-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: OpenJDK 8u352 Windows Security Update Advisory ID: RHSA-2022:7049-01 Product: OpenJDK Advisory URL: https://access.redhat.com/errata/RHSA-2022:7049 Issue date: 2022-10-20 CVE Names: CVE-2022-21619 CVE-2022-21624 CVE-2022-21626 CVE-2022-21628 ==================================================================== 1. Summary: The Red Hat build of OpenJDK 8 (java-1.8.0-openjdk) is now available for Windows. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Description: The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. This release of the Red Hat build of OpenJDK 8 (8u352) for Windows serves as a replacement for the Red Hat build of OpenJDK 8 (8u342) and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section. Security Fix(es): * OpenJDK: improper handling of long NTLM client hostnames (Networking, 8286526) (CVE-2022-21619) * OpenJDK: excessive memory allocation in X.509 certificate parsing (Libraries, 8286533) (CVE-2022-21626) * OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) (CVE-2022-21624) * OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918) (CVE-2022-21628) For more details about the security issue(s), including the impact, a CVSS score, acknowledgements, and other related information, refer to the CVE page(s) listed in the References section. 3. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/documentation/en-us/openjdk/8/html/installing_and_using_openjdk_8_for_windows/index 4. Bugs fixed (https://bugzilla.redhat.com/): 2133745 - CVE-2022-21619 OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) 2133753 - CVE-2022-21626 OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) 2133765 - CVE-2022-21624 OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) 2133769 - CVE-2022-21628 OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918) 5. References: https://access.redhat.com/security/cve/CVE-2022-21619 https://access.redhat.com/security/cve/CVE-2022-21624 https://access.redhat.com/security/cve/CVE-2022-21626 https://access.redhat.com/security/cve/CVE-2022-21628 https://access.redhat.com/security/updates/classification/#moderate 6. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2022 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBY1FiP9zjgjWX9erEAQhbsA/6A6L3UG2JjjNh7WoLi/vtbaaSf3SH3vgB YSNoYTHIXM1B6WcZ0BtnpmDkl9JIYv3SAOlvGJNPTeiIqksH0vRe9vty21c4Yr7d 9/JTmVuGwSQbmsKGWtSgWv+YYMZBvGkMC23uhfABjbScEcY3WEUp0thr2k/oqBbK laqnz2cGstiadpQG1j2LiZyCgGWN29d2clcZdT6NAxcwiSrmeoE4D2uaqRoHbeU5 MRT+xqAVehR+qoBnQ8G+NIdHzFFH2wFVIH/ND8Mp9fQpIik7IWwK7BL6gu4bvgd5 xlAGD7Euw2j3BquR/2eI/Zl+h149juF3JkUTql5wQh5EIELTudJMosRDOP7JONtO uAEoMPBHqbYATmx5JiyRcH/XBLtN8X7muEzJ5iHIFDI9TDd0dDGDy8CMpXGcXLi5 D850QMcMI3vSEMOHrl2Cn8keRa4MTA5KyDh9Ol7cCrlJN21j+tYbIk2LWh2UY8/1 B+zLwR5+0MVxwZ849iXIYEyL2TNHM3AUP7nrMuwcWpzmLpmKrnSUgsRy+5l4xOvY waRLBFLiDcdPJMlljTn/zgeIoWJXrP0yx4ief0fGiBbHCApW5g74a0I+gNaUqMez HlljXdxDbRhnxLTDSdTlKyThjIVi/8V5PnhWKoAaXDhHSCBNRAFVVmfsTsM2ZuNS ZS9BOspFOCU=wQiD -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce