-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: OpenJDK 17.0.5 Security Update for Windows Builds
Advisory ID:       RHSA-2022:7051-01
Product:           OpenJDK
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:7051
Issue date:        2022-10-20
CVE Names:         CVE-2022-21618 CVE-2022-21619 CVE-2022-21624 
                   CVE-2022-21626 CVE-2022-21628 CVE-2022-39399 
====================================================================
1. Summary:

The Red Hat build of OpenJDK 17 (java-17-openjdk) is now available for
Windows.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Description:

The OpenJDK 17 packages provide the OpenJDK 17 Java Runtime Environment and
the OpenJDK 17 Java Software Development Kit.

This release of the Red Hat build of OpenJDK 17 (17.0.5) for Windows
serves as a replacement for the Red Hat build of OpenJDK 17 (17.0.4) and
includes security and bug fixes, and enhancements. For further information,
refer to the release notes linked to in the References section.

Security Fix(es):
* OpenJDK: improper handling of long NTLM client hostnames (Networking,
8286526) (CVE-2022-21619)

* OpenJDK: excessive memory allocation in X.509 certificate parsing
(Libraries, 8286533) (CVE-2022-21626)

* OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI,
8286910) (CVE-2022-21624)

* OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server,
8286918) (CVE-2022-21628)

* OpenJDK: missing SNI caching in HTTP/2 (Networking, 8289366)
(CVE-2022-39399)

* OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS,
8286077) (CVE-2022-21618)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

3. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/documentation/en-us/openjdk/17/html/installing_and_using_openjdk_17_for_windows/index

4. Bugs fixed (https://bugzilla.redhat.com/):

2133745 - CVE-2022-21619 OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526)
2133753 - CVE-2022-21626 OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533)
2133765 - CVE-2022-21624 OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910)
2133769 - CVE-2022-21628 OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918)
2133776 - CVE-2022-39399 OpenJDK: missing SNI caching in HTTP/2 (Networking, 8289366)
2133817 - CVE-2022-21618 OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077)

5. References:

https://access.redhat.com/security/cve/CVE-2022-21618
https://access.redhat.com/security/cve/CVE-2022-21619
https://access.redhat.com/security/cve/CVE-2022-21624
https://access.redhat.com/security/cve/CVE-2022-21626
https://access.redhat.com/security/cve/CVE-2022-21628
https://access.redhat.com/security/cve/CVE-2022-39399
https://access.redhat.com/security/updates/classification/#moderate

6. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBY1FiK9zjgjWX9erEAQhxtw//SifOMP/KMQcuZ/004EllE18rt4g8FRU2
vQyQoWrmkT80ZZCYd+umTQ2+HgO7s/dhtl2jMMNC0imqfxX1WmqQ/oL5T05e8iSM
Yzc58i39dunfJYMquwjDv4hkRiQeaSmQm17wNpSu85vL7O3KbbrCAK5078BzB9FA
qnTByzaOgMXfOHjjQLiDlC5gxcQRkauE/2NgpMOy9qcy2wbE7s7/JlwgqkmBSiv4
0eC5v+YYLCpABMNPtadANUR97cQacrLkqnMGV84aOWL9K1t5RHXt7WYf6rCW9tbK
cswsba8pI5ho2cxtR6D3lqlJ25fscm/lX0oD0nXjjlzhRmPR8cYqXBjE68uIT57e
OUrg5qCO0D+nZqBDKiphotsJT4i0bChAkqE8pi3nFVIetna1vXoclAVp1UpYbYlI
HOMHW+83Lj0WmlhDsBP3Kuy4DltMrnCp2Ph2lD3edRLcl1Zb53Vz9oSwbR0xRZgy
CUmyIuW/1Be1eTndK/2lJv9G93jWCZwDL0GVCX270yaNuxZRWJeIxpkTGAX0Ptf/
TbQMVc87Rw3OTys6GIpCuuGKrJLBTiuGu+dvqtdLuIkMIb08VF0H6xjSpEQyPf8Q
3G+jPyTnlykyM/M1tn3Dd7wvcTrxRgOrS0zTQKZf6pKTkfVELKP2JAcT5DBufmgD
kfAzFZzxgAU=Qu5G
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-7051:01 Moderate: OpenJDK 17.0.5 Security Update for

The Red Hat build of OpenJDK 17 (java-17-openjdk) is now available for Windows

Summary

The OpenJDK 17 packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit.
This release of the Red Hat build of OpenJDK 17 (17.0.5) for Windows serves as a replacement for the Red Hat build of OpenJDK 17 (17.0.4) and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section.
Security Fix(es): * OpenJDK: improper handling of long NTLM client hostnames (Networking, 8286526) (CVE-2022-21619)
* OpenJDK: excessive memory allocation in X.509 certificate parsing (Libraries, 8286533) (CVE-2022-21626)
* OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) (CVE-2022-21624)
* OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918) (CVE-2022-21628)
* OpenJDK: missing SNI caching in HTTP/2 (Networking, 8289366) (CVE-2022-39399)
* OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) (CVE-2022-21618)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/documentation/en-us/openjdk/17/html/installing_and_using_openjdk_17_for_windows/index

References

https://access.redhat.com/security/cve/CVE-2022-21618 https://access.redhat.com/security/cve/CVE-2022-21619 https://access.redhat.com/security/cve/CVE-2022-21624 https://access.redhat.com/security/cve/CVE-2022-21626 https://access.redhat.com/security/cve/CVE-2022-21628 https://access.redhat.com/security/cve/CVE-2022-39399 https://access.redhat.com/security/updates/classification/#moderate

Package List


Severity
Advisory ID: RHSA-2022:7051-01
Product: OpenJDK
Advisory URL: https://access.redhat.com/errata/RHSA-2022:7051
Issued Date: : 2022-10-20
CVE Names: CVE-2022-21618 CVE-2022-21619 CVE-2022-21624 CVE-2022-21626 CVE-2022-21628 CVE-2022-39399

Topic

The Red Hat build of OpenJDK 17 (java-17-openjdk) is now available forWindows.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures


Bugs Fixed

2133745 - CVE-2022-21619 OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526)

2133753 - CVE-2022-21626 OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533)

2133765 - CVE-2022-21624 OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910)

2133769 - CVE-2022-21628 OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918)

2133776 - CVE-2022-39399 OpenJDK: missing SNI caching in HTTP/2 (Networking, 8289366)

2133817 - CVE-2022-21618 OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077)


Related News