Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2022:7004: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526)
  • CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910)
  • CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533)
  • CVE-2022-21628: OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918)
Red Hat Security Data
#vulnerability#linux#red_hat#java#ibm#sap

Synopsis

Moderate: java-1.8.0-openjdk security update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit.

Security Fix(es):

  • OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) (CVE-2022-21626)
  • OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918) (CVE-2022-21628)
  • OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) (CVE-2022-21619)
  • OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) (CVE-2022-21624)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

All running instances of OpenJDK Java must be restarted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 8.2 x86_64
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2 s390x
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2 ppc64le
  • Red Hat Enterprise Linux Server - TUS 8.2 x86_64
  • Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2 aarch64
  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2 x86_64

Fixes

  • BZ - 2133745 - CVE-2022-21619 OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526)
  • BZ - 2133753 - CVE-2022-21626 OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533)
  • BZ - 2133765 - CVE-2022-21624 OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910)
  • BZ - 2133769 - CVE-2022-21628 OpenJDK: HttpServer no connection count limit (Lightweight HTTP Server, 8286918)

CVEs

  • CVE-2022-21619
  • CVE-2022-21624
  • CVE-2022-21626
  • CVE-2022-21628

Red Hat Enterprise Linux for x86_64 - Extended Update Support 8.2

SRPM

java-1.8.0-openjdk-1.8.0.352.b08-2.el8_2.src.rpm

SHA-256: 12d83d5f7ac4f7be8c4e3f5be09b2bae5a57c4ed8bc8842955d624e55244138d

x86_64

java-1.8.0-openjdk-1.8.0.352.b08-2.el8_2.x86_64.rpm

SHA-256: 80754c577553de8731e879db98ed8c73d05397f3ca2c870b0d54daa8b6fa9cee

java-1.8.0-openjdk-accessibility-1.8.0.352.b08-2.el8_2.x86_64.rpm

SHA-256: 47d5b7e88cf86fa32e7f431e8b45890f518f1f38f256f1537bb97b69c69a9677

java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el8_2.x86_64.rpm

SHA-256: 8402b66a7e6aabe50be3461f564c04c383cdeac70b58a4acb822379461f17dbd

java-1.8.0-openjdk-debugsource-1.8.0.352.b08-2.el8_2.x86_64.rpm

SHA-256: addc1624c1916589cf81d668109405da0094e4c70d61a9300d76194e321dfe21

java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el8_2.x86_64.rpm

SHA-256: 90e044c1fdc9ca50b277d3f435fc2066ab006b6835d5dd9e3bcdc8701e8ef18e

java-1.8.0-openjdk-demo-debuginfo-1.8.0.352.b08-2.el8_2.x86_64.rpm

SHA-256: 06d95298953673cba514bf3176753a1953560ca3adbaa68a0c147b6bb63ceea7

java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.352.b08-2.el8_2.x86_64.rpm

SHA-256: 6206dcd4709c0e48c660f6e78f6f1a95865e7550620f7b684887d0d6c9681358

java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el8_2.x86_64.rpm

SHA-256: 8b98f899df7853466932f7160a06df2f15d12df87c0e37afe49882c8ee972e2f

java-1.8.0-openjdk-devel-debuginfo-1.8.0.352.b08-2.el8_2.x86_64.rpm

SHA-256: 6df1b3694f87b18725dd283a0efc2577fae9a2ff21c36dea27260560689fb816

java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.352.b08-2.el8_2.x86_64.rpm

SHA-256: 587f29504074713655ae5cc108b1a466fdc0901e0535c29b648d0f4faaf25e23

java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el8_2.x86_64.rpm

SHA-256: 0d568b87777e76de4e791c1fd9f51afe7320302f57c03d243adecb96edf62674

java-1.8.0-openjdk-headless-debuginfo-1.8.0.352.b08-2.el8_2.x86_64.rpm

SHA-256: de3d30cc9c3036d469172bfba5e6b7779a779fe6f6ca9cf66b6f4387a24558d5

java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.352.b08-2.el8_2.x86_64.rpm

SHA-256: 10db5081cbf484b318ee787cfdd657f37f43f4332c31643cb75cca5e4b4f5c0c

java-1.8.0-openjdk-javadoc-1.8.0.352.b08-2.el8_2.noarch.rpm

SHA-256: 67c1ffec07270dccfa78474443efdb884080f81b6ccffbca437181b9caf9ca99

java-1.8.0-openjdk-javadoc-zip-1.8.0.352.b08-2.el8_2.noarch.rpm

SHA-256: f48173ddaf41009f4b77eb7b2d9fdbbad7803cbcadcc01966985165375ba92af

java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.352.b08-2.el8_2.x86_64.rpm

SHA-256: 085e6dfd9495cfeb37ab843d2e99039178b3c00f949a0763138fcc9fdbb40c0c

java-1.8.0-openjdk-src-1.8.0.352.b08-2.el8_2.x86_64.rpm

SHA-256: 3aaeae72d953dddf0f8455b1bd988c0e596bcc25e27d404cc40256df08d47a5d

Red Hat Enterprise Linux Server - AUS 8.2

SRPM

java-1.8.0-openjdk-1.8.0.352.b08-2.el8_2.src.rpm

SHA-256: 12d83d5f7ac4f7be8c4e3f5be09b2bae5a57c4ed8bc8842955d624e55244138d

x86_64

java-1.8.0-openjdk-1.8.0.352.b08-2.el8_2.x86_64.rpm

SHA-256: 80754c577553de8731e879db98ed8c73d05397f3ca2c870b0d54daa8b6fa9cee

java-1.8.0-openjdk-accessibility-1.8.0.352.b08-2.el8_2.x86_64.rpm

SHA-256: 47d5b7e88cf86fa32e7f431e8b45890f518f1f38f256f1537bb97b69c69a9677

java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el8_2.x86_64.rpm

SHA-256: 8402b66a7e6aabe50be3461f564c04c383cdeac70b58a4acb822379461f17dbd

java-1.8.0-openjdk-debugsource-1.8.0.352.b08-2.el8_2.x86_64.rpm

SHA-256: addc1624c1916589cf81d668109405da0094e4c70d61a9300d76194e321dfe21

java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el8_2.x86_64.rpm

SHA-256: 90e044c1fdc9ca50b277d3f435fc2066ab006b6835d5dd9e3bcdc8701e8ef18e

java-1.8.0-openjdk-demo-debuginfo-1.8.0.352.b08-2.el8_2.x86_64.rpm

SHA-256: 06d95298953673cba514bf3176753a1953560ca3adbaa68a0c147b6bb63ceea7

java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.352.b08-2.el8_2.x86_64.rpm

SHA-256: 6206dcd4709c0e48c660f6e78f6f1a95865e7550620f7b684887d0d6c9681358

java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el8_2.x86_64.rpm

SHA-256: 8b98f899df7853466932f7160a06df2f15d12df87c0e37afe49882c8ee972e2f

java-1.8.0-openjdk-devel-debuginfo-1.8.0.352.b08-2.el8_2.x86_64.rpm

SHA-256: 6df1b3694f87b18725dd283a0efc2577fae9a2ff21c36dea27260560689fb816

java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.352.b08-2.el8_2.x86_64.rpm

SHA-256: 587f29504074713655ae5cc108b1a466fdc0901e0535c29b648d0f4faaf25e23

java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el8_2.x86_64.rpm

SHA-256: 0d568b87777e76de4e791c1fd9f51afe7320302f57c03d243adecb96edf62674

java-1.8.0-openjdk-headless-debuginfo-1.8.0.352.b08-2.el8_2.x86_64.rpm

SHA-256: de3d30cc9c3036d469172bfba5e6b7779a779fe6f6ca9cf66b6f4387a24558d5

java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.352.b08-2.el8_2.x86_64.rpm

SHA-256: 10db5081cbf484b318ee787cfdd657f37f43f4332c31643cb75cca5e4b4f5c0c

java-1.8.0-openjdk-javadoc-1.8.0.352.b08-2.el8_2.noarch.rpm

SHA-256: 67c1ffec07270dccfa78474443efdb884080f81b6ccffbca437181b9caf9ca99

java-1.8.0-openjdk-javadoc-zip-1.8.0.352.b08-2.el8_2.noarch.rpm

SHA-256: f48173ddaf41009f4b77eb7b2d9fdbbad7803cbcadcc01966985165375ba92af

java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.352.b08-2.el8_2.x86_64.rpm

SHA-256: 085e6dfd9495cfeb37ab843d2e99039178b3c00f949a0763138fcc9fdbb40c0c

java-1.8.0-openjdk-src-1.8.0.352.b08-2.el8_2.x86_64.rpm

SHA-256: 3aaeae72d953dddf0f8455b1bd988c0e596bcc25e27d404cc40256df08d47a5d

Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 8.2

SRPM

java-1.8.0-openjdk-1.8.0.352.b08-2.el8_2.src.rpm

SHA-256: 12d83d5f7ac4f7be8c4e3f5be09b2bae5a57c4ed8bc8842955d624e55244138d

s390x

java-1.8.0-openjdk-1.8.0.352.b08-2.el8_2.s390x.rpm

SHA-256: 9dae2603575168791a5303e2396f3d31041182f943314b2594cdf60404d145ad

java-1.8.0-openjdk-accessibility-1.8.0.352.b08-2.el8_2.s390x.rpm

SHA-256: 4d1a43e65264f9b099efa91de94b57a0e5ecd1d9f8a3847dbc73f298bfb1daa2

java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el8_2.s390x.rpm

SHA-256: 5b615d3d364989dbd0ed766d8b0f9e31c47acafb3872fcde942baeedcd2634a6

java-1.8.0-openjdk-debugsource-1.8.0.352.b08-2.el8_2.s390x.rpm

SHA-256: b7ac7795cb3c75f554de2a6331fa87049bcf9c766ebe414621ff618ab9c21787

java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el8_2.s390x.rpm

SHA-256: dac673647ca06a26b688549943070a1eb02eb1ad6cf2f7b459647fd1520a1120

java-1.8.0-openjdk-demo-debuginfo-1.8.0.352.b08-2.el8_2.s390x.rpm

SHA-256: 553decd5543eacf662dd32bdaa1bbc817cb2fc8e14a14efafcd89fa9cabc6466

java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el8_2.s390x.rpm

SHA-256: 5dbf33c0cf97975e0bd5291ec57185e14d8eaf91c0ab48be9f81b4bd126ccaa7

java-1.8.0-openjdk-devel-debuginfo-1.8.0.352.b08-2.el8_2.s390x.rpm

SHA-256: 89177af6a0091eacdb5ec1917d3b3d0d3728894b694d5c52c17fd4a8b732fde2

java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el8_2.s390x.rpm

SHA-256: cd1e0335016e815d63279e98d773e38a9839b494eefaa4df5b7bcf95c6eb008e

java-1.8.0-openjdk-headless-debuginfo-1.8.0.352.b08-2.el8_2.s390x.rpm

SHA-256: a0ea9ee3b6171fdc7610db77e75766c1cb1c47fd5a76f69876fdead23a8b243f

java-1.8.0-openjdk-javadoc-1.8.0.352.b08-2.el8_2.noarch.rpm

SHA-256: 67c1ffec07270dccfa78474443efdb884080f81b6ccffbca437181b9caf9ca99

java-1.8.0-openjdk-javadoc-zip-1.8.0.352.b08-2.el8_2.noarch.rpm

SHA-256: f48173ddaf41009f4b77eb7b2d9fdbbad7803cbcadcc01966985165375ba92af

java-1.8.0-openjdk-src-1.8.0.352.b08-2.el8_2.s390x.rpm

SHA-256: 2bc33558636a4917e18cd90cef6930177f06e3eebece144d1693fe84c41cbda3

Red Hat Enterprise Linux for Power, little endian - Extended Update Support 8.2

SRPM

java-1.8.0-openjdk-1.8.0.352.b08-2.el8_2.src.rpm

SHA-256: 12d83d5f7ac4f7be8c4e3f5be09b2bae5a57c4ed8bc8842955d624e55244138d

ppc64le

java-1.8.0-openjdk-1.8.0.352.b08-2.el8_2.ppc64le.rpm

SHA-256: 3e90eb637be60c9ea6840fa1e5f64b1b5c89edf8104629c057d8f903d807a5d2

java-1.8.0-openjdk-accessibility-1.8.0.352.b08-2.el8_2.ppc64le.rpm

SHA-256: fc3787fd948b789c359b11499f9a032a6a50c8a3290a32f8d0ea98a4302b71a5

java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el8_2.ppc64le.rpm

SHA-256: d1a9a82e06093ed3fd3a508bbc876646645302046778385d145a2a1f4f8d73e3

java-1.8.0-openjdk-debugsource-1.8.0.352.b08-2.el8_2.ppc64le.rpm

SHA-256: 12d14e76ce24ba41713ea302cfcf701c3dbb4ef641250b6b4edddc3e7825c6e8

java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el8_2.ppc64le.rpm

SHA-256: b258ed41d1f9c443657b45817e899b15dd73c4c4f206104c59581491f1b6cdc7

java-1.8.0-openjdk-demo-debuginfo-1.8.0.352.b08-2.el8_2.ppc64le.rpm

SHA-256: 81006e29adaafe85c97f9fa43a542bc7276f1ac690d63684c52ec5c5f8e46b7a

java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.352.b08-2.el8_2.ppc64le.rpm

SHA-256: a00ff2710556b824d2ddc8687b3e396c76b259ffcbdf18fc65d8080b14e13b8f

java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el8_2.ppc64le.rpm

SHA-256: 5fd5c719b6aec775ba2c5dcacc1603a4a2d28d3fe4ef248685a03a329a8cea77

java-1.8.0-openjdk-devel-debuginfo-1.8.0.352.b08-2.el8_2.ppc64le.rpm

SHA-256: 9ba46b9ccd3defa83046fda19153b1c3b2a542944f5c9d729528e6090cee7356

java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.352.b08-2.el8_2.ppc64le.rpm

SHA-256: b826682b060e5fc8915fc6b4c72e47830a6460d321c34067dbf6c4f9f3aa74df

java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el8_2.ppc64le.rpm

SHA-256: fcbbb4ecb17079e63b4cc0ce31239a9f34fccd4459413dbfa63c24c5b3d7c238

java-1.8.0-openjdk-headless-debuginfo-1.8.0.352.b08-2.el8_2.ppc64le.rpm

SHA-256: 2c66ca327f60a06f0510353e2030e278a97f6d4e67eabde2f47f014464d745b5

java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.352.b08-2.el8_2.ppc64le.rpm

SHA-256: 52bf4bce283332642c04fd89b2799c944dc7da9218a047eed44f959c777ff05d

java-1.8.0-openjdk-javadoc-1.8.0.352.b08-2.el8_2.noarch.rpm

SHA-256: 67c1ffec07270dccfa78474443efdb884080f81b6ccffbca437181b9caf9ca99

java-1.8.0-openjdk-javadoc-zip-1.8.0.352.b08-2.el8_2.noarch.rpm

SHA-256: f48173ddaf41009f4b77eb7b2d9fdbbad7803cbcadcc01966985165375ba92af

java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.352.b08-2.el8_2.ppc64le.rpm

SHA-256: b0ecd129f4f29f8b85beacb765c221b6c6bdd04c5b375531cc061787ff222015

java-1.8.0-openjdk-src-1.8.0.352.b08-2.el8_2.ppc64le.rpm

SHA-256: 622234449c746be0491e5b4d848799911eeaee3559fe953a8547f567415e6786

Red Hat Enterprise Linux Server - TUS 8.2

SRPM

java-1.8.0-openjdk-1.8.0.352.b08-2.el8_2.src.rpm

SHA-256: 12d83d5f7ac4f7be8c4e3f5be09b2bae5a57c4ed8bc8842955d624e55244138d

x86_64

java-1.8.0-openjdk-1.8.0.352.b08-2.el8_2.x86_64.rpm

SHA-256: 80754c577553de8731e879db98ed8c73d05397f3ca2c870b0d54daa8b6fa9cee

java-1.8.0-openjdk-accessibility-1.8.0.352.b08-2.el8_2.x86_64.rpm

SHA-256: 47d5b7e88cf86fa32e7f431e8b45890f518f1f38f256f1537bb97b69c69a9677

java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el8_2.x86_64.rpm

SHA-256: 8402b66a7e6aabe50be3461f564c04c383cdeac70b58a4acb822379461f17dbd

java-1.8.0-openjdk-debugsource-1.8.0.352.b08-2.el8_2.x86_64.rpm

SHA-256: addc1624c1916589cf81d668109405da0094e4c70d61a9300d76194e321dfe21

java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el8_2.x86_64.rpm

SHA-256: 90e044c1fdc9ca50b277d3f435fc2066ab006b6835d5dd9e3bcdc8701e8ef18e

java-1.8.0-openjdk-demo-debuginfo-1.8.0.352.b08-2.el8_2.x86_64.rpm

SHA-256: 06d95298953673cba514bf3176753a1953560ca3adbaa68a0c147b6bb63ceea7

java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.352.b08-2.el8_2.x86_64.rpm

SHA-256: 6206dcd4709c0e48c660f6e78f6f1a95865e7550620f7b684887d0d6c9681358

java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el8_2.x86_64.rpm

SHA-256: 8b98f899df7853466932f7160a06df2f15d12df87c0e37afe49882c8ee972e2f

java-1.8.0-openjdk-devel-debuginfo-1.8.0.352.b08-2.el8_2.x86_64.rpm

SHA-256: 6df1b3694f87b18725dd283a0efc2577fae9a2ff21c36dea27260560689fb816

java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.352.b08-2.el8_2.x86_64.rpm

SHA-256: 587f29504074713655ae5cc108b1a466fdc0901e0535c29b648d0f4faaf25e23

java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el8_2.x86_64.rpm

SHA-256: 0d568b87777e76de4e791c1fd9f51afe7320302f57c03d243adecb96edf62674

java-1.8.0-openjdk-headless-debuginfo-1.8.0.352.b08-2.el8_2.x86_64.rpm

SHA-256: de3d30cc9c3036d469172bfba5e6b7779a779fe6f6ca9cf66b6f4387a24558d5

java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.352.b08-2.el8_2.x86_64.rpm

SHA-256: 10db5081cbf484b318ee787cfdd657f37f43f4332c31643cb75cca5e4b4f5c0c

java-1.8.0-openjdk-javadoc-1.8.0.352.b08-2.el8_2.noarch.rpm

SHA-256: 67c1ffec07270dccfa78474443efdb884080f81b6ccffbca437181b9caf9ca99

java-1.8.0-openjdk-javadoc-zip-1.8.0.352.b08-2.el8_2.noarch.rpm

SHA-256: f48173ddaf41009f4b77eb7b2d9fdbbad7803cbcadcc01966985165375ba92af

java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.352.b08-2.el8_2.x86_64.rpm

SHA-256: 085e6dfd9495cfeb37ab843d2e99039178b3c00f949a0763138fcc9fdbb40c0c

java-1.8.0-openjdk-src-1.8.0.352.b08-2.el8_2.x86_64.rpm

SHA-256: 3aaeae72d953dddf0f8455b1bd988c0e596bcc25e27d404cc40256df08d47a5d

Red Hat Enterprise Linux for ARM 64 - Extended Update Support 8.2

SRPM

java-1.8.0-openjdk-1.8.0.352.b08-2.el8_2.src.rpm

SHA-256: 12d83d5f7ac4f7be8c4e3f5be09b2bae5a57c4ed8bc8842955d624e55244138d

aarch64

java-1.8.0-openjdk-1.8.0.352.b08-2.el8_2.aarch64.rpm

SHA-256: 9d307d12c5c1a048aff5751e5aeada34e7537ff44ef567bfe0d6d7dfb4cb50a1

java-1.8.0-openjdk-accessibility-1.8.0.352.b08-2.el8_2.aarch64.rpm

SHA-256: 2c207aed97879819e97b39f65be05621a3496a683afeaaad314be28cce18bfa6

java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el8_2.aarch64.rpm

SHA-256: c47eac8b07febf92f0d6d0cdfebe88ade7c8faf1f9b101f810513372cd17e50a

java-1.8.0-openjdk-debugsource-1.8.0.352.b08-2.el8_2.aarch64.rpm

SHA-256: a2e391b34d91a0617658402d0a59d72812e9831672c4b3d9313a06a90b76dda2

java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el8_2.aarch64.rpm

SHA-256: 59971cae727c8d1c31064a3f7f1b5ee4f149d5832fac9d594a692e015091d135

java-1.8.0-openjdk-demo-debuginfo-1.8.0.352.b08-2.el8_2.aarch64.rpm

SHA-256: b424ed21883c6f851a34ec38e67046f093f84214d17041ada72e7df2def1e9f5

java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.352.b08-2.el8_2.aarch64.rpm

SHA-256: 71099d6d35960827c13701de7a2186b5763a9422e8582260d231228fcec2cf90

java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el8_2.aarch64.rpm

SHA-256: 5ede157149d373573fb892b869c55b9ac3317b4ad236b90bf44d5c8547b7d7ac

java-1.8.0-openjdk-devel-debuginfo-1.8.0.352.b08-2.el8_2.aarch64.rpm

SHA-256: ab0d1a152f8df8f0e009554a2943a57890e1c720520b485d959e941c56792967

java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.352.b08-2.el8_2.aarch64.rpm

SHA-256: e621718e9fad51d9afc8cfbb985d477e55242c7d63830a45d58b4ebc0e88778b

java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el8_2.aarch64.rpm

SHA-256: cb7acf98190dcef5db6a7a1b7d24fdd5ba012bf7967cd3f70dcb0b26b4b3be7e

java-1.8.0-openjdk-headless-debuginfo-1.8.0.352.b08-2.el8_2.aarch64.rpm

SHA-256: de1da1d75a3e3f64cb623f259684ccd4cd0d313c6bb78b22e8fafaf3c3bdc049

java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.352.b08-2.el8_2.aarch64.rpm

SHA-256: 11756ca6c5f0282a9f9af2cc83027087e9d1a4ee1fb28ada91c22eed49515aaf

java-1.8.0-openjdk-javadoc-1.8.0.352.b08-2.el8_2.noarch.rpm

SHA-256: 67c1ffec07270dccfa78474443efdb884080f81b6ccffbca437181b9caf9ca99

java-1.8.0-openjdk-javadoc-zip-1.8.0.352.b08-2.el8_2.noarch.rpm

SHA-256: f48173ddaf41009f4b77eb7b2d9fdbbad7803cbcadcc01966985165375ba92af

java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.352.b08-2.el8_2.aarch64.rpm

SHA-256: 08c3617cb4d90b58eb3ad81fdf49cdfd5a83381af045415003780f1a0a2a96d8

java-1.8.0-openjdk-src-1.8.0.352.b08-2.el8_2.aarch64.rpm

SHA-256: b1b323a56e80f63fc3f1223e19e6b809b8ef410c22964d1b60206bb2e4704014

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.2

SRPM

java-1.8.0-openjdk-1.8.0.352.b08-2.el8_2.src.rpm

SHA-256: 12d83d5f7ac4f7be8c4e3f5be09b2bae5a57c4ed8bc8842955d624e55244138d

ppc64le

java-1.8.0-openjdk-1.8.0.352.b08-2.el8_2.ppc64le.rpm

SHA-256: 3e90eb637be60c9ea6840fa1e5f64b1b5c89edf8104629c057d8f903d807a5d2

java-1.8.0-openjdk-accessibility-1.8.0.352.b08-2.el8_2.ppc64le.rpm

SHA-256: fc3787fd948b789c359b11499f9a032a6a50c8a3290a32f8d0ea98a4302b71a5

java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el8_2.ppc64le.rpm

SHA-256: d1a9a82e06093ed3fd3a508bbc876646645302046778385d145a2a1f4f8d73e3

java-1.8.0-openjdk-debugsource-1.8.0.352.b08-2.el8_2.ppc64le.rpm

SHA-256: 12d14e76ce24ba41713ea302cfcf701c3dbb4ef641250b6b4edddc3e7825c6e8

java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el8_2.ppc64le.rpm

SHA-256: b258ed41d1f9c443657b45817e899b15dd73c4c4f206104c59581491f1b6cdc7

java-1.8.0-openjdk-demo-debuginfo-1.8.0.352.b08-2.el8_2.ppc64le.rpm

SHA-256: 81006e29adaafe85c97f9fa43a542bc7276f1ac690d63684c52ec5c5f8e46b7a

java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.352.b08-2.el8_2.ppc64le.rpm

SHA-256: a00ff2710556b824d2ddc8687b3e396c76b259ffcbdf18fc65d8080b14e13b8f

java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el8_2.ppc64le.rpm

SHA-256: 5fd5c719b6aec775ba2c5dcacc1603a4a2d28d3fe4ef248685a03a329a8cea77

java-1.8.0-openjdk-devel-debuginfo-1.8.0.352.b08-2.el8_2.ppc64le.rpm

SHA-256: 9ba46b9ccd3defa83046fda19153b1c3b2a542944f5c9d729528e6090cee7356

java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.352.b08-2.el8_2.ppc64le.rpm

SHA-256: b826682b060e5fc8915fc6b4c72e47830a6460d321c34067dbf6c4f9f3aa74df

java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el8_2.ppc64le.rpm

SHA-256: fcbbb4ecb17079e63b4cc0ce31239a9f34fccd4459413dbfa63c24c5b3d7c238

java-1.8.0-openjdk-headless-debuginfo-1.8.0.352.b08-2.el8_2.ppc64le.rpm

SHA-256: 2c66ca327f60a06f0510353e2030e278a97f6d4e67eabde2f47f014464d745b5

java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.352.b08-2.el8_2.ppc64le.rpm

SHA-256: 52bf4bce283332642c04fd89b2799c944dc7da9218a047eed44f959c777ff05d

java-1.8.0-openjdk-javadoc-1.8.0.352.b08-2.el8_2.noarch.rpm

SHA-256: 67c1ffec07270dccfa78474443efdb884080f81b6ccffbca437181b9caf9ca99

java-1.8.0-openjdk-javadoc-zip-1.8.0.352.b08-2.el8_2.noarch.rpm

SHA-256: f48173ddaf41009f4b77eb7b2d9fdbbad7803cbcadcc01966985165375ba92af

java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.352.b08-2.el8_2.ppc64le.rpm

SHA-256: b0ecd129f4f29f8b85beacb765c221b6c6bdd04c5b375531cc061787ff222015

java-1.8.0-openjdk-src-1.8.0.352.b08-2.el8_2.ppc64le.rpm

SHA-256: 622234449c746be0491e5b4d848799911eeaee3559fe953a8547f567415e6786

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.2

SRPM

java-1.8.0-openjdk-1.8.0.352.b08-2.el8_2.src.rpm

SHA-256: 12d83d5f7ac4f7be8c4e3f5be09b2bae5a57c4ed8bc8842955d624e55244138d

x86_64

java-1.8.0-openjdk-1.8.0.352.b08-2.el8_2.x86_64.rpm

SHA-256: 80754c577553de8731e879db98ed8c73d05397f3ca2c870b0d54daa8b6fa9cee

java-1.8.0-openjdk-accessibility-1.8.0.352.b08-2.el8_2.x86_64.rpm

SHA-256: 47d5b7e88cf86fa32e7f431e8b45890f518f1f38f256f1537bb97b69c69a9677

java-1.8.0-openjdk-debuginfo-1.8.0.352.b08-2.el8_2.x86_64.rpm

SHA-256: 8402b66a7e6aabe50be3461f564c04c383cdeac70b58a4acb822379461f17dbd

java-1.8.0-openjdk-debugsource-1.8.0.352.b08-2.el8_2.x86_64.rpm

SHA-256: addc1624c1916589cf81d668109405da0094e4c70d61a9300d76194e321dfe21

java-1.8.0-openjdk-demo-1.8.0.352.b08-2.el8_2.x86_64.rpm

SHA-256: 90e044c1fdc9ca50b277d3f435fc2066ab006b6835d5dd9e3bcdc8701e8ef18e

java-1.8.0-openjdk-demo-debuginfo-1.8.0.352.b08-2.el8_2.x86_64.rpm

SHA-256: 06d95298953673cba514bf3176753a1953560ca3adbaa68a0c147b6bb63ceea7

java-1.8.0-openjdk-demo-slowdebug-debuginfo-1.8.0.352.b08-2.el8_2.x86_64.rpm

SHA-256: 6206dcd4709c0e48c660f6e78f6f1a95865e7550620f7b684887d0d6c9681358

java-1.8.0-openjdk-devel-1.8.0.352.b08-2.el8_2.x86_64.rpm

SHA-256: 8b98f899df7853466932f7160a06df2f15d12df87c0e37afe49882c8ee972e2f

java-1.8.0-openjdk-devel-debuginfo-1.8.0.352.b08-2.el8_2.x86_64.rpm

SHA-256: 6df1b3694f87b18725dd283a0efc2577fae9a2ff21c36dea27260560689fb816

java-1.8.0-openjdk-devel-slowdebug-debuginfo-1.8.0.352.b08-2.el8_2.x86_64.rpm

SHA-256: 587f29504074713655ae5cc108b1a466fdc0901e0535c29b648d0f4faaf25e23

java-1.8.0-openjdk-headless-1.8.0.352.b08-2.el8_2.x86_64.rpm

SHA-256: 0d568b87777e76de4e791c1fd9f51afe7320302f57c03d243adecb96edf62674

java-1.8.0-openjdk-headless-debuginfo-1.8.0.352.b08-2.el8_2.x86_64.rpm

SHA-256: de3d30cc9c3036d469172bfba5e6b7779a779fe6f6ca9cf66b6f4387a24558d5

java-1.8.0-openjdk-headless-slowdebug-debuginfo-1.8.0.352.b08-2.el8_2.x86_64.rpm

SHA-256: 10db5081cbf484b318ee787cfdd657f37f43f4332c31643cb75cca5e4b4f5c0c

java-1.8.0-openjdk-javadoc-1.8.0.352.b08-2.el8_2.noarch.rpm

SHA-256: 67c1ffec07270dccfa78474443efdb884080f81b6ccffbca437181b9caf9ca99

java-1.8.0-openjdk-javadoc-zip-1.8.0.352.b08-2.el8_2.noarch.rpm

SHA-256: f48173ddaf41009f4b77eb7b2d9fdbbad7803cbcadcc01966985165375ba92af

java-1.8.0-openjdk-slowdebug-debuginfo-1.8.0.352.b08-2.el8_2.x86_64.rpm

SHA-256: 085e6dfd9495cfeb37ab843d2e99039178b3c00f949a0763138fcc9fdbb40c0c

java-1.8.0-openjdk-src-1.8.0.352.b08-2.el8_2.x86_64.rpm

SHA-256: 3aaeae72d953dddf0f8455b1bd988c0e596bcc25e27d404cc40256df08d47a5d

Related news

CVE-2023-26298: HP Device Manager Security Updates

Previous versions of HP Device Manager (prior to HPDM 5.0.10) could potentially allow command injection and/or elevation of privileges.

CVE-2023-23694: DSA-2023-071: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities – 7.0.450

Dell VxRail versions earlier than 7.0.450, contain(s) an OS command injection vulnerability in VxRail Manager. A local authenticated attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the application's underlying OS, with the privileges of the vulnerable application. Exploitation may lead to a system take over by an attacker.

Debian Security Advisory 5331-1

Debian Linux Security Advisory 5331-1 - Several vulnerabilities have been discovered in the OpenJDK Java runtime, which may result in denial of service or spoofing.

Red Hat Security Advisory 2022-8938-01

Red Hat Security Advisory 2022-8938-01 - Version 1.26.0 of the OpenShift Serverless Operator is supported on Red Hat OpenShift Container Platform versions 4.8, 4.9, 4.10, and 4.11. This release includes security and bug fixes, and enhancements.

Red Hat Security Advisory 2022-8880-01

Red Hat Security Advisory 2022-8880-01 - IBM Java SE version 8 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit. This update upgrades IBM Java SE 8 to version 8 SR7-FP20. Issues addressed include a randomization vulnerability.

RHSA-2022:7874: Red Hat Security Advisory: OpenShift Container Platform 4.8.53 bug fix and security update

Red Hat OpenShift Container Platform release 4.8.53 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-26945: go-getter: command injection vulnerability * CVE-2022-30321: go-getter: unsafe download (issue 1 of 3) * CVE-2022-30322: go-getter: unsafe download (issue 2 of 3) * CVE-2022-30323: go...

RHSA-2022:6882: Red Hat Security Advisory: Openshift Logging 5.3.13 security and bug fix release

An update is now available for OpenShift Logging 5.3. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-32149: golang: golang.org/x/text/language: ParseAcceptLanguage takes a long time to parse complex tags

RHSA-2022:7216: Red Hat Security Advisory: OpenShift Container Platform 4.9.51 bug fix and security update

Red Hat OpenShift Container Platform release 4.9.51 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.9.51 Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-26945: go-getter: command injection vulnerability * CVE-2022-30321: go-getter: unsafe download (issue 1 of 3) * CVE-2022-30322: go-getter: unsafe download (issue 2 of 3) * CVE-2022-30323: ...

RHSA-2022:7211: Red Hat Security Advisory: OpenShift Container Platform 4.10.39 bug fix and security update

Red Hat OpenShift Container Platform release 4.10.39 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.10. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-26945: go-getter: command injection vulnerability * CVE-2022-30321: go-getter: unsafe download (issue 1 of 3) * CVE-2022-30322: go-getter: unsafe download (issue 2 of 3) * CVE-2022-30323: ...

Red Hat Security Advisory 2022-7051-01

Red Hat Security Advisory 2022-7051-01 - The OpenJDK 17 packages provide the OpenJDK 17 Java Runtime Environment and the OpenJDK 17 Java Software Development Kit. This release of the Red Hat build of OpenJDK 17 for Windows serves as a replacement for the Red Hat build of OpenJDK 17 and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section. Issues addressed include buffer overflow and randomization vulnerabilities.

Red Hat Security Advisory 2022-7049-01

Red Hat Security Advisory 2022-7049-01 - The OpenJDK 8 packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. This release of the Red Hat build of OpenJDK 8 for Windows serves as a replacement for the Red Hat build of OpenJDK 8 and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section. Issues addressed include a randomization vulnerability.

Red Hat Security Advisory 2022-7052-01

Red Hat Security Advisory 2022-7052-01 - The OpenJDK 11 packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. This release of the Red Hat build of OpenJDK 11 for Windows serves as a replacement for the Red Hat build of OpenJDK 11 and includes security and bug fixes, and enhancements. For further information, refer to the release notes linked to in the References section. Issues addressed include buffer overflow and randomization vulnerabilities.

Red Hat Security Advisory 2022-7013-01

Red Hat Security Advisory 2022-7013-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include buffer overflow and randomization vulnerabilities.

Red Hat Security Advisory 2022-7003-01

Red Hat Security Advisory 2022-7003-01 - The java-1.8.0-openjdk packages provide the OpenJDK 8 Java Runtime Environment and the OpenJDK 8 Java Software Development Kit. Issues addressed include a randomization vulnerability.

Red Hat Security Advisory 2022-7009-01

Red Hat Security Advisory 2022-7009-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include buffer overflow and randomization vulnerabilities.

Red Hat Security Advisory 2022-7011-01

Red Hat Security Advisory 2022-7011-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include buffer overflow and randomization vulnerabilities.

Red Hat Security Advisory 2022-7012-01

Red Hat Security Advisory 2022-7012-01 - The java-11-openjdk packages provide the OpenJDK 11 Java Runtime Environment and the OpenJDK 11 Java Software Development Kit. Issues addressed include buffer overflow and randomization vulnerabilities.

RHSA-2022:7051: Red Hat Security Advisory: OpenJDK 17.0.5 Security Update for Windows Builds

The Red Hat build of OpenJDK 17 (java-17-openjdk) is now available for Windows. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 ce...

RHSA-2022:7054: Red Hat Security Advisory: OpenJDK 11.0.17 Security Update for Portable Linux Builds

The Red Hat Build of OpenJDK 11 (java-11-openjdk) is now available for portable Linux. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X...

RHSA-2022:7052: Red Hat Security Advisory: OpenJDK 11.0.17 Security Update for Windows Builds

The Red Hat Build of OpenJDK 11 (java-11-openjdk) is now available for Windows. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 ce...

RHSA-2022:7050: Red Hat Security Advisory: OpenJDK 8u352 Security Update for Portable Linux Builds

The Red Hat build of OpenJDK 8 (java-1.8.0-openjdk) is now available for portable Linux. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) * CVE-2022-21628: OpenJDK: HttpServer no connection co...

RHSA-2022:7013: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:6999: Red Hat Security Advisory: java-17-openjdk security and bug fix update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7012: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7000: Red Hat Security Advisory: java-17-openjdk security and bug fix update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7000: Red Hat Security Advisory: java-17-openjdk security and bug fix update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7012: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7000: Red Hat Security Advisory: java-17-openjdk security and bug fix update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7012: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7000: Red Hat Security Advisory: java-17-openjdk security and bug fix update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7012: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7008: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7008: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7008: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7008: Red Hat Security Advisory: java-11-openjdk security and bug fix update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 cer...

RHSA-2022:7010: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memo...

RHSA-2022:7010: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memo...

RHSA-2022:7010: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memo...

RHSA-2022:7010: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.2 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memo...

RHSA-2022:7011: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memo...

RHSA-2022:7011: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memo...

RHSA-2022:7011: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memo...

RHSA-2022:7011: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memo...

RHSA-2022:7006: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) * CVE-2022-21628: OpenJDK: HttpServer no connection count lim...

RHSA-2022:7006: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) * CVE-2022-21628: OpenJDK: HttpServer no connection count lim...

RHSA-2022:7006: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) * CVE-2022-21628: OpenJDK: HttpServer no connection count lim...

RHSA-2022:7006: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) * CVE-2022-21628: OpenJDK: HttpServer no connection count lim...

RHSA-2022:7001: Red Hat Security Advisory: java-17-openjdk security update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memo...

RHSA-2022:7001: Red Hat Security Advisory: java-17-openjdk security update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memo...

RHSA-2022:7001: Red Hat Security Advisory: java-17-openjdk security update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memo...

RHSA-2022:7001: Red Hat Security Advisory: java-17-openjdk security update

An update for java-17-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memo...

RHSA-2022:7002: Red Hat Security Advisory: java-1.8.0-openjdk security and bug fix update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) * CVE-2022-21628: OpenJDK: HttpServer no connection count lim...

RHSA-2022:7002: Red Hat Security Advisory: java-1.8.0-openjdk security and bug fix update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) * CVE-2022-21628: OpenJDK: HttpServer no connection count lim...

RHSA-2022:7002: Red Hat Security Advisory: java-1.8.0-openjdk security and bug fix update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) * CVE-2022-21628: OpenJDK: HttpServer no connection count lim...

RHSA-2022:7002: Red Hat Security Advisory: java-1.8.0-openjdk security and bug fix update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) * CVE-2022-21628: OpenJDK: HttpServer no connection count lim...

RHSA-2022:7005: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) * CVE-2022-21628: OpenJDK: HttpServ...

RHSA-2022:7005: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) * CVE-2022-21628: OpenJDK: HttpServ...

RHSA-2022:7005: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) * CVE-2022-21628: OpenJDK: HttpServ...

RHSA-2022:7005: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) * CVE-2022-21628: OpenJDK: HttpServ...

RHSA-2022:7003: Red Hat Security Advisory: java-1.8.0-openjdk security update

An update for java-1.8.0-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: excessive memory allocation in X.509 certificate parsing (Security, 8286533) * CVE-2022-21628: OpenJDK...

RHSA-2022:7009: Red Hat Security Advisory: java-11-openjdk security update

An update for java-11-openjdk is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-21618: OpenJDK: improper MultiByte conversion can lead to buffer overflow (JGSS, 8286077) * CVE-2022-21619: OpenJDK: improper handling of long NTLM client hostnames (Security, 8286526) * CVE-2022-21624: OpenJDK: insufficient randomization of JNDI DNS port numbers (JNDI, 8286910) * CVE-2022-21626: OpenJDK: exce...

CVE-2022-21587: Oracle Critical Patch Update Advisory - October 2022

Vulnerability in the Oracle Web Applications Desktop Integrator product of Oracle E-Business Suite (component: Upload). Supported versions that are affected are 12.2.3-12.2.11. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Web Applications Desktop Integrator. Successful attacks of this vulnerability can result in takeover of Oracle Web Applications Desktop Integrator. CVSS 3.1 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

CVE-2022-21587: Oracle Critical Patch Update Advisory - October 2022

Vulnerability in the Oracle Web Applications Desktop Integrator product of Oracle E-Business Suite (component: Upload). Supported versions that are affected are 12.2.3-12.2.11. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Web Applications Desktop Integrator. Successful attacks of this vulnerability can result in takeover of Oracle Web Applications Desktop Integrator. CVSS 3.1 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).

CVE-2022-21587: Oracle Critical Patch Update Advisory - October 2022

Vulnerability in the Oracle Web Applications Desktop Integrator product of Oracle E-Business Suite (component: Upload). Supported versions that are affected are 12.2.3-12.2.11. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Web Applications Desktop Integrator. Successful attacks of this vulnerability can result in takeover of Oracle Web Applications Desktop Integrator. CVSS 3.1 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).