.

Security Fix(es):

* OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS,
8286077) (CVE-2022-21618)

* OpenJDK: excessive memory allocation in X.509 certificate parsing
(Security, 8286533) (CVE-2022-21626)

* OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server,
8286918) (CVE-2022-21628)

* OpenJDK: improper handling of long NTLM client hostnames (Security,
8286526) (CVE-2022-21619)

* OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI,
8286910) (CVE-2022-21624)

* OpenJDK: missing SNI caching in HTTP/2 (Networking, 8289366)
(CVE-2022-39399)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* Prepare for the next quarterly OpenJDK upstream release (2022-10,
11.0.17) [rhel-8] (BZ#2131863)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to
take effect.

5. Bugs fixed (https://bugzilla.redhat.com/):

2131863 - Prepare for the next quarterly OpenJDK upstream release (2022-10, 11.0.17) [rhel-8] [rhel-8.6.0.z]
2133745 - CVE-2022-21619 OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526)
2133753 - CVE-2022-21626 OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533)
2133765 - CVE-2022-21624 OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910)
2133769 - CVE-2022-21628 OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918)
2133776 - CVE-2022-39399 OpenJDK: missing SNI caching in HTTP/2 (Networking, 8289366)
2133817 - CVE-2022-21618 OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077)

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
java-11-openjdk-11.0.17.0.8-2.el8_6.src.rpm

aarch64:
java-11-openjdk-11.0.17.0.8-2.el8_6.aarch64.rpm
java-11-openjdk-debuginfo-11.0.17.0.8-2.el8_6.aarch64.rpm
java-11-openjdk-debugsource-11.0.17.0.8-2.el8_6.aarch64.rpm
java-11-openjdk-demo-11.0.17.0.8-2.el8_6.aarch64.rpm
java-11-openjdk-devel-11.0.17.0.8-2.el8_6.aarch64.rpm
java-11-openjdk-devel-debuginfo-11.0.17.0.8-2.el8_6.aarch64.rpm
java-11-openjdk-headless-11.0.17.0.8-2.el8_6.aarch64.rpm
java-11-openjdk-headless-debuginfo-11.0.17.0.8-2.el8_6.aarch64.rpm
java-11-openjdk-javadoc-11.0.17.0.8-2.el8_6.aarch64.rpm
java-11-openjdk-javadoc-zip-11.0.17.0.8-2.el8_6.aarch64.rpm
java-11-openjdk-jmods-11.0.17.0.8-2.el8_6.aarch64.rpm
java-11-openjdk-src-11.0.17.0.8-2.el8_6.aarch64.rpm
java-11-openjdk-static-libs-11.0.17.0.8-2.el8_6.aarch64.rpm

ppc64le:
java-11-openjdk-11.0.17.0.8-2.el8_6.ppc64le.rpm
java-11-openjdk-debuginfo-11.0.17.0.8-2.el8_6.ppc64le.rpm
java-11-openjdk-debugsource-11.0.17.0.8-2.el8_6.ppc64le.rpm
java-11-openjdk-demo-11.0.17.0.8-2.el8_6.ppc64le.rpm
java-11-openjdk-devel-11.0.17.0.8-2.el8_6.ppc64le.rpm
java-11-openjdk-devel-debuginfo-11.0.17.0.8-2.el8_6.ppc64le.rpm
java-11-openjdk-headless-11.0.17.0.8-2.el8_6.ppc64le.rpm
java-11-openjdk-headless-debuginfo-11.0.17.0.8-2.el8_6.ppc64le.rpm
java-11-openjdk-javadoc-11.0.17.0.8-2.el8_6.ppc64le.rpm
java-11-openjdk-javadoc-zip-11.0.17.0.8-2.el8_6.ppc64le.rpm
java-11-openjdk-jmods-11.0.17.0.8-2.el8_6.ppc64le.rpm
java-11-openjdk-src-11.0.17.0.8-2.el8_6.ppc64le.rpm
java-11-openjdk-static-libs-11.0.17.0.8-2.el8_6.ppc64le.rpm

s390x:
java-11-openjdk-11.0.17.0.8-2.el8_6.s390x.rpm
java-11-openjdk-debuginfo-11.0.17.0.8-2.el8_6.s390x.rpm
java-11-openjdk-debugsource-11.0.17.0.8-2.el8_6.s390x.rpm
java-11-openjdk-demo-11.0.17.0.8-2.el8_6.s390x.rpm
java-11-openjdk-devel-11.0.17.0.8-2.el8_6.s390x.rpm
java-11-openjdk-devel-debuginfo-11.0.17.0.8-2.el8_6.s390x.rpm
java-11-openjdk-headless-11.0.17.0.8-2.el8_6.s390x.rpm
java-11-openjdk-headless-debuginfo-11.0.17.0.8-2.el8_6.s390x.rpm
java-11-openjdk-javadoc-11.0.17.0.8-2.el8_6.s390x.rpm
java-11-openjdk-javadoc-zip-11.0.17.0.8-2.el8_6.s390x.rpm
java-11-openjdk-jmods-11.0.17.0.8-2.el8_6.s390x.rpm
java-11-openjdk-src-11.0.17.0.8-2.el8_6.s390x.rpm
java-11-openjdk-static-libs-11.0.17.0.8-2.el8_6.s390x.rpm

x86_64:
java-11-openjdk-11.0.17.0.8-2.el8_6.x86_64.rpm
java-11-openjdk-debuginfo-11.0.17.0.8-2.el8_6.x86_64.rpm
java-11-openjdk-debugsource-11.0.17.0.8-2.el8_6.x86_64.rpm
java-11-openjdk-demo-11.0.17.0.8-2.el8_6.x86_64.rpm
java-11-openjdk-devel-11.0.17.0.8-2.el8_6.x86_64.rpm
java-11-openjdk-devel-debuginfo-11.0.17.0.8-2.el8_6.x86_64.rpm
java-11-openjdk-headless-11.0.17.0.8-2.el8_6.x86_64.rpm
java-11-openjdk-headless-debuginfo-11.0.17.0.8-2.el8_6.x86_64.rpm
java-11-openjdk-javadoc-11.0.17.0.8-2.el8_6.x86_64.rpm
java-11-openjdk-javadoc-zip-11.0.17.0.8-2.el8_6.x86_64.rpm
java-11-openjdk-jmods-11.0.17.0.8-2.el8_6.x86_64.rpm
java-11-openjdk-src-11.0.17.0.8-2.el8_6.x86_64.rpm
java-11-openjdk-static-libs-11.0.17.0.8-2.el8_6.x86_64.rpm

Red Hat CodeReady Linux Builder (v. 8):

aarch64:
java-11-openjdk-debuginfo-11.0.17.0.8-2.el8_6.aarch64.rpm
java-11-openjdk-debugsource-11.0.17.0.8-2.el8_6.aarch64.rpm
java-11-openjdk-demo-fastdebug-11.0.17.0.8-2.el8_6.aarch64.rpm
java-11-openjdk-demo-slowdebug-11.0.17.0.8-2.el8_6.aarch64.rpm
java-11-openjdk-devel-debuginfo-11.0.17.0.8-2.el8_6.aarch64.rpm
java-11-openjdk-devel-fastdebug-11.0.17.0.8-2.el8_6.aarch64.rpm
java-11-openjdk-devel-fastdebug-debuginfo-11.0.17.0.8-2.el8_6.aarch64.rpm
java-11-openjdk-devel-slowdebug-11.0.17.0.8-2.el8_6.aarch64.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.17.0.8-2.el8_6.aarch64.rpm
java-11-openjdk-fastdebug-11.0.17.0.8-2.el8_6.aarch64.rpm
java-11-openjdk-fastdebug-debuginfo-11.0.17.0.8-2.el8_6.aarch64.rpm
java-11-openjdk-headless-debuginfo-11.0.17.0.8-2.el8_6.aarch64.rpm
java-11-openjdk-headless-fastdebug-11.0.17.0.8-2.el8_6.aarch64.rpm
java-11-openjdk-headless-fastdebug-debuginfo-11.0.17.0.8-2.el8_6.aarch64.rpm
java-11-openjdk-headless-slowdebug-11.0.17.0.8-2.el8_6.aarch64.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.17.0.8-2.el8_6.aarch64.rpm
java-11-openjdk-jmods-fastdebug-11.0.17.0.8-2.el8_6.aarch64.rpm
java-11-openjdk-jmods-slowdebug-11.0.17.0.8-2.el8_6.aarch64.rpm
java-11-openjdk-slowdebug-11.0.17.0.8-2.el8_6.aarch64.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.17.0.8-2.el8_6.aarch64.rpm
java-11-openjdk-src-fastdebug-11.0.17.0.8-2.el8_6.aarch64.rpm
java-11-openjdk-src-slowdebug-11.0.17.0.8-2.el8_6.aarch64.rpm
java-11-openjdk-static-libs-fastdebug-11.0.17.0.8-2.el8_6.aarch64.rpm
java-11-openjdk-static-libs-slowdebug-11.0.17.0.8-2.el8_6.aarch64.rpm

ppc64le:
java-11-openjdk-debuginfo-11.0.17.0.8-2.el8_6.ppc64le.rpm
java-11-openjdk-debugsource-11.0.17.0.8-2.el8_6.ppc64le.rpm
java-11-openjdk-demo-fastdebug-11.0.17.0.8-2.el8_6.ppc64le.rpm
java-11-openjdk-demo-slowdebug-11.0.17.0.8-2.el8_6.ppc64le.rpm
java-11-openjdk-devel-debuginfo-11.0.17.0.8-2.el8_6.ppc64le.rpm
java-11-openjdk-devel-fastdebug-11.0.17.0.8-2.el8_6.ppc64le.rpm
java-11-openjdk-devel-fastdebug-debuginfo-11.0.17.0.8-2.el8_6.ppc64le.rpm
java-11-openjdk-devel-slowdebug-11.0.17.0.8-2.el8_6.ppc64le.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.17.0.8-2.el8_6.ppc64le.rpm
java-11-openjdk-fastdebug-11.0.17.0.8-2.el8_6.ppc64le.rpm
java-11-openjdk-fastdebug-debuginfo-11.0.17.0.8-2.el8_6.ppc64le.rpm
java-11-openjdk-headless-debuginfo-11.0.17.0.8-2.el8_6.ppc64le.rpm
java-11-openjdk-headless-fastdebug-11.0.17.0.8-2.el8_6.ppc64le.rpm
java-11-openjdk-headless-fastdebug-debuginfo-11.0.17.0.8-2.el8_6.ppc64le.rpm
java-11-openjdk-headless-slowdebug-11.0.17.0.8-2.el8_6.ppc64le.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.17.0.8-2.el8_6.ppc64le.rpm
java-11-openjdk-jmods-fastdebug-11.0.17.0.8-2.el8_6.ppc64le.rpm
java-11-openjdk-jmods-slowdebug-11.0.17.0.8-2.el8_6.ppc64le.rpm
java-11-openjdk-slowdebug-11.0.17.0.8-2.el8_6.ppc64le.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.17.0.8-2.el8_6.ppc64le.rpm
java-11-openjdk-src-fastdebug-11.0.17.0.8-2.el8_6.ppc64le.rpm
java-11-openjdk-src-slowdebug-11.0.17.0.8-2.el8_6.ppc64le.rpm
java-11-openjdk-static-libs-fastdebug-11.0.17.0.8-2.el8_6.ppc64le.rpm
java-11-openjdk-static-libs-slowdebug-11.0.17.0.8-2.el8_6.ppc64le.rpm

s390x:
java-11-openjdk-debuginfo-11.0.17.0.8-2.el8_6.s390x.rpm
java-11-openjdk-debugsource-11.0.17.0.8-2.el8_6.s390x.rpm
java-11-openjdk-demo-slowdebug-11.0.17.0.8-2.el8_6.s390x.rpm
java-11-openjdk-devel-debuginfo-11.0.17.0.8-2.el8_6.s390x.rpm
java-11-openjdk-devel-slowdebug-11.0.17.0.8-2.el8_6.s390x.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.17.0.8-2.el8_6.s390x.rpm
java-11-openjdk-headless-debuginfo-11.0.17.0.8-2.el8_6.s390x.rpm
java-11-openjdk-headless-slowdebug-11.0.17.0.8-2.el8_6.s390x.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.17.0.8-2.el8_6.s390x.rpm
java-11-openjdk-jmods-slowdebug-11.0.17.0.8-2.el8_6.s390x.rpm
java-11-openjdk-slowdebug-11.0.17.0.8-2.el8_6.s390x.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.17.0.8-2.el8_6.s390x.rpm
java-11-openjdk-src-slowdebug-11.0.17.0.8-2.el8_6.s390x.rpm
java-11-openjdk-static-libs-slowdebug-11.0.17.0.8-2.el8_6.s390x.rpm

x86_64:
java-11-openjdk-debuginfo-11.0.17.0.8-2.el8_6.x86_64.rpm
java-11-openjdk-debugsource-11.0.17.0.8-2.el8_6.x86_64.rpm
java-11-openjdk-demo-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpm
java-11-openjdk-demo-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpm
java-11-openjdk-devel-debuginfo-11.0.17.0.8-2.el8_6.x86_64.rpm
java-11-openjdk-devel-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpm
java-11-openjdk-devel-fastdebug-debuginfo-11.0.17.0.8-2.el8_6.x86_64.rpm
java-11-openjdk-devel-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpm
java-11-openjdk-devel-slowdebug-debuginfo-11.0.17.0.8-2.el8_6.x86_64.rpm
java-11-openjdk-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpm
java-11-openjdk-fastdebug-debuginfo-11.0.17.0.8-2.el8_6.x86_64.rpm
java-11-openjdk-headless-debuginfo-11.0.17.0.8-2.el8_6.x86_64.rpm
java-11-openjdk-headless-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpm
java-11-openjdk-headless-fastdebug-debuginfo-11.0.17.0.8-2.el8_6.x86_64.rpm
java-11-openjdk-headless-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpm
java-11-openjdk-headless-slowdebug-debuginfo-11.0.17.0.8-2.el8_6.x86_64.rpm
java-11-openjdk-jmods-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpm
java-11-openjdk-jmods-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpm
java-11-openjdk-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpm
java-11-openjdk-slowdebug-debuginfo-11.0.17.0.8-2.el8_6.x86_64.rpm
java-11-openjdk-src-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpm
java-11-openjdk-src-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpm
java-11-openjdk-static-libs-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpm
java-11-openjdk-static-libs-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-21618
https://access.redhat.com/security/cve/CVE-2022-21619
https://access.redhat.com/security/cve/CVE-2022-21624
https://access.redhat.com/security/cve/CVE-2022-21626
https://access.redhat.com/security/cve/CVE-2022-21628
https://access.redhat.com/security/cve/CVE-2022-39399
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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yG45
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-7012:01 Moderate: java-11-openjdk security and bug fix

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8

Summary

The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit.
Security Fix(es):
* OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) (CVE-2022-21618)
* OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) (CVE-2022-21626)
* OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918) (CVE-2022-21628)
* OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) (CVE-2022-21619)
* OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) (CVE-2022-21624)
* OpenJDK: missing SNI caching in HTTP/2 (Networking, 8289366) (CVE-2022-39399)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Prepare for the next quarterly OpenJDK upstream release (2022-10, 11.0.17) [rhel-8] (BZ#2131863)



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258
All running instances of OpenJDK Java must be restarted for this update to take effect.

References

https://access.redhat.com/security/cve/CVE-2022-21618 https://access.redhat.com/security/cve/CVE-2022-21619 https://access.redhat.com/security/cve/CVE-2022-21624 https://access.redhat.com/security/cve/CVE-2022-21626 https://access.redhat.com/security/cve/CVE-2022-21628 https://access.redhat.com/security/cve/CVE-2022-39399 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: java-11-openjdk-11.0.17.0.8-2.el8_6.src.rpm
aarch64: java-11-openjdk-11.0.17.0.8-2.el8_6.aarch64.rpm java-11-openjdk-debuginfo-11.0.17.0.8-2.el8_6.aarch64.rpm java-11-openjdk-debugsource-11.0.17.0.8-2.el8_6.aarch64.rpm java-11-openjdk-demo-11.0.17.0.8-2.el8_6.aarch64.rpm java-11-openjdk-devel-11.0.17.0.8-2.el8_6.aarch64.rpm java-11-openjdk-devel-debuginfo-11.0.17.0.8-2.el8_6.aarch64.rpm java-11-openjdk-headless-11.0.17.0.8-2.el8_6.aarch64.rpm java-11-openjdk-headless-debuginfo-11.0.17.0.8-2.el8_6.aarch64.rpm java-11-openjdk-javadoc-11.0.17.0.8-2.el8_6.aarch64.rpm java-11-openjdk-javadoc-zip-11.0.17.0.8-2.el8_6.aarch64.rpm java-11-openjdk-jmods-11.0.17.0.8-2.el8_6.aarch64.rpm java-11-openjdk-src-11.0.17.0.8-2.el8_6.aarch64.rpm java-11-openjdk-static-libs-11.0.17.0.8-2.el8_6.aarch64.rpm
ppc64le: java-11-openjdk-11.0.17.0.8-2.el8_6.ppc64le.rpm java-11-openjdk-debuginfo-11.0.17.0.8-2.el8_6.ppc64le.rpm java-11-openjdk-debugsource-11.0.17.0.8-2.el8_6.ppc64le.rpm java-11-openjdk-demo-11.0.17.0.8-2.el8_6.ppc64le.rpm java-11-openjdk-devel-11.0.17.0.8-2.el8_6.ppc64le.rpm java-11-openjdk-devel-debuginfo-11.0.17.0.8-2.el8_6.ppc64le.rpm java-11-openjdk-headless-11.0.17.0.8-2.el8_6.ppc64le.rpm java-11-openjdk-headless-debuginfo-11.0.17.0.8-2.el8_6.ppc64le.rpm java-11-openjdk-javadoc-11.0.17.0.8-2.el8_6.ppc64le.rpm java-11-openjdk-javadoc-zip-11.0.17.0.8-2.el8_6.ppc64le.rpm java-11-openjdk-jmods-11.0.17.0.8-2.el8_6.ppc64le.rpm java-11-openjdk-src-11.0.17.0.8-2.el8_6.ppc64le.rpm java-11-openjdk-static-libs-11.0.17.0.8-2.el8_6.ppc64le.rpm
s390x: java-11-openjdk-11.0.17.0.8-2.el8_6.s390x.rpm java-11-openjdk-debuginfo-11.0.17.0.8-2.el8_6.s390x.rpm java-11-openjdk-debugsource-11.0.17.0.8-2.el8_6.s390x.rpm java-11-openjdk-demo-11.0.17.0.8-2.el8_6.s390x.rpm java-11-openjdk-devel-11.0.17.0.8-2.el8_6.s390x.rpm java-11-openjdk-devel-debuginfo-11.0.17.0.8-2.el8_6.s390x.rpm java-11-openjdk-headless-11.0.17.0.8-2.el8_6.s390x.rpm java-11-openjdk-headless-debuginfo-11.0.17.0.8-2.el8_6.s390x.rpm java-11-openjdk-javadoc-11.0.17.0.8-2.el8_6.s390x.rpm java-11-openjdk-javadoc-zip-11.0.17.0.8-2.el8_6.s390x.rpm java-11-openjdk-jmods-11.0.17.0.8-2.el8_6.s390x.rpm java-11-openjdk-src-11.0.17.0.8-2.el8_6.s390x.rpm java-11-openjdk-static-libs-11.0.17.0.8-2.el8_6.s390x.rpm
x86_64: java-11-openjdk-11.0.17.0.8-2.el8_6.x86_64.rpm java-11-openjdk-debuginfo-11.0.17.0.8-2.el8_6.x86_64.rpm java-11-openjdk-debugsource-11.0.17.0.8-2.el8_6.x86_64.rpm java-11-openjdk-demo-11.0.17.0.8-2.el8_6.x86_64.rpm java-11-openjdk-devel-11.0.17.0.8-2.el8_6.x86_64.rpm java-11-openjdk-devel-debuginfo-11.0.17.0.8-2.el8_6.x86_64.rpm java-11-openjdk-headless-11.0.17.0.8-2.el8_6.x86_64.rpm java-11-openjdk-headless-debuginfo-11.0.17.0.8-2.el8_6.x86_64.rpm java-11-openjdk-javadoc-11.0.17.0.8-2.el8_6.x86_64.rpm java-11-openjdk-javadoc-zip-11.0.17.0.8-2.el8_6.x86_64.rpm java-11-openjdk-jmods-11.0.17.0.8-2.el8_6.x86_64.rpm java-11-openjdk-src-11.0.17.0.8-2.el8_6.x86_64.rpm java-11-openjdk-static-libs-11.0.17.0.8-2.el8_6.x86_64.rpm
Red Hat CodeReady Linux Builder (v. 8):
aarch64: java-11-openjdk-debuginfo-11.0.17.0.8-2.el8_6.aarch64.rpm java-11-openjdk-debugsource-11.0.17.0.8-2.el8_6.aarch64.rpm java-11-openjdk-demo-fastdebug-11.0.17.0.8-2.el8_6.aarch64.rpm java-11-openjdk-demo-slowdebug-11.0.17.0.8-2.el8_6.aarch64.rpm java-11-openjdk-devel-debuginfo-11.0.17.0.8-2.el8_6.aarch64.rpm java-11-openjdk-devel-fastdebug-11.0.17.0.8-2.el8_6.aarch64.rpm java-11-openjdk-devel-fastdebug-debuginfo-11.0.17.0.8-2.el8_6.aarch64.rpm java-11-openjdk-devel-slowdebug-11.0.17.0.8-2.el8_6.aarch64.rpm java-11-openjdk-devel-slowdebug-debuginfo-11.0.17.0.8-2.el8_6.aarch64.rpm java-11-openjdk-fastdebug-11.0.17.0.8-2.el8_6.aarch64.rpm java-11-openjdk-fastdebug-debuginfo-11.0.17.0.8-2.el8_6.aarch64.rpm java-11-openjdk-headless-debuginfo-11.0.17.0.8-2.el8_6.aarch64.rpm java-11-openjdk-headless-fastdebug-11.0.17.0.8-2.el8_6.aarch64.rpm java-11-openjdk-headless-fastdebug-debuginfo-11.0.17.0.8-2.el8_6.aarch64.rpm java-11-openjdk-headless-slowdebug-11.0.17.0.8-2.el8_6.aarch64.rpm java-11-openjdk-headless-slowdebug-debuginfo-11.0.17.0.8-2.el8_6.aarch64.rpm java-11-openjdk-jmods-fastdebug-11.0.17.0.8-2.el8_6.aarch64.rpm java-11-openjdk-jmods-slowdebug-11.0.17.0.8-2.el8_6.aarch64.rpm java-11-openjdk-slowdebug-11.0.17.0.8-2.el8_6.aarch64.rpm java-11-openjdk-slowdebug-debuginfo-11.0.17.0.8-2.el8_6.aarch64.rpm java-11-openjdk-src-fastdebug-11.0.17.0.8-2.el8_6.aarch64.rpm java-11-openjdk-src-slowdebug-11.0.17.0.8-2.el8_6.aarch64.rpm java-11-openjdk-static-libs-fastdebug-11.0.17.0.8-2.el8_6.aarch64.rpm java-11-openjdk-static-libs-slowdebug-11.0.17.0.8-2.el8_6.aarch64.rpm
ppc64le: java-11-openjdk-debuginfo-11.0.17.0.8-2.el8_6.ppc64le.rpm java-11-openjdk-debugsource-11.0.17.0.8-2.el8_6.ppc64le.rpm java-11-openjdk-demo-fastdebug-11.0.17.0.8-2.el8_6.ppc64le.rpm java-11-openjdk-demo-slowdebug-11.0.17.0.8-2.el8_6.ppc64le.rpm java-11-openjdk-devel-debuginfo-11.0.17.0.8-2.el8_6.ppc64le.rpm java-11-openjdk-devel-fastdebug-11.0.17.0.8-2.el8_6.ppc64le.rpm java-11-openjdk-devel-fastdebug-debuginfo-11.0.17.0.8-2.el8_6.ppc64le.rpm java-11-openjdk-devel-slowdebug-11.0.17.0.8-2.el8_6.ppc64le.rpm java-11-openjdk-devel-slowdebug-debuginfo-11.0.17.0.8-2.el8_6.ppc64le.rpm java-11-openjdk-fastdebug-11.0.17.0.8-2.el8_6.ppc64le.rpm java-11-openjdk-fastdebug-debuginfo-11.0.17.0.8-2.el8_6.ppc64le.rpm java-11-openjdk-headless-debuginfo-11.0.17.0.8-2.el8_6.ppc64le.rpm java-11-openjdk-headless-fastdebug-11.0.17.0.8-2.el8_6.ppc64le.rpm java-11-openjdk-headless-fastdebug-debuginfo-11.0.17.0.8-2.el8_6.ppc64le.rpm java-11-openjdk-headless-slowdebug-11.0.17.0.8-2.el8_6.ppc64le.rpm java-11-openjdk-headless-slowdebug-debuginfo-11.0.17.0.8-2.el8_6.ppc64le.rpm java-11-openjdk-jmods-fastdebug-11.0.17.0.8-2.el8_6.ppc64le.rpm java-11-openjdk-jmods-slowdebug-11.0.17.0.8-2.el8_6.ppc64le.rpm java-11-openjdk-slowdebug-11.0.17.0.8-2.el8_6.ppc64le.rpm java-11-openjdk-slowdebug-debuginfo-11.0.17.0.8-2.el8_6.ppc64le.rpm java-11-openjdk-src-fastdebug-11.0.17.0.8-2.el8_6.ppc64le.rpm java-11-openjdk-src-slowdebug-11.0.17.0.8-2.el8_6.ppc64le.rpm java-11-openjdk-static-libs-fastdebug-11.0.17.0.8-2.el8_6.ppc64le.rpm java-11-openjdk-static-libs-slowdebug-11.0.17.0.8-2.el8_6.ppc64le.rpm
s390x: java-11-openjdk-debuginfo-11.0.17.0.8-2.el8_6.s390x.rpm java-11-openjdk-debugsource-11.0.17.0.8-2.el8_6.s390x.rpm java-11-openjdk-demo-slowdebug-11.0.17.0.8-2.el8_6.s390x.rpm java-11-openjdk-devel-debuginfo-11.0.17.0.8-2.el8_6.s390x.rpm java-11-openjdk-devel-slowdebug-11.0.17.0.8-2.el8_6.s390x.rpm java-11-openjdk-devel-slowdebug-debuginfo-11.0.17.0.8-2.el8_6.s390x.rpm java-11-openjdk-headless-debuginfo-11.0.17.0.8-2.el8_6.s390x.rpm java-11-openjdk-headless-slowdebug-11.0.17.0.8-2.el8_6.s390x.rpm java-11-openjdk-headless-slowdebug-debuginfo-11.0.17.0.8-2.el8_6.s390x.rpm java-11-openjdk-jmods-slowdebug-11.0.17.0.8-2.el8_6.s390x.rpm java-11-openjdk-slowdebug-11.0.17.0.8-2.el8_6.s390x.rpm java-11-openjdk-slowdebug-debuginfo-11.0.17.0.8-2.el8_6.s390x.rpm java-11-openjdk-src-slowdebug-11.0.17.0.8-2.el8_6.s390x.rpm java-11-openjdk-static-libs-slowdebug-11.0.17.0.8-2.el8_6.s390x.rpm
x86_64: java-11-openjdk-debuginfo-11.0.17.0.8-2.el8_6.x86_64.rpm java-11-openjdk-debugsource-11.0.17.0.8-2.el8_6.x86_64.rpm java-11-openjdk-demo-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpm java-11-openjdk-demo-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpm java-11-openjdk-devel-debuginfo-11.0.17.0.8-2.el8_6.x86_64.rpm java-11-openjdk-devel-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpm java-11-openjdk-devel-fastdebug-debuginfo-11.0.17.0.8-2.el8_6.x86_64.rpm java-11-openjdk-devel-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpm java-11-openjdk-devel-slowdebug-debuginfo-11.0.17.0.8-2.el8_6.x86_64.rpm java-11-openjdk-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpm java-11-openjdk-fastdebug-debuginfo-11.0.17.0.8-2.el8_6.x86_64.rpm java-11-openjdk-headless-debuginfo-11.0.17.0.8-2.el8_6.x86_64.rpm java-11-openjdk-headless-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpm java-11-openjdk-headless-fastdebug-debuginfo-11.0.17.0.8-2.el8_6.x86_64.rpm java-11-openjdk-headless-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpm java-11-openjdk-headless-slowdebug-debuginfo-11.0.17.0.8-2.el8_6.x86_64.rpm java-11-openjdk-jmods-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpm java-11-openjdk-jmods-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpm java-11-openjdk-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpm java-11-openjdk-slowdebug-debuginfo-11.0.17.0.8-2.el8_6.x86_64.rpm java-11-openjdk-src-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpm java-11-openjdk-src-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpm java-11-openjdk-static-libs-fastdebug-11.0.17.0.8-2.el8_6.x86_64.rpm java-11-openjdk-static-libs-slowdebug-11.0.17.0.8-2.el8_6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:7012-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:7012
Issued Date: : 2022-10-19
CVE Names: CVE-2022-21618 CVE-2022-21619 CVE-2022-21624 CVE-2022-21626 CVE-2022-21628 CVE-2022-39399

Topic

An update for java-11-openjdk is now available for Red Hat Enterprise Linux8.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat CodeReady Linux Builder (v. 8) - aarch64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

2131863 - Prepare for the next quarterly OpenJDK upstream release (2022-10, 11.0.17) [rhel-8] [rhel-8.6.0.z]

2133745 - CVE-2022-21619 OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526)

2133753 - CVE-2022-21626 OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533)

2133765 - CVE-2022-21624 OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910)

2133769 - CVE-2022-21628 OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918)

2133776 - CVE-2022-39399 OpenJDK: missing SNI caching in HTTP/2 (Networking, 8289366)

2133817 - CVE-2022-21618 OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077)


Related News